gram 1 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 435.024474][T12723] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.92/input/input8 12:07:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x15}, 0x20000000) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x20) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_OKEY={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x48}}, 0x0) [ 435.210317][T12723] usb 5-1: USB disconnect, device number 13 12:07:11 executing program 3: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCSUSAGE(r6, 0x4018480c, &(0x7f0000000100)={0x3, 0x2, 0x1, 0x396, 0x0, 0x101}) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f, {0x7f, 0x4, 0x8, 0x1, 0x20, 0x39}, 0x1}, 0xa) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r8, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r9 = dup2(r1, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_usb_disconnect(r0) [ 435.272989][T14355] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 435.281226][T14355] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 12:07:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/\x05\x00\x00\x00input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syncfs(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 435.633724][ T2894] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 435.993048][ T2894] usb 4-1: config 0 has an invalid interface number: 135 but max is 0 [ 436.001488][ T2894] usb 4-1: config 0 has no interface number 0 [ 436.008262][ T2894] usb 4-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 436.019082][ T2894] usb 4-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 436.031415][ T2894] usb 4-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 436.043040][ T2894] usb 4-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 436.056600][ T2894] usb 4-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 436.066083][ T2894] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.077661][ T2894] usb 4-1: config 0 descriptor?? [ 436.134977][ T2894] iowarrior 4-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 436.223115][T12985] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 436.493000][T12985] usb 5-1: Using ep0 maxpacket: 8 [ 436.525173][T12959] usb 4-1: USB disconnect, device number 10 [ 436.539686][T12959] iowarrior 4-1:0.135: I/O-Warror #0 now disconnected [ 436.632965][T12985] usb 5-1: config 0 has an invalid interface number: 92 but max is 0 [ 436.641303][T12985] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 436.651728][T12985] usb 5-1: config 0 has no interface number 0 [ 436.657972][T12985] usb 5-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 436.668047][T12985] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.678099][T12985] usb 5-1: config 0 descriptor?? [ 436.728160][T12985] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.92/input/input9 12:07:13 executing program 4: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000840)={0x2, @raw_data="999ddb19dafdc56b1964ce4b1d0569912f54fdc39e3acdab95d3c7d10fee58b4599fcf03967ce4cc5a3e1016d973ce326bc6f9c9e0be2ef037875b5ce3b356d08675c5ee0e1c92c7870faa9a2c5b0c575b59dde44e8435d881cb95a85ec04aa4cb911052149f2eaad979b92678386dcfb00f7e709ac907596ec3ecbdce8cd35962c950655a605d9a5413d69a05236e96d8c4587ba0651df22a30e185f2f48963f59dfe5ef3f1ff04969f99402133e248781f559e18455581bbdd6bf0e8aab78bf18363ca2b5b84e5"}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$swradio(&(0x7f0000000800)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x3, @raw_data="999ddb19dafdc56b1964ce4b1d0569912f54fdc39e3acdab95d3c7d10fee58b4599fcf03967ce4cc5a3e1016d973ce326bc6f9c9e0be2ef037875b5ce3b356d08675c5ee0e1c92c7870faa9a2c5b0c575b59dde44e8435d881cb95a85ec04aa4cb911052149f2eaad979b92678386dcfb00f7e709ac907596ec3ecbdce8cd35962c950655a605d9a5413d69a05236e96d8c4587ba0651df22a30e185f2f48963f59dfe5ef3f1ff04969f99402133e248781f559e18455581bbdd6bf0e8aab78bf18363ca2b5b84e5"}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x10000, 0x0, 0x1, r1}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xff}}]}}]}}, 0x0) 12:07:13 executing program 3: syz_usb_connect(0x3, 0x0, &(0x7f0000000040)=ANY=[], 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x5ec5e1ec, 0xfffffffc]) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c45ddc081d0660c1d38b0000000109021b00010000000009f8f72828d028f50009058b02fcff000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000080)={0x4, 0x9, 0x8, 0x905, 0x2, 0x80}) 12:07:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={0x0, 0xad, &(0x7f0000000280)={&(0x7f0000000000)={0x2c, r3, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe8, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f00000001c0)={0x1, 0x0, {0x23fc9af7, 0x7, 0xffff2572, 0x8}}) close(r0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x30}}, 0x0) 12:07:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x15}, 0x20000000) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x20) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_OKEY={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x48}}, 0x0) 12:07:13 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0xab40, "92ef00823b90f212c71342988d3d8e05a5f9bdb762ae93ec0ab5495bef4e2782", 0x2, 0x1}) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r6 = gettid() ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000000c0)=r6) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000002880)={r7, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000003c0)={r7, &(0x7f0000000380)=""/38}) r8 = syz_open_dev$mice(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xfffffffffffffff5) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write(0xffffffffffffffff, &(0x7f0000000440)="cb8ff256ed49f8136327681e1d7bf886e0c3b73241df1e2d6f99fb19a2cdc0a58eace8ffde435191b0e86340976595696eb53ddf0cca346befc0c16595a2327eb5d261e7dd7a8dad97ab1c5cc000b5c520483f9ceb5143a8c3d85be0843cd353bcc55567283aba7070e70897f10e1cbe436ac9605d80f1fcc1bc921364e836049f55988fbdcc8fece7ce2a85fa21ffe1443d235964d684f7563a376da97ad72763dce4be853384c23c1cfe9d", 0xac) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) write$P9_RXATTRWALK(r8, &(0x7f0000000080)={0x3c4}, 0x2f0) [ 436.937986][T12959] usb 5-1: USB disconnect, device number 14 [ 436.998554][T14381] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 437.006926][T14381] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 437.021796][T14379] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 437.030554][T14379] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 12:07:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xdb, 0x200) fdatasync(r3) dup2(r1, r2) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 437.045673][T14383] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 437.053972][T14383] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.078009][T14387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:07:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x58, 0xfffffffffffffffe, 0x20000}, &(0x7f0000000240)=0x18) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$inet6(r8, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0x42b5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="8d3bbe441bf603a76da36f849f8d8f0e6eaa7b44fe815152dff6d7c9b432e17597357024d4dcff478a24a21d6f6ec0ad0ddee3f8ac919e2b45115741c5e12d8ceccbaedc4f7f011a2ff47cca9d8116a7b5ebbd069934501898fa91c615734656e70ef47bb0808aa3f11ae7af7016b5115044172788b51b82006f0c1705bcb3b11a13e7875114e4eb9903c1d29678d5b0dc90bb1adf884f03ad36f5d266b87873b5706b9bfac3993236ba5f12a917c8a3779012b7c6139eba100f71cf7a8588", 0xbf}], 0x1, &(0x7f0000000280)=[@dstopts={{0x80, 0x29, 0x37, {0xff, 0xd, [], [@jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @loopback}, @generic={0x74, 0x39, "3e1d72870b7ec09d4f3f385c53ac6dab34c00183d447df4121a1800ab91f1694c213ad6ff9b0ff8d5dd78996ff869350f13fd022bf3292824d"}, @enc_lim={0x4, 0x1, 0x6}, @hao={0xc9, 0x10, @mcast1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hopopts={{0x88, 0x29, 0x36, {0x16, 0xd, [], [@generic={0x3, 0x34, "1d3eefdd9ca24e3ec5087521ee64a0e4ded6dfc4903f06b45f58d343f1a8cac7a652809682d9071a32d5d9e2d1e1e91cb90a4420"}, @jumbo={0xc2, 0x4, 0x1}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @ra, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0xdef}}, @enc_lim={0x4, 0x1, 0x80}, @ra={0x5, 0x2, 0xfff}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x1d, 0xc, [], [@generic={0x20, 0x60, "0d50e3f6eb6ace6ec3562148055c7e27fc9ecfb423f5eb49ee96c0cf26b62768d26c938367badae29c6e6aade2808a6882373d13885331594cf3e7cea055f069e22aeeb9c03517933a2f511943e04bf3a20c723762981747be8dda46115c1841"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x40}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x7f, 0x0, [@loopback]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x1d, 0x2, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x229}]}}}], 0x210}, 0x7e7dda84265d7dec) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000000)={0xd006, 0x108000}) 12:07:13 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={0x0, 0xad, &(0x7f0000000280)={&(0x7f0000000000)={0x2c, r3, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe8, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc5b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f00000001c0)={0x1, 0x0, {0x23fc9af7, 0x7, 0xffff2572, 0x8}}) close(r0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:13 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) [ 437.292950][T12985] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 437.308293][T14399] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 437.317205][T14399] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 437.350602][T14399] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:07:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x95f}, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000100)=0xc) [ 437.474663][T14407] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 437.483287][T14407] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 437.548817][T14408] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 437.557375][T14408] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 437.560754][T12985] usb 4-1: Using ep0 maxpacket: 8 12:07:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000080)=r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e1ffffff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r4, 0x0, 0x20}, &(0x7f0000000240)=0x18) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f0000000140)={0x5, &(0x7f00000000c0)=[{0x7, 0x1f, 0x3, 0x10000}, {0x3, 0x22, 0xe0, 0x80}, {0x9, 0x5, 0x2f, 0x400}, {0x2, 0x0, 0x81, 0x8}, {0x8, 0x5, 0x0, 0xffff}]}) [ 437.642911][T12959] usb 5-1: new high-speed USB device number 15 using dummy_hcd 12:07:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000001140)=r7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000001100)={0x1, 'syz_tun\x00', 0x1}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) r8 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000100)=""/4096) [ 437.693036][T12985] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 437.702332][T12985] usb 4-1: New USB device found, idVendor=061d, idProduct=c160, bcdDevice=8b.d3 [ 437.711935][T12985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.824761][T12985] usb 4-1: config 0 descriptor?? [ 437.830751][T14415] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 437.839213][T14415] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 437.888624][T14417] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 437.902945][T12959] usb 5-1: Using ep0 maxpacket: 8 [ 438.016440][T14417] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 438.025410][T12959] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 438.038508][T12959] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 438.047784][T12959] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.057834][T14415] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 438.333107][T12959] usb 5-1: string descriptor 0 read error: -71 [ 438.349766][T12959] usb 5-1: USB disconnect, device number 15 [ 439.262842][T12723] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 439.502974][T12723] usb 5-1: Using ep0 maxpacket: 8 [ 439.623179][T12723] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 439.636451][T12723] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 439.645718][T12723] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.933209][T12723] usb 5-1: string descriptor 0 read error: -71 [ 439.954648][T12723] usb 5-1: USB disconnect, device number 16 [ 439.981736][T12959] usb 4-1: USB disconnect, device number 11 12:07:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = getpgrp(0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}) r4 = syz_open_procfs(r3, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r5) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1, 0xa1b, 0x8, 0x7de, 0x800, 0x80, 0x1, {0x0, @in={{0x2, 0x4e23, @local}}, 0x7f, 0x3, 0x6, 0x100, 0x3f}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000003c0)={r6, 0x13ea}, 0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC], &(0x7f000095dffc)=0x2) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f00000002c0)={@initdev, @loopback}, &(0x7f0000000300)=0xc) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r9, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$EVIOCREVOKE(r9, 0x40044591, &(0x7f0000000400)=0x9) r10 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r10, 0x408c563e, &(0x7f0000000180)={0x0, 0x8, 0x27, "0c754fa8ab96bd441ac6992569448cf64cb92b35443313f5832618b3005495a7a954fef68a1901ac3df0a2e376cae0f87908307ba7c10424ad3ac8df", 0x17, "a67c65b0b13bdfabb5047988f42eacecb7f54eccaaf6d11d333f7f09b4b81b3e27f2b9b868d92d879325093df1fb071191c3ddd1b3aa7ee9b52794e3", 0x160}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x3, 0x8}, &(0x7f0000000240)=0x18) 12:07:16 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000a5a91dadb117d9c522ff7f0000966569da07f4d875eb41bf1438983900001019000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="050f19000114100a0002000000000004000000000000000000"], @ANYBLOB="0400bfae"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x4000) fcntl$dupfd(r0, 0x0, r0) 12:07:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000001140)=r7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000001100)={0x1, 'syz_tun\x00', 0x1}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) r8 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000100)=""/4096) 12:07:16 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r0, 0x1, &(0x7f00000000c0)=""/116) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffd61, 0x7) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000002880)={r4, 0x3}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000140)={r4, 0x3}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = getpgrp(0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}) r8 = syz_open_procfs(r7, &(0x7f0000000180)='fdinfo/4\x00') write$P9_RXATTRWALK(r8, &(0x7f0000000080)={0xf, 0x1f, 0x0, 0x7}, 0x10b86ae2) 12:07:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc96095e09cfe47bf05a") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007081dfffd940101830020200a000900000000000004000000000d00ff7e", 0x24}], 0x1}, 0x0) 12:07:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0)=0x3ff, 0x4) syz_open_dev$vbi(0x0, 0x1, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) splice(r2, &(0x7f0000000040)=0x4a, 0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x6) 12:07:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc96095e09cfe47bf05a") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007081dfffd940101830020200a000900000000000004000000000d00ff7e", 0x24}], 0x1}, 0x0) [ 440.135791][T14441] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 440.175685][T14441] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:07:16 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0xc0984124, 0x100000000000000) open_by_handle_at(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4000, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) unshare(0x40000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000400)=0x8) r4 = perf_event_open(&(0x7f00000001c0)={0x100000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xdfb0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup2(r4, r3) read$alg(r5, &(0x7f00000000c0)=""/91, 0x5b) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) 12:07:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="0900740000007400bedc2a54436408789bdd5545b86415f523b546d3b92ca2240969fe2b"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000000)) 12:07:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000000c0)={r5}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000085000000000000"]) r6 = fcntl$dupfd(r5, 0x0, r0) write$FUSE_ATTR(r6, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x2}}}, 0x78) [ 440.367923][T12985] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 440.468540][T14456] IPVS: ftp: loaded support on port[0] = 21 12:07:16 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2ba2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x0, 0x81}, 0xf) pread64(r0, &(0x7f00000000c0)=""/165, 0xa5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="0512000005"]) 12:07:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000af8e8b6d47d3b058115225f5edaef79cc9fb5cb4a40867ea1d2e0abb9c058b7449559240be017ce3d0547bf0a26db3e4a774cec64e2c3eb41eaf36df16ef930168be", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:16 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x400) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4140, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000180)={0x20, 0x2, 0x1000, 0x3, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x8, 0x2) [ 440.723371][T12985] usb 3-1: Using ep0 maxpacket: 32 [ 440.795035][T12959] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 440.997230][T12985] usb 3-1: unable to get BOS descriptor or descriptor too short [ 441.059956][T14462] IPVS: ftp: loaded support on port[0] = 21 [ 441.107356][T12959] usb 6-1: Using ep0 maxpacket: 8 [ 441.116192][T12985] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 441.125484][T12985] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 441.135752][T12985] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 441.253499][T12959] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.264578][T12959] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 441.277775][T12959] usb 6-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 441.286948][T12959] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.297065][T12959] usb 6-1: config 0 descriptor?? [ 441.423064][T12985] usb 3-1: string descriptor 0 read error: -22 [ 441.429648][T12985] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 441.439007][T12985] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.488738][T12985] usb 3-1: 0:2 : does not exist [ 441.686793][T12985] usb 3-1: USB disconnect, device number 10 [ 441.777830][T12959] hid-generic 0003:1E5E:0313.0003: unknown main item tag 0x0 [ 441.785665][T12959] hid-generic 0003:1E5E:0313.0003: unknown main item tag 0x4 [ 441.794073][T12959] hid-generic 0003:1E5E:0313.0003: unknown main item tag 0x2 [ 441.801772][T12959] hid-generic 0003:1E5E:0313.0003: unbalanced collection at end of report description [ 441.812032][T12959] hid-generic: probe of 0003:1E5E:0313.0003 failed with error -22 [ 441.985518][T12985] usb 6-1: USB disconnect, device number 6 [ 442.452975][T12959] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 442.693728][T12959] usb 3-1: Using ep0 maxpacket: 32 [ 442.853138][T12985] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 442.860939][T12959] usb 3-1: unable to get BOS descriptor or descriptor too short [ 442.943197][T12959] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 442.952411][T12959] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 442.962788][T12959] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 443.102833][T12985] usb 6-1: Using ep0 maxpacket: 8 [ 443.224506][T12985] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.236307][T12985] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 443.249330][T12985] usb 6-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 443.258579][T12985] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.267998][T12959] usb 3-1: string descriptor 0 read error: -71 12:07:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x5635) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:07:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_type(r6, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000000)) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r8, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev\xc7\x00\x00\x1f\xb0o\xc6\xdb2\xb2\xce\x00', 0x0, 0xba4ca1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) read$usbfs(r1, &(0x7f0000000080)=""/255, 0xff) setrlimit(0x10000000010, &(0x7f0000000040)={0xd1b, 0x7}) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r10, 0x4030560b, &(0x7f00000002c0)={0x40, 0x8, &(0x7f00000001c0)="aa06b9b0d3d1b4526674016136b7e45c220defd47f455d81923bf49007a07d5025c1b92b257c354e4126c42be18942293b5faf46fa04c4e5e0825ca9ff8331df51ed8105390e9f7515a8fb4aa3a3e06e06459272325fdcd5123c895eaff6fb1ec8d2d371f420b95f593abaab2591a4569b4ba28e00cded967222c991088b9e064848880a08c29557f107530b2ed7843efce1688587b2a19482677ef6657aa27650d05f01f171a196e98313e871f6f38ec9f9e6e7778f07ecfd523d85674cf1d0bb7fa85834830f6ad835b09d96bd3c536d512dc759", {0x1, 0x2, 0x224cae558c084c47, 0x4, 0xe1a7, 0x9, 0xa, 0x7}}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x5}) 12:07:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) socketpair$tipc(0x1e, 0xad98c868dd3add5a, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x3ff, 0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x80000001, 0xb8c00) 12:07:19 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x101400) ioctl$NBD_DO_IT(r1, 0xab03) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x10000404}, 0xc) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 443.274505][T12959] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 443.283707][T12959] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.343074][T12959] usb 3-1: can't set config #1, error -71 [ 443.362767][T12959] usb 3-1: USB disconnect, device number 11 [ 443.402147][T12985] usb 6-1: config 0 descriptor?? 12:07:19 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0xffffffffffff7fff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x3, 0x2}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x8, 0x5, 0x8}, &(0x7f0000000300)=0x780a0814, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r5, r8, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/event#\x00', r9}, 0x30) 12:07:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) munlockall() sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000040)={&(0x7f000000b500)=@l2, 0x80, 0x0}, 0x40002002) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x5, 0x6, 0x8, 0x2}, {0x40, 0x1f, 0x80, 0xffff}]}) [ 443.635588][T12887] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 443.680023][T14503] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 443.688664][T14503] __nla_validate_parse: 5 callbacks suppressed [ 443.688685][T14503] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 12:07:19 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e311d710484323553a400000000109021200010900000009045600004f196d00"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000340)={0x0, 0x0, 0x2, "f6c7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 443.743966][T12985] usbhid 6-1:0.0: can't add hid device: -71 [ 443.750398][T12985] usbhid: probe of 6-1:0.0 failed with error -71 12:07:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)={r4, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x8, 0x9}, &(0x7f00000001c0)=0x90) ioprio_get$pid(0x0, r1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="54e501f6000000afe55de500b56bd4b49c5f2791441c72f807b4d7ea070d24bd18afca9d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r7, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 443.829102][T12985] usb 6-1: USB disconnect, device number 7 [ 443.912864][T12887] usb 5-1: Using ep0 maxpacket: 8 12:07:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) linkat(r3, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, r0) fallocate(0xffffffffffffffff, 0x0, 0x4e, 0x9) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) unshare(0x40000000) [ 444.045089][T12887] usb 5-1: config 0 has an invalid descriptor of length 254, skipping remainder of the config [ 444.055657][T12887] usb 5-1: config 0 interface 0 altsetting 245 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 444.069624][T12887] usb 5-1: config 0 interface 0 has no altsetting 0 [ 444.076403][T12887] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 444.085596][T12887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:07:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xffffffffffffff7f) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10000, 0x10000) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000200)={r9, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000100)={r9, 0x2}, &(0x7f0000000140)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000040)={0x2d, 0x0, 'client0\x00', 0x7fffffffc0000002, "7727d981b4ca1c56", "77b8748d9e318f64bd804c9a5badd0822b100e796cec0bfd24ac5351a9cb0a34", 0x100, 0x9ae1}) 12:07:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r8 = socket$l2tp(0x18, 0x1, 0x1) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x400, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000000000000000000000500000000000000", @ANYRES32=r7, @ANYBLOB="000000000500"/28, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32, @ANYBLOB="000000008100"/28, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28]) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r10, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syz_usb_connect(0x1, 0x4, &(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="8b4246557b01a37ffa65a8eda4b60131cfd325ae11ffadf04bb6184d4d72e1cb9934df73d6a13093c24a7b8d65836b0ee031037c8b1f3597248553080bf684afc0bf731d3133e7bea49d94538569d19049f9e819c39da71ee0a4f918defb04bfdc9d7c6a5cab20c50d9e6d974f6c858957b271e216f65fca0f7e8640479ef3da6a07c0cacf6439476bcf36a590ad3ede511022aa4446410b30a8d957de1f1198d23973849eabde865dd7f7087f45c6fed7013fabdbf1055c0c6a2cd8d1cfabfd887981d26909dad71d5c362f9cf9d327ecfe388fd9a9ae547edde271eb", @ANYPTR64, @ANYPTR64, @ANYBLOB="31321569b40d10e9781cbf8ea559a966a86e296d7adc9b7902a97f2d6ca9018a225511b2af35ed55647b90dd5b91", @ANYBLOB="757f667eb868abf1fc08567e8cf7ca8823e1bc7c00cc57674fed42bedd2ee868eb9e26f30360ec17a2c5daf49fdb0cc943b75be0f1f1654a5aa80de786affdec908accbb8f8a61082288d36237f1cbaec15878fe213a6e8508ceec5410cb176df0de6523be623d7db087d4f5d2b8864536b053623128a493415fc48bb7", @ANYRESDEC=0x0], @ANYRES32, @ANYRESHEX=0x0, @ANYRESOCT=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="b9eed41a1f0a2bfb281514e21b8496f53d54a875f9d28869db590be1274045eb13c29f9318fb1b4a183af0611adb4821f6a00948cbb5e8293fc1fb06a01a2e0972ebc18df948d48ee54d2c6139107063ba9c35a4f270fd30226468aaac81f325e0d1e6edf0d3b218f192"], @ANYPTR64, @ANYRES16=r1], @ANYRES16=r2, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYRESHEX=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=r4, @ANYPTR], @ANYRES64=r5, @ANYRES16=r10, @ANYRES64], @ANYRESOCT], 0x0) 12:07:20 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) semget(0x1, 0x4, 0x100) r0 = semget(0x3, 0x2, 0x80) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000200)=""/85) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f00000004c0)=0x1) syz_open_dev$mice(0x0, 0x0, 0x0) clone3(&(0x7f0000000480)={0x20000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x21, 0x0, &(0x7f0000000380)=""/189, 0xbd, &(0x7f0000000140)=""/161}, 0x40) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) getuid() openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x82040, 0x20) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xffffff3f}, 0xffa0) [ 444.212790][ T2894] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 444.233117][T12887] usb 5-1: config 0 descriptor?? [ 444.291252][T12887] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 12:07:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0xfffffffffffffe14) [ 444.394343][T14527] IPVS: ftp: loaded support on port[0] = 21 [ 444.452902][ T2894] usb 4-1: Using ep0 maxpacket: 16 [ 444.573434][ T2894] usb 4-1: config 9 has an invalid interface number: 86 but max is 0 [ 444.581839][ T2894] usb 4-1: config 9 has no interface number 0 [ 444.588641][ T2894] usb 4-1: New USB device found, idVendor=4348, idProduct=5523, bcdDevice=40.3a [ 444.598083][ T2894] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:07:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000180)={0x1, 0x1, 0x1000, 0x89, &(0x7f00000000c0)="13a7126ce1fa0ce25d07c688d249578a23e2f795fa9cdd3357f99da1f204af83b9b1fbea6c6678b7be4d6a4a60542689151e4b02b4dffa1056115106f64f9f769a3ca2db2e09da81aecc176d3e2cd1b15bf45d65cc2bf8f676095cc495eb55494041176cdd3f63307e23089a03821013298b129ea1d56d3d0632d3dea2f432b7c7e9e13dcaed8d7dc3", 0xdb, 0x0, &(0x7f0000000280)="b99c54f0a613097c8f58d3f837fe6bfdfa649295b85286cb11fce197023058dce904aa1b62cab8a6287235431537b709a62e897575477d3b529b8e7e8bf1741a240eb560c5ed63d60519317a8f1d21608931e224a3eda033278e163b1f04ce639bd4c227be4c01cb34b5d081082cde8abc43f8f5784c9f410869d5770b533eb953a64562f2a162832c40529d1b11ed91691dfb96c6de15b23c4e6635c79e30a9b57e17306f4c170d9773b7d52c49ec16b71bc6635ebc75db420ed9268c10aefc5a98e3a8c9e9dfcc3889df4fd3342cbd133a552f05e6245802529d"}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x29}, 0xffffffff, 0x1, 0x1, 0x4, 0x5, 0x400}, &(0x7f00000003c0)=0x20) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1}, &(0x7f000095dffc)=0xffffffffffffff61) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 444.684748][ T2894] ch341 4-1:9.86: ch341-uart converter detected [ 444.926400][T14544] IPVS: ftp: loaded support on port[0] = 21 [ 445.744356][ T2894] usb 4-1: ch341-uart converter now attached to ttyUSB0 [ 445.946728][T12887] usb 4-1: USB disconnect, device number 12 [ 445.956506][T12887] ch341-uart ttyUSB0: ch341-uart converter now disconnected from ttyUSB0 [ 445.966284][T12887] ch341 4-1:9.86: device disconnected 12:07:22 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000040)={0x57}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) write$binfmt_elf32(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4620050801b50000000000000002003e0000f0ffff440200000100000004002000eaff02000010050000000000010000000900000003000000f2bc0000f5489e400000000001000000090014000200000053000000b40b0000aa000020ffffff7f00000000070000004fbe974dbd5d52507a4cb9c35cd8e1faf3b0ba4701b5c648db6d5c18a467b8c97ec275210108d423172f5442a5c3d14bcd4c948b21473f32410b01348c5aab64b1ffd72f0da82011dc8ad645b0268d85a7c4b8271a8dcff6bb4182491175b5928af6d12e27a278cdc6024be656e3e7ff3ca493af837b4e2eaf5e9a1a0cc801d87c1e27b204beb752160300000000ec84125c6c46e6f7e56963b7230c8bd4bc93c5c12abb4c540e65d73cd255aa17d08cabf1f40e9448b08be2945a642cac4d1177f1373ac2a04385ed1f56b0ace072965ab7b6d17470fa433ca1ae87e4ab01b468fa5792e19b932ad46ba7c6670c0d05f20f"], 0x110) 12:07:22 executing program 2: r0 = syz_usb_connect$cdc_ncm(0xcd0f04c4cab62aa9, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x400}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1f}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x3, '0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 12:07:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x5) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1]}, 0x8c) [ 446.357231][ T2894] usb 5-1: USB disconnect, device number 17 [ 446.693277][T12723] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 446.722942][T12985] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 446.972799][T12985] usb 4-1: Using ep0 maxpacket: 16 [ 447.073081][T12723] usb 3-1: config 1 has an invalid interface number: 1 but max is 0 [ 447.081227][T12723] usb 3-1: config 1 has an invalid interface number: 1 but max is 0 [ 447.089522][T12723] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 447.093068][T12985] usb 4-1: config 9 has an invalid interface number: 86 but max is 0 [ 447.098689][T12723] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.106865][T12985] usb 4-1: config 9 has no interface number 0 [ 447.117814][T12723] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 447.117901][T12723] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 447.124091][T12985] usb 4-1: New USB device found, idVendor=4348, idProduct=5523, bcdDevice=40.3a [ 447.134000][T12723] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 447.134079][T12723] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.144479][T12985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.185295][T12985] ch341 4-1:9.86: ch341-uart converter detected 12:07:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000016f8d28ed17492ba000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c0001000b727370616e00001000020008000700ac1414aa04001200"], 0x40}}, 0x0) 12:07:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x141880, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) close(r0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0x7, 0x8f, 0x10000, 0xfffffffffffffffa]}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000080761f723c8a9949352ecb7fffa3835b648885510943ea6d9d759e62c3b363128de45c2d31e3545072184734fbe2d14e6af19fd9fc67297c67024895b7235159a4314417713b3bdc614a9a16da9c98db9bc1bf21f74fdcffbc17bae912111143cec57911fd7c1ef5e085f4cf4fe9e5f118302c5a3a270144f3407fda154f1354f4f796104c4600"/147, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:23 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000000)=r5) syz_open_dev$mice(0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r6, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f00000000c0)="0800b5055e0bcfe87b0071d521d5f44b09bbd9900f594a48ab2f6e4d2c305f0b7557cfac1842e1921c74b62ddea633c16071ef0f4e35042de6f845f3cf0cdd4065d04b6bbf021518468a7455fb75cdcfa4a80562f7e32a7036f79bb510b12c660ad25f610c4c9d85bffaed59e5f26f3263cc97c9ba9e268da8f4cdf2b40a6fee0f59") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="1b0000001a00010000000066835f7f081c00"/27, 0x1b) 12:07:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x34, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x24, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_TTL={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @rand_addr=0x1}]}}}]}, 0x54}}, 0x0) [ 447.474226][T12985] usb 4-1: failed to send control message: -71 [ 447.480662][T12985] ch341-uart: probe of ttyUSB0 failed with error -71 [ 447.548616][T12985] usb 4-1: USB disconnect, device number 13 [ 447.556252][T12985] ch341 4-1:9.86: device disconnected 12:07:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffde, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000320001830000000066f3069a08f8157414000100100001000800010000000000c3000000c9614bc73aa85760801c76f00677c58b8c13f6d77b44618b1cb8d640fddd49f3de361deab89298a0aa4136fcfc750bdabda0380268b3aeff4a4125b04b62001c2992b7c541e91141dc50153ebb97c49b094ac58ab4c1c1c841370da2881ce78bfd598f1834514e2a4ab8b79220330c2a461727f6ec6538245a6d772596525f98e89c2e8023222c89a45ffee88d25fc3a18f0c5942186b326fba2feb46f1d8cca610463260e2627a464702acd6564be30693958ffea8c2d3b6080e04a765d61a15476e041182b37f1964f2a476990ce719cf25276e0b5a174b1d86b1ba66d16c55d10926b03f123e5dfb35cb9af1db522f72084bb7e1fadfc1b8e76e6adc8e5"], 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x80) sendmmsg$alg(r1, &(0x7f0000000180), 0x492492492492785, 0x0) 12:07:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xf0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c45ddc081d0660c10000161a0f180901d028f50009058b02fcff00"/45], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6, {[@local=@item_012={0x2, 0x2, 0x0, "982a"}, @global=@item_012={0x2, 0x1, 0x0, "1fc9"}]}}, 0x0}, 0x0) 12:07:23 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20480, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0xf) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x10, 0x4, 0x2}}, 0x14) 12:07:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r2, 0x7}, &(0x7f00000000c0)=0x8) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2022) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0xffffffa7) [ 447.721454][T14593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 447.739633][T14594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 447.972857][T12887] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 448.303150][T12723] cdc_ncm 3-1:1.0: bind() failure [ 448.312444][T12723] cdc_ncm 3-1:1.1: bind() failure [ 448.323599][T12723] usb 3-1: USB disconnect, device number 12 [ 448.334537][T12887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 448.345748][T12887] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 448.358961][T12887] usb 5-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.40 [ 448.368461][T12887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.378246][T12887] usb 5-1: config 0 descriptor?? [ 448.932838][T12887] usbhid 5-1:0.0: can't add hid device: -71 [ 448.939152][T12887] usbhid: probe of 5-1:0.0 failed with error -71 [ 448.948598][T12887] usb 5-1: USB disconnect, device number 18 [ 449.069485][T12723] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 449.432956][T12723] usb 3-1: config 1 has an invalid interface number: 1 but max is 0 [ 449.441577][T12723] usb 3-1: config 1 has an invalid interface number: 1 but max is 0 [ 449.449788][T12723] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 449.458953][T12723] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.470071][T12723] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 449.480343][T12723] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 449.490352][T12723] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 449.499630][T12723] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.662816][T12887] usb 5-1: new high-speed USB device number 19 using dummy_hcd 12:07:25 executing program 2: syz_open_dev$mouse(&(0x7f0000001340)='/dev/input/mouse#\x00', 0x1, 0x200100) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c56c17104f1711a323910000000109021b00010000000009047e0001ffffff0009058f01000000000080a6663780b68d49b4d90231f21a88123b1ff7e000f448450b756277eec52a3705bfcffe2d455cb357978cc5"], 0x0) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/8) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) clone3(&(0x7f00000012c0)={0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)=0x0, 0x28, 0x0, &(0x7f00000001c0)=""/229, 0xe5, &(0x7f00000002c0)=""/4096}, 0x40) sched_getparam(r1, &(0x7f0000001300)) 12:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETX(r5, 0x5433, &(0x7f0000000080)={0xfff7, 0x512c, [0x0, 0x736e, 0xa1a, 0x101, 0x8]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/93, 0x3f8}], 0x1}}], 0x1, 0x0, 0x0) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ftruncate(r0, 0x1000000) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100000, 0x0) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x1, 0x8}, {0x3, 0x20}, 0x4, 0x6, 0xff}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000001c0)={0x10001, 0x100, 0xffffffff7fffffff}) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$input_event(r5, &(0x7f0000000080)={{}, 0x4, 0x1ff, 0x80}, 0x18) memfd_create(&(0x7f0000000040)=',@\x00', 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000400)=0x7, 0x4) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r11, 0xc038563b, &(0x7f00000003c0)={0x0, 0x0, {0x1f, 0x408001, 0x4, 0x9}}) 12:07:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000040)={r2, 0x1ff, 0x45, "7cea6b7404b9666714947725851670f2ebbb8ca4a2bb18be70e9f92efe2a5b58c2d00fdc61009ac59eace1fe54e347727cf1d74e7e141e258b7f697fdd843380eacf76ae79"}, 0x4d) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r6, &(0x7f00000000c0)='./file0\x00', 0x200, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000100)={0x80, 0x1, 0x4f, 0xc5, 0x3, 0x1, 0x3, 0xf2, 0x1, 0x0, 0x81}, 0xb) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x7ff) 12:07:25 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @pic={0x81, 0x8, 0x7, 0x9, 0x9, 0xf7, 0x1, 0x1, 0x2, 0x1f, 0x6, 0x6, 0xa4, 0x0, 0xb0}}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000000)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001400)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000380)={0x8001, {{0xa, 0x4e23, 0x9, @ipv4={[], [], @multicast1}, 0x1}}}, 0x88) [ 449.853124][T12723] cdc_ncm 3-1:1.0: bind() failure [ 449.889717][T12723] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 449.926116][T12723] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 449.959748][T12723] usbtest: probe of 3-1:1.1 failed with error -71 [ 450.001265][T12723] usb 3-1: USB disconnect, device number 13 [ 450.042990][T12887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.054209][T12887] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 450.067402][T12887] usb 5-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.40 [ 450.076630][T12887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:07:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000000)={0x5, 0xf446, 0x0, 0x7, 0x5, 0x80000000, 0x8000}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7f, 0x7, 0x40, 0x4}, {0x0, 0x80, 0x9, 0x4}, {0x2b, 0x81}, {0x4, 0x31, 0x6, 0x80}]}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)) [ 450.161008][T12887] usb 5-1: config 0 descriptor?? 12:07:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000000)='eth0lo$.{mime_typekeyringuser\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)={@broadcast, @rand_addr=0x5, 0x31849281822bc15, 0x1, [@empty]}, 0x14) [ 450.392882][T12723] usb 3-1: new high-speed USB device number 14 using dummy_hcd 12:07:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x5, 0x7, 0x2, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100000000, 0xc49}, 0x8, 0x2, 0x4, 0x0, 0x1, 0x8, 0x9}, 0x0, 0x4, r3, 0x1) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 450.493036][T12887] usbhid 5-1:0.0: can't add hid device: -71 [ 450.499331][T12887] usbhid: probe of 5-1:0.0 failed with error -71 [ 450.555899][T12887] usb 5-1: USB disconnect, device number 19 [ 450.653460][T12723] usb 3-1: Using ep0 maxpacket: 16 12:07:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syz_usb_connect$cdc_ncm(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$dupfd(r2, 0x0, r1) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x2, "277138f575d5b8cd"}) 12:07:26 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xf, 0xfffffffffffffffd, 0x8b78) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x200000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r4, 0x0, 0xa3, 0xec, &(0x7f0000000100)="4392111ff845411b536aaccd677ea220700aa0eb09ed7f7d9b60afe2fc17e4d4e034e038cb6112890a421de71bf00cae341a3dd51be3ceb65201753854733496822839bbe798af79cfa32732cd08ce3f76305da11788b55821f8013674754e631815b87d450b99d3988859ee1a6b41447b0d961a7502a38becbf93973b812dd54b0aac30dc0c70e39de9e28625c6a98f944d012f4646f86b893a507ce911e11b6b03e3", &(0x7f00000001c0)=""/236, 0x2, 0x0, 0x64, 0x8d, &(0x7f00000002c0)="a01df611f43dbb6ca8c14c0dc28e81d6237ce98e983921421c8fae1c71bbd6d9fd2eb9789220915e5f277bd7cf39f6771dcd759c1861ec7f73c5b66187c2bd6685469b5d5ca7d4b0b024c0a25c39c637a2c299504b65bcb86b89a28a2b71a983791a0673", &(0x7f0000000340)="84d12a60ef7489af7f26264cb7979f7d586bfa94305e38f5b1843776c5862b0778051ada47b6fd0ea69651c6d2e86764c7321b30242e3cac0ddef99cf2bdffce99a625952ce723c74f6d327e6f1721f1e4132ecff02add0e7d68b30018ebc360569aab2be393fe618b91dfb6be97351b1761b0dac361cf4d17f2221516386933c2ca2c69fc35df74cba0c1234c"}, 0x40) r5 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_subtree(r5, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 450.806436][T12723] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 450.814843][T12723] usb 3-1: config 0 has no interface number 0 [ 450.821106][T12723] usb 3-1: config 0 interface 126 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 450.832548][T12723] usb 3-1: New USB device found, idVendor=174f, idProduct=a311, bcdDevice=91.23 [ 450.841861][T12723] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:07:26 executing program 1: shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01030000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 450.933827][T12723] usb 3-1: config 0 descriptor?? 12:07:27 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000000)=0xfffffff7) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x80) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x80, @rand_addr="c3ab2075003688b602cb576b69cbd6b4", 0x2}}, [0x5d, 0x2, 0x142, 0x6, 0xfffffffffffffffd, 0x17, 0x5b1ff3ab, 0x7fff, 0x3, 0x0, 0x7, 0x93d1, 0x1, 0x8001, 0x200]}, &(0x7f00000001c0)=0x100) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 450.994927][T12723] stkwebcam: Syntek USB2.0 Camera is now controlling device video39 [ 451.311146][T12985] usb 3-1: USB disconnect, device number 14 [ 451.317969][T12985] stkwebcam: Syntek USB2.0 Camera release resources device video39 12:07:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, 0x0) 12:07:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000ea179c85bc32d613f0312ff12e3df1a19151f099406644584b2d437742b26b68ffff000800000000ce01a3610000000000004eec6c18fb07d63a10347b694bb9a961e210baab109ef7ac43aecb8acc076a10e940290bff5f197f5c90fdfbabf7c427f37dcdead2e709ba61eff311504e1983325e274d1fb3d8c605a906f07b060a716a4e975f42b866fa82a6c6f69d255ce9148bc6391cbe5e012cb46747e3f2bef8a4b334672ee12d336b907b3268863f5fa1cbdbdfe8952974f9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20, 0x0, 0xffffffffffffffff}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000000)={r6, 0xd, "734cc34fc96881d639bcab1169"}, &(0x7f0000000040)=0x15) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r8, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ion\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000), 0x4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000001c0)=0x9) clone(0x3000000ee802d01, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b70000f7172943db6c10be336020ef0e9ba93207e272c7f12220a313676e4ee8abfff7f26cddf35270"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xdc096aecaede5a03, &(0x7f0000000040)={@loopback, @multicast2}, &(0x7f0000000180)=0x8) ptrace$setregset(0x4205, 0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000240)}) epoll_create(0x7d2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 12:07:27 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r0, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000000)={&(0x7f0000000340)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c68d2c", 0x1}) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000140)) 12:07:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb63b47", 0xc}], 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) close(r7) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r5, 0x0, r7, 0x0, 0x4ffdc, 0x0) [ 451.497611][T14669] IPVS: ftp: loaded support on port[0] = 21 12:07:27 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000100)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r3, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="b6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:07:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0x1000, "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"}, &(0x7f00000000c0)=0x1024) close(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01048000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x110117819bf763cf, 0x8, 0x2}) 12:07:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) gettid() r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="467a4bcef553f217f8c1116b18cabe1a3e0a28df2e56e865fdadc520f0fe3b1b114c46b4213455f99dce08905e6d503de2323c0ad55792fc34458f68a88eff6404ce2dad2ee404b247dd79be009e6d6e7b8298142176f75370128fe1248ae22a2411bf5cdf4204fb01c0004967117275ef209dbf68c08a", @ANYRESHEX=r2, @ANYRESHEX=r0, @ANYPTR, @ANYRESOCT, @ANYPTR, @ANYPTR64], @ANYRESHEX=r3, @ANYRESDEC=r4, @ANYRESDEC=r5, @ANYRESHEX, @ANYRESHEX=r6]], 0x3}}, 0x40000071) [ 451.949054][T14688] Unknown ioctl 1075861083 12:07:28 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf}, 0xf) r2 = socket$inet(0x2, 0x80a, 0x0) write$hidraw(r0, &(0x7f00000001c0)="8fdf223994591b816fca247de66bf3996949f599a93a2c20a2ce8bcc888d64e68fb1335acc066ba3df14bd0bc80c68952bacdce3dc12ddb1d1c9", 0x3a) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) bind$can_raw(r4, &(0x7f0000000180), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f0000000140)={0x3ff, 0x52424752, 0x8, 0x7ff, 0x4, @stepwise={{0xa882, 0x1}, {0x97}, {0xfffffffb}}}) r5 = socket$packet(0x11, 0x3, 0x300) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9) bind(r5, &(0x7f00000000c0)=@sco={0x1f, {0x1, 0x3, 0xff, 0xff, 0x1f, 0x1}}, 0x80) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4814de17, 0x1) 12:07:28 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000d, 0x12, r0, 0xac944000) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r3 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = perf_event_open$cgroup(&(0x7f0000000940)={0x4, 0x70, 0x7, 0x74, 0x5, 0x8, 0x0, 0x7, 0xf12bb45b1dccc3ad, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000900), 0x4}, 0x20000, 0x4, 0x1bb, 0x7, 0x6, 0xe1, 0x3}, 0xffffffffffffffff, 0xe, r8, 0x1) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r10, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r11, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) r13 = userfaultfd(0x0) r14 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r14, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r16 = accept$alg(r15, 0x0, 0x0) r17 = getpgrp(0x0) fcntl$lock(r16, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r17}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r18, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r20) getgroups(0x4, &(0x7f0000000140)=[0x0, r19, r20, 0x0]) r21 = socket$alg(0x26, 0x5, 0x0) bind$alg(r21, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r22 = accept$alg(r21, 0x0, 0x0) r23 = getpgrp(0x0) fcntl$lock(r22, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r23}) r24 = socket$inet(0x2, 0x80a, 0x0) r25 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r25, 0x0, r24) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) getpid() r27 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r27, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fstat(r27, &(0x7f0000000b40)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r29) getgroups(0x4, &(0x7f0000000140)=[0x0, r28, r29, 0x0]) r30 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x70c, 0x2) r31 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r31, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r32 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r32, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r33 = syz_open_dev$sndtimer(&(0x7f0000000d00)='/dev/snd/timer\x00', 0x0, 0x8000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000340)="f386d8a7bc59cbf99dd471b7241dc25575143e2420c0374422e67c6dbb4f4007ece9bae6acd799a8a6ed67b3bf1baf7d2cbdc94128d62b0ebb26123e7b8c8ec5463386ff7c52d08360b90f8ab2d2fd035293d7b9c8", 0x55}, {&(0x7f00000003c0)="f3c46f70cb61a6de781e6bdcaf243f01b53239ae594013f54059e133661002907afc5f05eaf93e3231fe879d416581b766ff5d72d4990de4649ffcb3e0c0ebf5f3999a2fa5dfc3", 0x47}, {&(0x7f0000000540)="6fb0bdb0fd57811f4bbc132df8dccf56346712d0edd84bc261a6f16aa7237ea51cac2ec9391afd7e273f8cd17a620a6b706dadc2a8b75e7864e65b8c724808fd05251ec191e47b9e8c6127bd6cfd5538b2f45c96740949871a54f9c1c826a8b5135b7647d4112dce98182b1f816e51effc186a09a4a6f62abfb487eaf8edf1beaa2b7eaa4f6ea8e367ff15dabcee8cc303efb417cbe14bf55c2193e4753bd4e0c348f9b4e19e045f4bfc52ed3b58cb3059cd9437dd84313663a50d6af740033ec36c3b225d7f9bf6111c5e137e3764c440e2e7208165625cb179bfcc037e075563cdd2ab7fe9f6dbd1", 0xe9}, {&(0x7f0000000440)="becdadcea01277d17f5c83d203fa5970b97a2352376d4c159b26f7618dea4e5d8ecf297a52a94b0c97e1b20b611f1d7f8f7be281acc02e6e11e19cacfb4ee61dc5f75948e8d7cdb12f46ea17f30880058931b4868449dd5c90286a5e", 0x5c}, {&(0x7f00000004c0)="2a7ba6fb182dde90303f22861d009372536df891118fb1e4d1a0ba9489637003f233a76cbfcbc1b577c6489b3dd3464d06e1", 0x32}, {&(0x7f0000000640)="14acf2693c3e3127b506e169b3595f4390ec1e1e4ff1f5af1ed975ee9f071a57ac0b9e794a0fb1a1f2148393b142cb697aa1e94339f98b434a04f317422edfa4d816265f307a59a2ed87c3cfc06c544263e42d72677f651763cd6c9e1b6b201faaecb981c92852ca1070956e492f3cd1978ca4fdba3b0f09194deaf021050134cd1c644855e016935cb5cd56730b0e", 0x8f}, {&(0x7f0000000700)}, {&(0x7f0000000740)="8feb67d2594cf43b07ed955601ce8b0e4c13ebb9ba5f3074cfd5c4b512d130ff8cdefbb2e648244ff7f6e1e6293d4e6895454889c7a18deaedd0b1396509c95184c1058d14c7f61236906bc8ea8f8e87c041d2d913c16a303c4fc579", 0x5c}], 0x8, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r9, r0, r2, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r10, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r11, r2, r12, r13, r0, r14]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r23, r26, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r30, r24, r31, r32, r33]}}], 0xf0, 0x20000000}], 0x1, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r34 = socket$inet(0x2, 0x80a, 0x0) r35 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r35, 0x0, r34) setsockopt$inet_tcp_TCP_MD5SIG(r34, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e21, 0x5, @empty, 0xffff}}, 0x0, 0x7f, 0x0, "6a7cf8eb621506f08d08756ec60cb7e04298959de0b263f954079d864177a9fa265a99faf5a528478b362a0004c64ce7788b40cfe655d922684810e29df48b69cbb18c42ec0cde4bfba33e699b7aa0db"}, 0xd8) r36 = socket$inet6(0xa, 0x400000000001, 0x0) close(r36) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r37, 0x1) r38 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r38, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r36, 0x84, 0x74, &(0x7f0000000200)={r39, 0x0, 0x20}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r39, @in={{0x2, 0x4e23, @multicast2}}, 0x101, 0x8001}, 0x90) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000040), 0x4) 12:07:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x7, 0x84) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)={r5, 0x103, 0x0, 0x4, 0x8}, &(0x7f0000000240)=0xfffffffffffffff0) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000040)={{0x3, 0xa0b342ca1df5c1f, 0x1, 0x0, 0x3}, 0x7ff, 0x5}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r8, 0x12d, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6(0xa, 0x400000000001, 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r12, 0x84, 0x74, &(0x7f0000000200)={r14, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000280)={r14, 0x81}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000300)={r15, 0x7b, 0x3, [0x5, 0x7, 0x3f]}, &(0x7f0000000340)=0xe) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x412c4838f85fa6e8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r8, 0x300, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x810) 12:07:28 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) io_setup(0xb, &(0x7f0000000440)=0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x4, @empty, 0x92d}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x2b}, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x7}, @in6={0xa, 0x4e24, 0x4, @remote, 0x20}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @rand_addr=0x9}, @in6={0xa, 0x4e20, 0xc171, @local, 0x7f}, @in6={0xa, 0x4e20, 0x80, @mcast1, 0x8}], 0xdc) r3 = syz_open_dev$adsp(&(0x7f0000000040), 0x1, 0x600) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x281, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r9, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r10, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) io_submit(r1, 0x5, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f0000000080)="3c6f4b15cff93a007a4d452ab6f01383b654f28d6913e4b68f456f64fe18ffe370f0bd770567b00a6eb3da35f91472aa5a02f0ba5c822c20f72341580c4ad65cdd46f5e5a7289845a5976c136ab7397033d091d748c1a293", 0x58, 0xf4d6, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xf001, r0, &(0x7f0000000640)="3470c741c17830c5567545c46c33b2ed389ca0255093b09b0c1494036fb2096e3c5b5a798c821840ea476dbc3e8ee565007aa7182fa25c270600faf8cdef142a41a89955587b1b75830c3713545b930742f1593d769bb2cf048d13e5ac3b6d8666af545aed297b36f6603f03bb5aad130a68ad1d4d6d2e5b1a851cbae33d65052824fdf914e1d1d03135460e5e3a96440c95b7be87f6e834ae62e2c29e0da1", 0x9f, 0x4dae, 0x0, 0x1, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x40, r4, &(0x7f00000002c0)="4d67345da7d6422707c3edf31c75b825dc7b084230dde8e87cbb7fcd1142d13572f36219428902531814a8a5d29e7b36c90f6854f43a7ad22f7301a6a3bc8fb86bfac695723a1d5891a1e50cc3266e849b3349e5604c667065489753158df26a6a5458fb2c2f8c67532eb66186eae224a4323d04f0c5b6aca0503f5668a6cc3648f7e78624ad1adfeda34d98fdcf7d1dace5dcae1e9122d65fa4e6814f0c7c12de52d0038b9ae43fa350d96264bc08d28c0d", 0xb2, 0x1f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0xfc7f, r5, &(0x7f0000000480)="20bb95124d4f8f57394b56c4cfca0a72c96168d71ee669f6d4098a95c8af0318786e447109771d1dc4423c4935229d8d298662a742952fbf1a6c2e216375f852ce9805c82822c8db7970862833d5d6", 0x4f, 0xfffffffffffff0bb, 0x0, 0x1, r8}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x1, r10, &(0x7f0000000500)="530347a3a798bc3395936bc03542262286b4cddae54a595cfe2ef9309cc63e1b22ce16b9482fa5be925c37452f41ec9f3d9aa6f8e3453547b9b09e2cd60aef93b9056daa73bd1520dc587a850d0fd78ebab833be24513b35fef352f26484d1f66ee02213fb5a16c986417811a99057ab42d6bc55d55c81eac7adc988c61c13fb510c33c01be26fd5", 0x88, 0x7209}]) [ 452.241043][T14701] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 452.249628][T14701] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 12:07:28 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000001380)=""/156, &(0x7f0000001440)=0x9c) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FICLONE(r3, 0x40049409, r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ioprio_get$pid(0x2, r4) r5 = memfd_create(&(0x7f0000000140)='\xdd\xdb\xa6F\x02\xc5\xb7u\xc1w\x89=\x02\xcd\xbf\xab7%\xe2\x040f\f\xed0\xf2\xcc=\xb4\x98\v \x17I\n\x9fS\xbb\xbcX\x9e\"\xbd\xee\xcd\f\xceT\xa4\tB\xf3@]\xc8\x81\xed\x00#\xf8\x12O\xcb\xbbO\xca)\xe2\xb5m!\xec9\x9e\xea\x90\r\xd0F\x8c8Y\xfb\xdf|\xaaZ\xaf\xa9\xfa\xfa\x9c\xec\xc8\x0e\xa3\xb1\xe0\x98\x1a\x98\x7f\xbd\xe7Z\xe6e[\xa3d\xa7\x00Um\xe8\x96\x91\xbc\x0f\xc3\xf59\xc1\a\r-\xff\x9eQ\xf4\x86$lck\xec\xbf=)\x94Q \xe6rJ\xe7\x0e\xd9', 0x2) fcntl$addseals(r5, 0x409, 0x5) io_setup(0x3, &(0x7f0000000280)=0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000001480)=""/4096) io_submit(r6, 0x1b7, &(0x7f0000000000)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000040)="e5", 0x1}]) io_cancel(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x6a90, r2, &(0x7f0000000380)="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", 0x1000, 0x80000000, 0x0, 0x2}, &(0x7f00000000c0)) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:28 executing program 4: syz_usb_connect(0x1, 0x2d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/12, 0xc, 0x10244, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) mkdirat$cgroup(r5, &(0x7f0000000180)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r8, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x54}, 0x1, 0x0, 0x0, 0xd0b4}, 0x4008c80) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r11, 0x4068aea3, &(0x7f0000000340)={0x0, 0x0, [0x5, 0x80000001, 0x7f, 0x3]}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) clone3(&(0x7f0000000800)={0x4800000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0, 0x15, 0x0, &(0x7f0000000680)=""/160, 0xa0, &(0x7f0000000740)=""/192}, 0x40) ptrace$peekuser(0x3, r12, 0x3) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f0000000040)) [ 452.433235][ C1] net_ratelimit: 9 callbacks suppressed [ 452.433267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 452.445424][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:28 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000d, 0x12, r0, 0xac944000) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r3 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = perf_event_open$cgroup(&(0x7f0000000940)={0x4, 0x70, 0x7, 0x74, 0x5, 0x8, 0x0, 0x7, 0xf12bb45b1dccc3ad, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000900), 0x4}, 0x20000, 0x4, 0x1bb, 0x7, 0x6, 0xe1, 0x3}, 0xffffffffffffffff, 0xe, r8, 0x1) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r10, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r11, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) r13 = userfaultfd(0x0) r14 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r14, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r16 = accept$alg(r15, 0x0, 0x0) r17 = getpgrp(0x0) fcntl$lock(r16, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r17}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r18, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r20) getgroups(0x4, &(0x7f0000000140)=[0x0, r19, r20, 0x0]) r21 = socket$alg(0x26, 0x5, 0x0) bind$alg(r21, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r22 = accept$alg(r21, 0x0, 0x0) r23 = getpgrp(0x0) fcntl$lock(r22, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r23}) r24 = socket$inet(0x2, 0x80a, 0x0) r25 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r25, 0x0, r24) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) getpid() r27 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r27, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fstat(r27, &(0x7f0000000b40)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r29) getgroups(0x4, &(0x7f0000000140)=[0x0, r28, r29, 0x0]) r30 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x70c, 0x2) r31 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r31, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r32 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r32, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r33 = syz_open_dev$sndtimer(&(0x7f0000000d00)='/dev/snd/timer\x00', 0x0, 0x8000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000340)="f386d8a7bc59cbf99dd471b7241dc25575143e2420c0374422e67c6dbb4f4007ece9bae6acd799a8a6ed67b3bf1baf7d2cbdc94128d62b0ebb26123e7b8c8ec5463386ff7c52d08360b90f8ab2d2fd035293d7b9c8", 0x55}, {&(0x7f00000003c0)="f3c46f70cb61a6de781e6bdcaf243f01b53239ae594013f54059e133661002907afc5f05eaf93e3231fe879d416581b766ff5d72d4990de4649ffcb3e0c0ebf5f3999a2fa5dfc3", 0x47}, {&(0x7f0000000540)="6fb0bdb0fd57811f4bbc132df8dccf56346712d0edd84bc261a6f16aa7237ea51cac2ec9391afd7e273f8cd17a620a6b706dadc2a8b75e7864e65b8c724808fd05251ec191e47b9e8c6127bd6cfd5538b2f45c96740949871a54f9c1c826a8b5135b7647d4112dce98182b1f816e51effc186a09a4a6f62abfb487eaf8edf1beaa2b7eaa4f6ea8e367ff15dabcee8cc303efb417cbe14bf55c2193e4753bd4e0c348f9b4e19e045f4bfc52ed3b58cb3059cd9437dd84313663a50d6af740033ec36c3b225d7f9bf6111c5e137e3764c440e2e7208165625cb179bfcc037e075563cdd2ab7fe9f6dbd1", 0xe9}, {&(0x7f0000000440)="becdadcea01277d17f5c83d203fa5970b97a2352376d4c159b26f7618dea4e5d8ecf297a52a94b0c97e1b20b611f1d7f8f7be281acc02e6e11e19cacfb4ee61dc5f75948e8d7cdb12f46ea17f30880058931b4868449dd5c90286a5e", 0x5c}, {&(0x7f00000004c0)="2a7ba6fb182dde90303f22861d009372536df891118fb1e4d1a0ba9489637003f233a76cbfcbc1b577c6489b3dd3464d06e1", 0x32}, {&(0x7f0000000640)="14acf2693c3e3127b506e169b3595f4390ec1e1e4ff1f5af1ed975ee9f071a57ac0b9e794a0fb1a1f2148393b142cb697aa1e94339f98b434a04f317422edfa4d816265f307a59a2ed87c3cfc06c544263e42d72677f651763cd6c9e1b6b201faaecb981c92852ca1070956e492f3cd1978ca4fdba3b0f09194deaf021050134cd1c644855e016935cb5cd56730b0e", 0x8f}, {&(0x7f0000000700)}, {&(0x7f0000000740)="8feb67d2594cf43b07ed955601ce8b0e4c13ebb9ba5f3074cfd5c4b512d130ff8cdefbb2e648244ff7f6e1e6293d4e6895454889c7a18deaedd0b1396509c95184c1058d14c7f61236906bc8ea8f8e87c041d2d913c16a303c4fc579", 0x5c}], 0x8, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r9, r0, r2, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r10, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r11, r2, r12, r13, r0, r14]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r23, r26, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r30, r24, r31, r32, r33]}}], 0xf0, 0x20000000}], 0x1, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r34 = socket$inet(0x2, 0x80a, 0x0) r35 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r35, 0x0, r34) setsockopt$inet_tcp_TCP_MD5SIG(r34, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e21, 0x5, @empty, 0xffff}}, 0x0, 0x7f, 0x0, "6a7cf8eb621506f08d08756ec60cb7e04298959de0b263f954079d864177a9fa265a99faf5a528478b362a0004c64ce7788b40cfe655d922684810e29df48b69cbb18c42ec0cde4bfba33e699b7aa0db"}, 0xd8) r36 = socket$inet6(0xa, 0x400000000001, 0x0) close(r36) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r37, 0x1) r38 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r38, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r36, 0x84, 0x74, &(0x7f0000000200)={r39, 0x0, 0x20}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r39, @in={{0x2, 0x4e23, @multicast2}}, 0x101, 0x8001}, 0x90) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000040), 0x4) 12:07:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000280)="e5ec7b6e7cb646e33cd8e8af5c5e66dff03d92f7f7a75e0a1caa93ba1a8d30f2fddbefa2edf9985f490f294c6f78b86d888a82ae389e52d74426fb3b28f61f993326ef833a5e5c9ee4c3fe79d1cbd15104f77e52f196ca533c71581ba3da8029a3c7eb1f9f4053c6c1244a749834c06c49d7249aabf34b418e49a18b41969c9280e9af202c145e557b49a3eedb24322d92fef56a1233bea20d2a48eef1c2358dbfdd7d0ed7d27c891e0acc088de41b65299e0de51935c27de6") syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="000022000000220a789bdd51ea6221d5b75545b86415f5239999acf634157e4cf9b066344ace0ba900493188e38200000000000000000000e6e0cd15de6acf9e90fdf6d4562eedd1120ffa15a8bc003c46960ed269ca7db90e2884cc6d8ccb9767439250ec5e3add9ba239037606d184108ca06a12c02d7d83c3503dbc5aff0b2e089d3ff14e16bf3c35dda2f79714ef4c"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x52, 0x0, 0x0, {0x0, 0x10001}, {0x47, 0x404}, @period={0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x5}, 0x3, &(0x7f00000000c0)=[0x1, 0x6, 0x1]}}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$hidraw(r5, &(0x7f0000000080)='\x00', 0x1e8) socket$caif_stream(0x25, 0x1, 0x5) [ 452.596415][T14722] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 452.605124][T14722] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 12:07:28 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x61bf, 0x101000) r5 = socket$inet(0x2, 0x80a, 0x0) fsopen(&(0x7f00000002c0)='overlay\x00', 0x1) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffe16) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x200, 0x0) ftruncate(r10, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x321) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x64, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:07:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01d09e40", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 452.673199][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 452.679530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 452.776369][T12723] usb 5-1: new low-speed USB device number 20 using dummy_hcd 12:07:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040)={r6, 0x8}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:28 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000000000109025c0001010000000904000001020d0000052406000105240000000d240f0100000000000000000005241a00001f0905810300000000000904010000020d00000904010102020d000009058202000000000009050302000000000085497d3f6b8355d95359f9ca36f3e19c62a2c6b7d74c1dca4c9781b64151937ef887ea61c77a9dbd8d71e3f4efd6303bb7d48083321a167377f8edef98e72c4b4428f4b4c61453e213a474"], 0x0) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/154, 0x9a) 12:07:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001900060000000800010004000000b802479599cb2f31411c642907f2dd1a2785a6691234bf1ce022fc2bcb5af0e12f2f1cc075fcf9c42dfe4f8411bfd92d6fd2ad2645ba828448fa87ada2708231082d1abbef91d972eb1660dd76517fe70d88c9597e37367fa779da7124a6b1a7d0"], 0x44}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x10000) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) [ 453.088059][T14742] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 453.097164][T14742] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 453.133880][T14742] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 453.142215][T14742] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 453.173107][T12723] usb 5-1: config 0 has an invalid interface number: 30 but max is 0 12:07:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a204", 0x21}], 0x1}, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000400)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x90) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40, 0x0) vmsplice(r5, &(0x7f0000000380)=[{&(0x7f0000000240)="1cacda8ba74c63308904300c6283c51a5d1f61b5ff11518876da8c126d540200bea692a604c70231f0bff6783b58508ec536ebb685675d79ff20f3c6cfe25f8123aa973dd60cb458c77d74ad37f324f878d98a9562d8b08311e635ff616907fd7bc88246ad0fa05cdf44210c8dddee73e92c51f1c48e9f482cca7b8123619eb28f30276e63c420", 0x87}, {&(0x7f0000000140)="e9caf52886f73e7c0f2b2885618e210b152fcc262cfad7d914cb61fa8e741a714fb15a", 0x23}, {&(0x7f00000001c0)="5e47c67d42a751ffa8469f283fe7e73037795f1aea3da906aa9137bece1563ef81c9ebec56259237133869e5f7c0985cea7964144298", 0x36}, {&(0x7f0000000300)="226ef7e9395d791e8cd85b963639bc7b879e4ccb990584ab60edff0bd4a66039cff1cfa20708e004e153501cdb6fb1c66228d1513f60e7b34ad730a8d434d9b732b3a3bb6b0e0ffba8f1055747efa78a59c4bc", 0x53}], 0x4, 0xb) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 453.181452][T12723] usb 5-1: config 0 has no interface number 0 [ 453.187993][T12723] usb 5-1: config 0 interface 30 altsetting 0 endpoint 0x8F is Bulk; changing to Interrupt [ 453.198210][T12723] usb 5-1: New USB device found, idVendor=0bda, idProduct=818c, bcdDevice=29.8f [ 453.207426][T12723] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:07:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x3, 0x4, 0x1, 0x25, 0x6, 0xfff, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 453.303078][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.309495][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 453.316007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.322443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 453.324699][T12723] usb 5-1: config 0 descriptor?? [ 453.336743][T12985] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 453.412949][T12723] usb 5-1: This Realtek USB WiFi dongle (0x0bda:0x818c) is untested! [ 453.421366][T12723] usb 5-1: Please report results to Jes.Sorensen@gmail.com [ 453.463251][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.469521][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="ac9ff3e2415b4057640b43b40c005ef2f3051a823e6faedd213386fbc00aa94d1cb62f6acb7b70e2f5173b7852bd57629db6e22685e4a26d6ef60a67f014ab0aa2ee0c465543926df05d0fc0739483774b4782e99b5c4152b2140bc16f79f0a8858ff4c007f69242a38b56c2b0553744909a55c1c3afc2eb94f072461e1d39d5a3fbb6b4cafedda9e620a3ac73b367cf59343eca42a8bed3e078b7d913c1250169252dc4b9459b615a7c0e2f12ce33d7bd3064a3d536fe31c8931022e7f9109f6eca08652b430da77a07e0be37fd461e18143f24aa9d1481fd44cea8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:29 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) wait4(0x0, &(0x7f0000000000), 0x20000000, &(0x7f00000000c0)) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 453.703710][T12985] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 453.714101][T12985] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 453.727403][T12985] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 453.727483][T12985] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:07:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x12) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:07:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000005c88988a876b81e5dda11d4a974556bc22e31b2a58fee750f3a4cf5a932cd030683a33a72029cd44139ed89b4f153d8f1211b62280aeca2c5de8ffb370a3d89b0e24fc2c23", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) [ 453.796327][T12723] usb 5-1: Unsupported USB TX end-points [ 453.802207][T12723] usb 5-1: Fatal - failed to identify chip [ 453.808597][T12723] rtl8xxxu: probe of 5-1:0.30 failed with error -524 [ 453.872184][T12723] usb 5-1: USB disconnect, device number 20 [ 453.954992][T12985] cdc_ncm 6-1:1.0: skipping garbage [ 453.960449][T12985] cdc_ncm 6-1:1.0: invalid descriptor buffer length [ 453.967462][T12985] cdc_ncm 6-1:1.0: bind() failure [ 454.089258][T14775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:07:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000000)={r2, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r6, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xff, @dev={0xfe, 0x80, [], 0xa}, 0x5}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast1}, 0xcf66}, @in6={0xa, 0x4e21, 0x0, @rand_addr="4d8c285094fdf69f4e2a872ec4a70782", 0x1000}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000001c0)=0x10) [ 454.251910][T12985] usb 6-1: USB disconnect, device number 8 12:07:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x80000, 0x3f) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:30 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x12800) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socket$isdn(0x22, 0x3, 0x2) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:30 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x0, 0x2000000000000}, 0xf) [ 455.032851][T12723] usb 6-1: new high-speed USB device number 9 using dummy_hcd 12:07:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x4074, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0xfffffffffffffffe, 0x7, {0x7, 0x8, 0x8001, 0xffffffff}}, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x655, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e4dc01c177fbb7cd54f724579538e0941a1ed2d356b4d919e59de4e8cebdbd5752ca7a0a615efab0b7eb177fcf944e9d52d181ad0730f9d9dc566a4ff93011d272b120ade091d0eb44b0bbe5659f1040a66cfc63260a28bfd8ddf8ff59a16ead4c8ba6ae8ae04e60895f442d9325de8fe37568a1755ad43cf39376f2980df10da085fac0042f9d777a582b7ca919aa524b59c9f0f4da9c8b6f40ce9bffeb2cdab66adcd25a7cc0f4bdd970bb316ad47a9ab4644c58e69e55119e5a2f3370298381545401b5"], 0xc9}}, 0x0) 12:07:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x1001000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1, r2, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000014c0)=""/120, 0x78) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x101000, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) 12:07:31 executing program 2: unshare(0x400) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa2}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r6, 0x1a, "678f7276c11ae716d25ef0f203f16cfec17aa2a436de3b841d26"}, &(0x7f0000000100)=0x22) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r7, 0xbe, "7171f92c342d05d07bee5f20623acc271a95fd77ef617c1bb7ba39b8d0bd173096ed909fe4f3a669abea2de1a3af0305cda12cb8f45e8fe3d60c45690163ccdfc110b946d99230d1f31efa6fcfa9dd6da9645716755c9eec9361b14f712b64c0f1a500d0c7a89ae852097da9631a44f5c562a4bf1c09a9d15e1842c7926c88e778a0f070b3454cc4d0d3b35854a5a890bfc3ba0c535d66d36ebfae1682e97c491c2e6d2fc84ad2b81bd514232aa3632acd9741c4f40dd9cf18de73d111b2"}, &(0x7f0000000240)=0xc6) 12:07:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6(0xa, 0x80000, 0x2f) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="29e8c825c8bd12c0f25aaf1581af15e05d609893f66c12e7082b44d4cc7aca074e19410aa82b5c303b580be2143d6585e19aed3ba882f33d9b38fd4deb5aae0fdbb0f3f90a04e80fb02ae090a1de53dab9938fa0f5c71435c51bdbcf2cd40fb384e437a23c0149b07643ac0c0a85e2b7ba95715709407674bc1505f3c233e0808371f6a44213ba1c2aa2", 0x8a, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r4, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="5a55b56d2fa43fe897e5458e287e8a21973318d9d2a755086a5765d34faf70a7c0b60ac6343a37129643f65986094b9763f84e3e7fc037fc627d94a8a77ecc48ade77569c2fecd19a9b1f460f5a2bf49d07dbca27723d56af60327df", 0x5c, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f00000001c0)=[{&(0x7f0000000280)="8b19e2f7827ed95642485e0b70e974b3aa6116c9900d24940084ee96e72ef19be1a56e3fb00ae51550f8126c34d8b055ee7649268445376b4a4b197741e9058dac650cabdedf07b73854884fce190fa3a5ce4d11322b4e787eece7f40d8c05af7ce59dd14fb378b231610d5ca3745edea0c2a1f78a9693ebf757fa581367a331b191a789f9a208f5c32a7f5b99303e5698e4b2a8636e00bec68c638289be84e8f0a74de7509b0d8bcba3eeae426856b78b4f17cb96d699ef5eab9666e208dd8d0b", 0xc1}, {&(0x7f0000000380)="77327cbad19c69fb2b2d88e9ad6e53399f0aaa32d71a30b0ee6986ff6ec979e28d88a0576ba552b0ecd35c31625a0597283ac23bc03fa03a68bc7e437b4d476ea676ad165a598d6647b3659a4db46a77f5781e2781ca7722b2786ce5f4c8a5ead93a0945c6d08c25dc0f985c3298f26463a39f6f2eec36ca11c8b3791d0d70b430c85f0ca103f37bab8db265dd3f7ae4a33d655e20c0d8c3", 0x98}, {&(0x7f0000000440)="60e803889c8d606070b42962a28b21c1d2b495b9ec1e118f9201def4bafc1add54bd279491fd59dfba4e60ef4ac0d87ba141dcdde06c8d184377fbde7bfad4c5452097428dc2f829e381439fad7d323f5e1eecbbc343ea53f2910c9b2decbbaa0034501fd010af175590e8d47f2f07d09ba0ccd4de478db42bcfb1faca94bf24f4fb94767f7e74d725fddf6849f2f912b15c9e05d1ee709dddbdf187ed9e287cde24a0f53d9576251dead01b502d62c6822b8afd714f36178c69351320f6", 0xbe}], 0x3, r5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x208c1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x474}, 0x20) 12:07:31 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2446], 0x99a) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 455.401125][T12723] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 455.408933][T12723] usb 6-1: can't read configurations, error -71 12:07:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 12:07:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10a02, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)={r2, 0x43, 0x0, 0x9, 0x2}, &(0x7f0000000240)=0x18) 12:07:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RRENAMEAT(r5, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:32 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/d\x00\x00/uinput\x00', 0x2, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xc5, 0x25, 0x7, 0x40, 0xeb1, 0x7007, 0x205, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbb, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) 12:07:32 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xffffffffffffff74}, 0x20000357) 12:07:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl(0xffffffffffffffff, 0x5e40, &(0x7f0000000000)="10fc53f888ba18b621830166e223b69fd56dc40494d3712bcc721d38a4f088de4525705b15dccde9a904292dc28e580cd7ddaf42ae12e7654201c1e8c2ee22b94738a163c1ed2d002e0b3d354cdbf0c8bb80957a8346bd43e210f653b7e974dc23befc3c17f5ee7fa880ff61aa2e784f94d20b11a828d2a85fb9e7bee65eff80805ee57f4352cd00ca2a8abc7739b172232bc1b74f543fb9dabf49689df44a3c86a7a51f2a06f00873b544abdd85098b9e4e95838107d4513e2fda9c94b6") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x9) 12:07:32 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x9) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) syz_usb_connect(0x0, 0x1b, &(0x7f0000000000)=ANY=[@ANYBLOB="1201a59d71118f00a61026aaad5200000001b8dab0caf8917e7f0902090000ff00d000"], 0x0) [ 456.942848][T12723] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 457.182754][T12985] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 457.333091][T12723] usb 6-1: config 0 has an invalid interface number: 187 but max is 0 [ 457.341528][T12723] usb 6-1: config 0 has no interface number 0 [ 457.347910][T12723] usb 6-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 457.357223][T12723] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.454855][T12985] usb 3-1: device descriptor read/64, error 18 [ 457.463161][ C0] net_ratelimit: 18 callbacks suppressed [ 457.463182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 457.475234][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 457.481629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 457.483816][T12723] usb 6-1: config 0 descriptor?? [ 457.487964][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 457.556479][T12723] go7007 6-1:0.187: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 457.566692][T12723] WIS XMen II or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 457.576942][T12723] go7007: probe of 6-1:0.187 failed with error -12 [ 457.623276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 457.629707][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 457.636366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 457.642823][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 457.746148][T12723] usb 6-1: USB disconnect, device number 11 12:07:33 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fdatasync(r1) [ 457.870088][T12985] usb 3-1: device descriptor read/64, error 18 12:07:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="63000008d18e9f77b663deb683317ca5e0bd9013e99acb7eb8a0423be1f52358355c0dbb3b55926cbd56fcaec215f65c563a74b00a3ce9a0a975b6c371301a6bbb42df8d6e4a0c055a81a9be2f34987ddcb64e53af0c0e288083053724d1fe503954360d684d51f27b5d56d1287fd2e09260", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = semget(0x3, 0x0, 0x80) semctl$GETZCNT(r4, 0x0, 0xf, &(0x7f0000000200)=""/85) socket$nl_generic(0x10, 0x3, 0x10) semctl$GETPID(r4, 0x4, 0xb, &(0x7f0000000040)=""/189) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xdb, "8b51d628e28db1d7081c47f0d2587f1a99e6981373e43858c7a26695ef335b3d3bf966ae8181eb068e2dbd6450598b8933447aff095553e784e3c9f24556e9908eb58b94462838f13ef9115f9db70795af5cd7f9db4d249709741461fe11b66c269f077a45b647a12bcea6586cc93575de88f1b575b91ce1375348895778769d77367de0d3b29a4e509dbdf551e89a633b4d2634ddeff5289b61d186bf14fb1ce15032bf3ebdd62c3dbf6adae77193e6c7b65c5207812112f47799844cc311e8989d181a0ab6480c7b759400dabf0980b578132b0345df9f5808f3"}, &(0x7f0000000100)=0xe3) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000200)={r3, 0x1, 0x20, 0x0, 0x9}, &(0x7f0000000000)=0x18) [ 458.144863][T12985] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 458.426345][T12985] usb 3-1: device descriptor read/64, error 18 12:07:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="04000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20, 0x0, 0x18}, &(0x7f0000000240)=0x18) [ 458.512834][T12723] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 458.663096][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 458.669291][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:34 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x35) 12:07:34 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/d\x00\x00/uinput\x00', 0x2, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xc5, 0x25, 0x7, 0x40, 0xeb1, 0x7007, 0x205, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbb, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) [ 458.823197][T12985] usb 3-1: device descriptor read/64, error 18 [ 458.823240][T12723] usb 6-1: device descriptor read/all, error -71 12:07:35 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e23, @multicast2}}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xffffffffffffffeb}, 0x1762e91) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)=0x2) [ 458.943585][T12985] usb usb3-port1: attempt power cycle 12:07:35 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x80006040045010, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r2, 0x9) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000014}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x14, r1, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x21011}, 0x40000) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$int_in(r0, 0x800060c0045002, &(0x7f00000000c0)=0x105ca) [ 459.021917][T14886] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 459.030330][T14886] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 12:07:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x3183c147f63679a1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 459.254858][T12723] usb 6-1: new high-speed USB device number 13 using dummy_hcd 12:07:35 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fdatasync(r1) 12:07:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) splice(0xffffffffffffffff, &(0x7f0000000000), r2, &(0x7f0000000040), 0x400, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 459.635118][T12723] usb 6-1: config 0 has an invalid interface number: 187 but max is 0 [ 459.643494][T12723] usb 6-1: config 0 has no interface number 0 [ 459.649736][T12723] usb 6-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 459.659071][T12723] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.662885][T12985] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 459.783120][T12723] usb 6-1: config 0 descriptor?? [ 459.841103][T12723] go7007 6-1:0.187: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 459.846299][T14889] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 459.850981][T12723] WIS XMen II or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 459.859067][T14889] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 459.878445][T12723] go7007: probe of 6-1:0.187 failed with error -12 [ 459.952777][T12985] usb 3-1: device descriptor read/64, error 18 12:07:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r3, 0x7439) close(r0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="827a3098acf9bba4aac79756009a37fa990a1937f7f846987372bd441c468e7f417d82771d3bbb0e7d28e3ab7c16d9a2dc98281b34385013cf7171ce1ee823aaadc5724ca01957ae465c1da0fbfb0433ea0ad9cbe75a4646957ae038a568b7de10b8bcde14c46ff47498cbc80970e9d352da663611fb4a69557c5d09995df29d3d2421162096159fc53fae5e119ebfdf9472e8929c039c85b79255bf1ebe0c7f340a09ab6839dde4877a25c66fec86b59112734f1c7890af8b4393711368c7d85f4d5f23107fb72c8b20c8328843dc464a4c810e8443a8db780eddae7a17e6f8e81435a6fd6cac708ad8fc216a5f893a0597b2d1426028446e32d789d90d1d064d604b5ca3e2e09d55ff87ddeb24b31232d6b48b43dac1dd563a4647b1e3812a9a48b1599ba5baedb23b36e19cae4206fdcbb0c429f681622d60cd1fb5d955c4c7a7a03f8cbd81eab2c7e31e971401008d21dcab84236f9256165661841120fd42772f01b99390d3fbd276abf9cf7a7e35c6087e4b3a0bf87d3b91929628376d1e9b8c2fa1bb1781c0f85664f00c12e97ac7e9810196dd2d02cffca423c8d845a9747a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r5, 0x6}, &(0x7f0000000240)=0x18) [ 460.085001][T12959] usb 6-1: USB disconnect, device number 13 12:07:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db8060000000000000000003ef0011dccfffffffffffff62c9b160096aa1fae1a0000080000020000", 0x2a) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/72, 0x31}], 0x100000000000026c) [ 460.381723][ C1] sd 0:0:1:0: [sg0] tag#7820 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 460.391540][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB: Read(6) 08 00 00 02 00 00 12:07:36 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fdatasync(r1) [ 460.474433][ C1] sd 0:0:1:0: [sg0] tag#7821 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 460.484261][ C1] sd 0:0:1:0: [sg0] tag#7821 CDB: Read(6) 08 00 00 02 00 00 12:07:36 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x72, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = dup3(r0, r1, 0xc0000) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x1) 12:07:36 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010204020000082505a1a44000010203010902430001010060000016733f052400d70a0d240f010000820200000000000905037f0000000000"], &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xfffffd1f}, 0xe3, &(0x7f0000000100)={0x5, 0xf, 0xe3, 0x5, [@ss_cap={0x1d7}, @generic={0x9e, 0x10, 0x0, "b380f3fc8779b6dd640a40ab6c246f9a567d8ff2224a10eb927b120194fdea76980cceb7785a4fdff369e9ee0284464799310f8380ec8d3775237f4274bc2a124c4a08335a842e790c0de8a5d84d0e198654e8682a2ba5678d9e683b5d33db3eeafade2debf389a5dd0f6ca9bb5e3e867a951ec26793b0977e804a68b698c635794fd8576117a5dd9260973fc71384d548327cc9a4a2fbba531dff"}, @wireless={0xb}, @wireless={0x185}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x5, [{0x2, &(0x7f0000000480)=@string={0x2}}, {0xf9, &(0x7f00000002c0)=@string={0xf9, 0x3, "356285172d7f0dd890041124d61276c627a065bef46e55764cec9eb5e7b9532f29dfc25420d4ec238f7cf3f034701e2f8f49ed4690cef11a596f5f875236dca04c477551f867d30b5621662d94fa97305d92b829c459da09d42333dd87e3e9f1e7a6f9cdd4b05e26c202e5984269998e508e444ef42e09eaf8d8e445ecd1423baef29ac761d9d6d8d8132099824267dee32ffcad65e82cbf19e315f58c072930ac86ec02c42fe1632cd8c58680d2f074914003d4013c3f2359dc472a0349ed1abc8d959f41070f92475eb0f72c1fa0ac317f6bc3db9287b56e5a506af3dedb821cd89fd2ae98d483347ea98011b1e009154f56f33efa9e"}}, {0x4, &(0x7f0000000240)=@lang_id={0xfffffffffffffd2c}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x1002, &(0x7f0000001940)=@string={0x1002, 0x3, "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"}}]}) 12:07:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = inotify_init1(0x101800) fcntl$setpipe(r1, 0x407, 0x8) close(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000c662c045d0b1e6949cfbc3a0a7093f55ce9f0513adaec9c2d0155d31d0c63b1d483b0571b98c132031b194d39a96cd5ef2ac053475884965fb1f0374798e0b08133bd72cbeb1b3a4f29ca1109ae05b809c1c9a28fad839edd14eb5193fa1c887218619c0f6c9ac2bf814bc58471e43f8952cd7725ce5e1c58ea3745fb3eb0f36bc747e78e9504ed567a29969ff59911bac7cc79c24b53d44edaab9beb4e3dee8183422bcf45a97da17ebb462222fc79711831e24b034498b80b656623059546039f39dfae429f878d13a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB=':PI>', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r10, 0x21, 0xa0896073c17f60ed, &(0x7f0000000280)=""/236, &(0x7f0000000380)=0xec) r11 = socket$inet(0x2, 0x80a, 0x0) r12 = fcntl$dupfd(r11, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x121400, 0x0) move_mount(r12, &(0x7f0000000140)='./file0\x00', r13, &(0x7f00000001c0)='./file0\x00', 0x20) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0x9, 0x4) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000016", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x74, &(0x7f0000000200)={r15, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r15, 0x203e, 0x30}, &(0x7f0000000240)=0xfffffffffffffca0) 12:07:37 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000140)='/d\x00\x00\xa1\xf7\xff\xff\xff\xff\xff\x00', 0x7f, 0x90a43) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200400, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f00000000c0)=""/89) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f00000003c0), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)={r12, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x70, 0x200, 0xc339, 0x5, 0x80, 0x2, 0x1, r12}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x401, 0x22f}, 0x8) r13 = open(&(0x7f0000000400)='./file0\x00', 0x40201, 0x0) r14 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r14, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) sendfile(r13, r14, &(0x7f0000000440), 0x6) 12:07:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x3f, 0x40, 0x7ff}]}) syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@random="9f3c406d2d90", @random="97d1cd787341", [], {@ipv6={0x86dd, {0x0, 0x6, "ff960d", 0x64, 0x3c, 0x0, @remote, @local, {[@dstopts={0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @local}, @padn]}], @gre}}}}}, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fspick(r2, &(0x7f0000000080)='./file0\x00', 0x0) [ 461.242882][T12985] usb 3-1: device descriptor read/64, error -71 12:07:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="010000006184cc5428daf8ecef9162eadac18078f927a75db1978b5631f317c2a2df618c8eeec797a19bb922a2eb68ab3969f10622854cbe55ef3f74a59616cc095488719a3cec45d8e97d56db41fab419eb1ce73d6ec08f0d3f3d74ce69b0ae6528ae1fb4e8a09f4c9c808df36145fb305897199b412114d7f60fbd00efd2b0c6bd9e44156fc36d214be0041aa566c2c64dc9c743", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) io_setup(0x9000000, &(0x7f0000000000)=0x0) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x20, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd, 0x3, r4, &(0x7f0000000080)="5e44d14a8c4709a3fd046abd2dcb4d2744b2e4ca72e0b16e75d070837be7d922906b80fd135a34b3ccd345707f2a2e069a839c3fb4a5f6f07314823d2fbcfd2a677594fa8d6aa24f8e24f06c4ebbaa1ad6a1dd01716ed0f205266db0411789e9361a914bf1e08f3ad59c5dc0a210d9c8ee8434cbe603df5ce1c51a3eccedf3e59d01771476e4782e1bd4fd99798870078e18b3c8486bbcfba430b5cafd40c3d0ac29c9092f9b974ba242055dd045e66d4c687d80f1bc9f44966e40b0c6051d3f9c839031cb58f25a9ad4f089c133", 0xfffffe94, 0x6f45, 0x0, 0x2, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f0000000280)="e98234a2f445baa2df7a0fa55b4403dbce018d956077a165a45634cc66066384e09efb42899424930447a6cce97833d57f9b28abafea0f1f9c3723082a291451f83e32e19bf1aa64e65f29a34cf598a77ac00b73ded2ddb41bf6ad265bb638cf553025846c9f2209260726ac45640c4b4f6e58cf32386d0c4a414bbfc4dea5a3ec41f0c8634dc6", 0x87, 0x3, 0x0, 0x3, r6}]) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:37 executing program 5: syz_usb_connect(0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0) 12:07:37 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000000)='/dRv/snd\xaf\a\x00\x00\x00@\x00\xf3\xff\x00', 0xffffffff, 0x80) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x401) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r5 = dup2(0xffffffffffffffff, r4) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'bridge_slave_1\x00', 0x4000}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r8, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r6, 0x8200}, {r7, 0x10}, {r1, 0x10}, {r8, 0x2}], 0x4, &(0x7f0000000140)={r9, r10+30000000}, &(0x7f0000000180)={0xa96}, 0x8) 12:07:37 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}}}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 12:07:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendmsg$inet6(r3, &(0x7f0000001440)={&(0x7f0000000080)={0xa, 0x4e20, 0x401, @local, 0xa022a7}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000000c0)="195f8e0db898484cd2d1c8a6ccd862e30c399a544a69c3a7d3bd8e85d7f489d2d4430bdd04fc608c9ea32032cc5df7c5fc2b84eed0a6c9e23ed080fff1ef719220fb4b0401acb38d19c74b1575773555ffb032a3885dff2a84652b66f1fc35ac52ce96ae6fb9ccedb15caf5d7c0597a76a7a", 0x72}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000140)="e36a8bd1da06b389d4a102155fe2da0bae65deb142103098e7d4f6479f34df76c93217d77fd39edb5f7b22a08eccdf67a0e306b50a8063329fd8b8d4ad09d3d8c7c97a75aa7855deee09a1d9364451ade3aff8f8401fb133d45664a7dbfeda50e29181c88623707da11bfa46548632174940d133b842b0edb02389503db9b9c5a8d23caaee57", 0x86}], 0x3, &(0x7f00000012c0)=[@dstopts_2292={{0x160, 0x29, 0x4, {0x91, 0x28, [], [@hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x8, {0x5, 0x0, 0x1f, 0x40}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x5, 0xf2, "f5c7677575ad0a0a0f5ee902249f7512c23ec6bf511283448138033cafb1b3c2d739d2c9ffd58d3d93965af61d1c36c7cbed067e0962a2a9ae9baa3ff959fb8055508034a3cefcd65697d01df9137bd07fe414e2ca071aba027a72f47debaa3598153983c5cbf2d4812647ba37f097479e84953fd1b873856b96d4a6c5bfe1045c39e9f816207b053461d81d244854f4e40264bfc7e45a4e52322e66f69b2df492f8bf3e3fd30ae1ab5d1a14e335ac9ad3c7ef1759af78c15b69e747ae9c8680f2588616f88c0ee2cc5e4a234c165dc547a67669cebda41ede01e88ee58b95398382a88eafd22c03e972ac28bdf113feb879"}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xfe52}]}}}], 0x160}, 0x481) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000001480)='trusted.overlay.nlink\x00', &(0x7f00000014c0)={'U+', 0x5933}, 0x28, 0x3) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 461.515010][T12985] usb 3-1: new high-speed USB device number 18 using dummy_hcd 12:07:37 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x44, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8020, 0x40000}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_VFINFO_LIST={0x4}]}, 0x44}}, 0x24004884) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x1000}) 12:07:37 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0xffffff80, 0x100, 0x8, 0x48}}) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 461.762769][T12985] usb 3-1: Using ep0 maxpacket: 8 12:07:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010072c2", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 461.893816][T12985] usb 3-1: descriptor type invalid, skip [ 461.899607][T12985] usb 3-1: descriptor type invalid, skip [ 461.905529][T12985] usb 3-1: descriptor type invalid, skip [ 461.911266][T12985] usb 3-1: descriptor type invalid, skip [ 462.028318][T12985] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 462.038805][T12985] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 462.088759][T12985] usb 3-1: language id specifier not provided by device, defaulting to English [ 462.190656][T12959] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.233428][T12985] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 462.242850][T12985] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.250987][T12985] usb 3-1: Manufacturer: 戵ច缭Ґ␑ዖ왶ꀧ빥滴癕떞맧⽓哂퐠⏬粏瀴⼞䦏䛭캐᫱潙蝟㙒ꃜ䝌兵柸௓⅖ⵦ杖゗鉝⦸姄৚⏔ꛧ췹냔♞˂飥楂躙蹐乄⻴䗤퇬㭂잚Ꮨ餠䊂⿣근뼬ތ〩蚬ˬ⿄握蛅튀瓰䂑퐃㰁⌿⩇䤃᫭趼龕݁鈏幇Ἤ겠缱썫鋛떇婮橐苛튟颮菔縴肩넑ৠ伕慨 [ 462.543087][T12985] usb 3-1: USB disconnect, device number 18 [ 462.823136][ C1] net_ratelimit: 22 callbacks suppressed [ 462.823159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 462.835271][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 463.072945][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 463.079150][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 463.322762][T12985] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 463.562770][T12985] usb 3-1: Using ep0 maxpacket: 8 [ 463.682970][T12985] usb 3-1: descriptor type invalid, skip [ 463.689156][T12985] usb 3-1: descriptor type invalid, skip [ 463.695284][T12985] usb 3-1: descriptor type invalid, skip [ 463.701003][T12985] usb 3-1: descriptor type invalid, skip [ 463.710565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 463.710872][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 463.711205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 463.711449][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 463.812955][T12985] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 463.823338][T12985] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 463.863041][T12985] usb 3-1: language id specifier not provided by device, defaulting to English [ 463.863103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 463.878252][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 463.983423][T12985] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 463.992814][T12985] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x9) eventfd2(0x2, 0x800) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r8 = gettid() dup(0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 12:07:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) 12:07:40 executing program 5: socket$nl_xfrm(0xa, 0x3, 0x87) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "ab498ce71ad085effcbcf0"}, 0xc, 0x1) syz_emit_ethernet(0x2cd, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b02978700fe8000000000000000000000000000aafe8000000000000000000000000000aa3b0a04050278150000000000000000000000230000000000bf010000000000000000000000000001fe880000000000000000000000000101000000000000000000000000000000000000000000000007ff04093f0000000000000000002000000000000000f843f54692dde4af2ad743e65c9ef40d3ec36c48daa3b557930410755fa9ac6ba4e2d632464d2485c0c26ccb4b4e66cbde6e6631c80276616c7a23f52532be0cbe036c5f53db08c34516d83a36dfaac20400000006c2040000000401080000000000000000010100c20400000ce80000000000008804000000000000c20400007c2a05020101c20400007fffc910fe8000000000000000000000000000bb000000000000160404020430f8fffe8013000000000000000000000000aafe8000000000000000000000000000aa130000000000000004018e0401040000000001f4000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000f3ef50ab142096c4aec10486618fe95b210b7bea937c1a9fc3dda55a074e29238648b6213794a61b36ad88f71d3ffe472041a008d3706808eae60a78cefd580a8591fd0e5bfb278ec652eb6874d43ed57cc49d9538e82cd01fb3d866ec584424787f07f75a583004c2c7a37ea4711ad84a076b2ea2369861efda0a579d1cb9e0f3e9a6e80a8442335c552e412dadd017f1b659e1e29a204c0c6d051f85ad44d0a232f57c5ee405bcf39dc75f92cd5daab6d570db0050825e0627fbceb6eaf7e6c257fe7b37d93f6619a5c2ce7c4d42df873e960be9a8f45d6a72076db4e8e444038b9b5a98088fa42372a12fcd7969a2d7834d0af3eea3fd1bf700384fda9473dc9b2d2f390f5845c04a764ce99ef6e749c8c7ca4af428dacc3b1b676bebc986bf17788d259902aeaec584f4f8e2dd76b18193"], 0x0) 12:07:40 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x84001, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00', r0}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x8001) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$int_in(r2, 0x5421, &(0x7f00000001c0)=0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x100000001, 0xffffffffffff0000, 0x1}) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r9, 0x80045700, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r10, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FS_IOC_GETVERSION(r10, 0x80087601, &(0x7f0000000100)) faccessat(r6, &(0x7f00000000c0)='./file0\x00', 0x8, 0x1000) [ 464.001228][T12985] usb 3-1: Manufacturer: 戵ច缭Ґ␑ዖ왶ꀧ빥滴癕떞맧⽓哂퐠⏬粏瀴⼞䦏䛭캐᫱潙蝟㙒ꃜ䝌兵柸௓⅖ⵦ杖゗鉝⦸姄৚⏔ꛧ췹냔♞˂飥楂躙蹐乄⻴䗤퇬㭂잚Ꮨ餠䊂⿣근뼬ތ〩蚬ˬ⿄握蛅튀瓰䂑퐃㰁⌿⩇䤃᫭趼龕݁鈏幇Ἤ겠缱썫鋛떇婮橐苛튟颮菔縴肩넑ৠ伕慨 12:07:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "f7dce228c48643e5", "b52b606eca9f9e5523384bd8ce5e81bd", "1bb7c172", "3f8d4d5d627f8477"}, 0x28) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0000421ca09f05cd9ada3f2adb5aba548d83e1a72308e6497bec1a3e5896e113d713c9f980214d749ee6a78ddb5325a0a8fdb6f5c1fed45ed681f650122001347e5555528f63b78ccfa45adb3dbe5bc0506b2b39eaa4c780f7f72ad5516b6d6b97a6c26eb52699dda46e1cc02eb3407ed1d79ca14049540b", @ANYRES16=0x0, @ANYBLOB="000000000066730000f68cbd952a"], 0x3}, 0x7}, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x51, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x7, 0x1, 0x9}, &(0x7f0000000180)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r5, 0x4) [ 464.073169][T12985] usb 3-1: can't set config #1, error -71 [ 464.090210][T12985] usb 3-1: USB disconnect, device number 19 12:07:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x40000) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x74, &(0x7f0000000200)={r10, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xff}, [@call={0x85, 0x0, 0x0, 0x21}, @alu={0x4, 0x1, 0x13c94b698757b4fa, 0xa, 0x0, 0xc, 0x4}, @call={0x85, 0x0, 0x0, 0x6d}, @generic={0x8, 0x6, 0xa, 0x4e, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0, [], r4, 0x31, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xb, 0xece2, 0x5}, 0x10}, 0x70) [ 464.178518][T14974] batman_adv: Cannot find parent device [ 464.185232][T14974] device ip6gretap1 entered promiscuous mode [ 464.196526][T14978] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 464.199812][T14980] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 464.205050][T14978] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 12:07:40 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001680)=ANY=[@ANYBLOB="120100005300bb08f80603306f25000000010902120001000000000904d400000e9a3900031189f8722e51048bfbe80e0ccdce508ff0a870fc6e36df16269fcaf775051655c58650cc37be121822fc052a58b4ebcd9c8a3cbf91e13234c6c46acdd2e288fd683e47555da2dcd053b7e4ae850b1166e4aa"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = syz_usb_connect$hid(0x4627e12b93e42318, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x273, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x51, 0x10, 0xf7, [{{0x9, 0x4, 0x0, 0x29, 0x2, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0xff49, 0xff, 0x1, {0x22, 0xcb6}}, {{{0x9, 0x5, 0x81, 0x3, 0x6, 0xfd, 0xfb, 0x7}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x8, 0x2, 0xf6afed9996eebaf0, 0xff}, 0xb2, &(0x7f0000000080)={0x5, 0xf, 0xb2, 0x6, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "ae7f374483ede5d5d08ac11c4aa7b1e6"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "f25f0d316369fc4be49cb59fe4d0867a"}, @generic={0x63, 0x10, 0x2, "a7f8935a1d0f37921eec3608ff34e7b41263c01d6c1f8e3b0c0a87a7e1e0d4f1e0e1175c41959f4e8115acbb49f82a817aabca4e769a107fbcbcb5214a3e0c9371fdc3680de197628332d5f37b1116aa8f2eb8906fada843c1693d6e89a899a3"}, @ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x1000, 0xf000, 0xffff, [0x18180, 0x60, 0x0, 0x3f00]}]}, 0x7, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x2812}}, {0x8c, &(0x7f0000000240)=@string={0x8c, 0x3, "2fc0d8e5fa7bcd7040d496798bfe6919042cf8624da093aebe56cb31c8f80524db9ae3a12a1627b3e5db7bd3c5ee5b6b747a2627f295c10927707417bb1f418ebbd6f861fd32d5fb96fc2267dbb41a5a217abbf6ed229e50f1ee8975741fc6be7af3a93f9ee457e9797e9652a23cddf073725e713f071907c62cbf8a4f001f4342ace0599ed225d59d4c"}}, {0x2, &(0x7f0000000300)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x82c}}]}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000500)={0x60, 0x0, 0x13, "3e51925b00"/19}, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x33, 0x5}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001880)={0x1c, &(0x7f0000000140), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0}) [ 464.225568][T14980] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 [ 464.278214][T14984] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 464.286528][T14984] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 12:07:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r6, 0xc0406400, &(0x7f0000001280)={0x9, 0x1, 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x28, &(0x7f0000000100)=""/40, 0x84, &(0x7f0000000140)=""/132}) wait4(r3, 0x0, 0x1, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r7, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0xd, 0x48000028, r3, 0x0) [ 464.455246][T14994] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 464.463679][T14994] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 12:07:40 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:07:40 executing program 3: getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) keyctl$join(0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) ppoll(&(0x7f0000000240)=[{r2}, {r1}], 0x2, &(0x7f0000000300)={r3}, &(0x7f0000000340), 0x8) [ 464.545081][T14980] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 464.556633][T14980] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 12:07:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000007080)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000"/16], 0x10}}], 0x2, 0x0) [ 464.624586][T14997] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 464.632838][T14997] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.643442][T12887] usb 6-1: new high-speed USB device number 14 using dummy_hcd 12:07:40 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x200) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000040)={0x0, 0xffffffff, 0x20, 0x8}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000380)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:07:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 464.882820][T12887] usb 6-1: Using ep0 maxpacket: 8 12:07:41 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:07:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00\x00\x00\x00\x00\x00\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 465.016655][T12887] usb 6-1: config 0 has an invalid interface number: 212 but max is 0 [ 465.025041][T12887] usb 6-1: config 0 has no interface number 0 [ 465.031299][T12887] usb 6-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 465.040674][T12887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:07:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xffff, @mcast2, 0x1}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x8}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}], 0xc4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 465.151885][T12887] usb 6-1: config 0 descriptor?? [ 465.245864][T12887] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 466.932846][T12887] gspca_ov534_9: sccb_write failed [ 467.152842][T12887] gspca_ov534_9: reg_w failed -71 [ 467.482862][T12887] gspca_ov534_9: Unknown sensor 0000 [ 467.483134][T12887] ov534_9: probe of 6-1:0.212 failed with error -22 [ 467.497938][T12887] usb 6-1: USB disconnect, device number 14 [ 467.863029][ C0] net_ratelimit: 18 callbacks suppressed [ 467.863044][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 467.875024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 467.881282][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 467.887554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 468.023059][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.029213][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 468.035490][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.041513][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 468.047923][T12887] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 468.292738][T12887] usb 6-1: Using ep0 maxpacket: 8 [ 468.412931][T12887] usb 6-1: config 0 has an invalid interface number: 212 but max is 0 [ 468.421239][T12887] usb 6-1: config 0 has no interface number 0 [ 468.427629][T12887] usb 6-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 468.436783][T12887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.446318][T12887] usb 6-1: config 0 descriptor?? [ 468.487289][T12887] gspca_main: ov534_9-2.14.0 probing 06f8:3003 12:07:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)=0xc3) 12:07:44 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) unlink(&(0x7f00000003c0)='./file0\x00') sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 12:07:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x2}]}, 0x30}}, 0x0) 12:07:44 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000), 0x4) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x2455, 0x6, 0x6, 0x7, 0x9}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1fc39643", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:44 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) [ 468.839018][T15052] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 468.847345][T15052] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 468.873018][T12887] gspca_ov534_9: reg_w failed -71 12:07:45 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 468.965353][T15061] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 468.973999][T15061] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 468.986238][T15048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 469.063054][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 469.069475][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="edffffff6c7b26699702c645a4d9d82cd508aeab2b788909819c22248a17727fb6effc8d067c6af93ddc484a52b833646589548cd57b30c2503c9e81a5115213720734ae5e40adac072cd1fef848aff6cc56b3eb40e2ebf8b074c7437f0eb43e6b45c5a697faf06145f241048386e99e31926a6f266dccc809e4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0xb4f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000002c0)={r9, 0x1000, 0x0, 0x7, 0x80, 0x1}, &(0x7f0000000300)=0x14) r10 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r10, 0xc0e85667, &(0x7f0000000000)={0x40000000, 0x1c, "dd1f3f5f878c93930dedc399b244ccd7094995d201f27488213bc3ec9c3f5184", 0x4, 0x5, 0x1000, 0x1, 0xab36, 0x653, 0x20, 0x800, [0x0, 0x7, 0x5, 0x3]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={r2, 0x0, 0x20}, &(0x7f0000000240)=0xffffff87) 12:07:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000000000000003581195589527e4fd39c00ab2dc2164ea7aabd3341ce4cafab6c344f5db8582647d171fe6313091a1488f5cceb6fc5c10e0b23004d8d65219d0e1a51904f76360932b11a843ba283a3ede8546cf47ecd2c6bb9f47fad68de714cc2650e5966e588ce33b04aad4c7048c6587ef666aa8b1901972d44"], 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 469.274046][T12887] gspca_ov534_9: Unknown sensor 0000 [ 469.274232][T12887] ov534_9: probe of 6-1:0.212 failed with error -22 [ 469.368728][T15048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 469.408615][T12887] usb 6-1: USB disconnect, device number 15 12:07:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 12:07:46 executing program 0: syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x6, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000640)={0x10000, 0x6, 0x8, 0x7fffffff, 0xe6}) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000080)={0x16, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)={0x108002013}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xfffffdc7, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001a751b6b2a2c452aaa952516f1c2b1fe4f9b3f75d9b8c38cf26cebddbe0c698ba1b9f7d7000efd77f56322083edcea35c80dea29208cf63e1ee27194ecbc030f113be3deba3bd963b74ea63dc3571262cace65ca663bcc5cd239a1a0409fc6a99cf558d4aeba09162ab1d2f9979c82a41924771a783da0c62c947dfd1d9693fd261660a0d290c07f7e222f6c6da9be9c29b194f2daddc80cbb5ee3647fa92d77767de0706bef1f0e3d0a13a1a3f7618b6bb06a259231d4417fccedd33083dcc1865a4de8510d0c6d5119230a75baa52c958a0ea31f64af46c1c68ecdfcd9042b116ed6c9ec1cf6", @ANYRES16=r7, @ANYBLOB="200025bd7000fbdbdf251300000000000900000002000000000000000200ffffffff0000010002000000f0000100050000000000020000000000000002001f0000000000020000000100fbffffff000002000100000000000200010000000000020000000400000002000700000000000200020000000000020000000100ffffffff000001000000000000000200060000000000010005000000000002000000000e00000400000001000000f4bd"], 0x14}, 0x1, 0x0, 0x0, 0x44084}, 0x4) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x49) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r8, 0x40505330, &(0x7f0000000580)={{0x6}, {0x4, 0x9}, 0x7f, 0x4}) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r10, 0x0, r9) sendto$inet(r9, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x2}, 0xfffffffffffffebd) 12:07:46 executing program 2: r0 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 12:07:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x40000000, @mcast2}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) 12:07:47 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0x0, 0x110001) 12:07:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000de7056a1ad67a8b0539f7d3348efe72caccb9439c2442349b131b9656c83356aea5a04f8fbfa6265c829b4c0cc4142aa68825020fb095c636641d56551c4a05a6d8b917e6fde863ac9fce18ab8a179460c7eb87473f82491cade3e7d74bd40969b29c371ea4fcdb956382637bb90142ae37d0b281b5c13466fb35f0bd31d1967674af19dc837c96cbe7ae5124f43ea85136d063bf5c8cbf2eb1f2346f4372fec3160b6056b92f00c5048bc20405f1ac5f0ae9c29bd2953589c990d55847786418e37a25bb123d69a9f5de7ba66cffd30a333", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x800, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r5, 0x0, r4) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x74, &(0x7f0000000200)={r8, 0x0, 0x0, 0x80000000}, &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000280)={r8, @in6={{0xa, 0x4e22, 0xfffffffa, @dev={0xfe, 0x80, [], 0x1a}, 0x1}}, [0x3d0, 0xffffffff, 0xb10e, 0x9, 0x5, 0x9, 0x8001, 0x1, 0x1f, 0xa23, 0x0, 0x600000000, 0x54d80000000, 0x8, 0xf8]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={r12, 0x8000, 0x7, [0xfff, 0xa8c0, 0x8, 0x7ff, 0x1, 0x7fff, 0x5]}, &(0x7f0000000400)=0x16) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:47 executing program 4: close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000000)={0xb4b9bd6f9bfaacbb, 0x0, {0x6, 0x9, 0x0, 0x1, 0x1, 0x6, 0x1}}) 12:07:47 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x1) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x8, 0x38303553, 0x8, 0x1, [{0x7, 0xffff0001}, {0x80, 0x6}, {0x2, 0x2}, {0x7, 0x7fffffff}, {0x0, 0x2}, {0x2, 0x3}, {0x5, 0x4ddd}, {0x29a54c2e}], 0x20, 0x8, 0x7, 0x1, 0x3}}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) 12:07:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xca100, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025ce9ca30100000002004e20ac141423000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7485441a390c0f04abdeb3636a72cbede06fed1bb1d93ae5cdcb8c7549ebeeae1100219dd6b835a647af4b636dcc74757b44f09da1a177f1df2da87"], 0x1) bind$inet(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x100060, 0xa808) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000140)={0x4, 0x9, &(0x7f0000000100)="d07fd24b902a843a32"}) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x15) 12:07:47 executing program 2: 12:07:47 executing program 3: 12:07:48 executing program 5: 12:07:48 executing program 4: 12:07:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5b) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="018123e53ace9c50ae6bf9000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:48 executing program 2: 12:07:48 executing program 3: 12:07:48 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:48 executing program 2: 12:07:48 executing program 3: 12:07:48 executing program 4: 12:07:48 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x10000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r5, 0x8, 0x1, 0x2, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 12:07:48 executing program 5: 12:07:48 executing program 4: 12:07:48 executing program 2: 12:07:49 executing program 3: 12:07:49 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x88, 0x4, 0x7}}, 0x14) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x1, &(0x7f00000000c0)={0x0, 0x8, 0x9}) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000000)) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r9, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:49 executing program 5: 12:07:49 executing program 2: 12:07:49 executing program 4: 12:07:49 executing program 3: 12:07:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000080)={0xfffffffffffffff9}) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e) close(r0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 473.223265][ C1] net_ratelimit: 22 callbacks suppressed [ 473.223286][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 473.235524][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:49 executing program 5: 12:07:49 executing program 4: 12:07:49 executing program 2: 12:07:49 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0xae5d, 0x200, 0x6, 0xfffffe00, r6}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0xfff, 0x1, 0x4f70a86a, 0x62480, 0x5, 0x7fffffff, 0xffffffff, r7}, &(0x7f0000000100)=0x20) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:49 executing program 3: [ 473.463178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 473.469796][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:49 executing program 2: 12:07:49 executing program 5: 12:07:49 executing program 4: 12:07:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000040)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:49 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x187, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, r3}}, 0x30) syz_open_dev$mice(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf}, 0x20000357) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockopt$sock_int(r6, 0x1, 0x2c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 12:07:49 executing program 5: 12:07:49 executing program 3: 12:07:49 executing program 2: 12:07:49 executing program 4: 12:07:50 executing program 1: r0 = socket$inet6(0xa, 0x80802, 0x31) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:50 executing program 2: 12:07:50 executing program 4: 12:07:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000001702000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffdc04000040000000b7050000230000006a0a00fe000000008500000008000000b70000000000000095000000000000006643471e8b8ea2b6bf616c712a21058e8d2060328f482042fee69ca655784f80ea66bb370aa2a0a2ff7b2cab2e131e40aa30c137b78ebe5393f4313a879c0353355da2d614accc128a27af3edf82b5f535aedcbc2a87c465625c806cd9d6b0ce811d0528eb5ffa63287d52a3e3dc1175"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe98}, 0x48) 12:07:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0xd, 0x48000028, r3, 0x0) fanotify_mark(r4, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 474.113143][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 474.119449][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 474.125927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 474.132067][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:07:50 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b40, &(0x7f0000000100)={0x0, 0x0}) 12:07:50 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2001e0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0xffffffffffffff6d) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$pptp(r4, &(0x7f00000000c0)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) r5 = accept$alg(r1, 0x0, 0x0) r6 = getpgrp(0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}) r7 = getpgrp(r6) migrate_pages(r7, 0x3, &(0x7f0000000000)=0xffffffffffffc271, &(0x7f0000000040)=0x4) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCLINUX6(r10, 0x541c, &(0x7f0000000100)={0x6, 0x61}) [ 474.263204][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.269721][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000000000000003581195589527e4fd39c00ab2dc2164ea7aabd3341ce4cafab6c344f5db8582647d171fe6313091a1488f5cceb6fc5c10e0b23004d8d65219d0e1a51904f76360932b11a843ba283a3ede8546cf47ecd2c6bb9f47fad68de714cc2650e5966e588ce33b04aad4c7048c6587ef666aa8b1901972d44"], 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:07:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000380)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 12:07:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x55c, 0x408000) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) 12:07:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syz_usb_connect$uac1(0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r2, @ANYRESOCT=r1, @ANYRESOCT=0x0, @ANYRESOCT=r1, @ANYRES16=r3], 0x0) 12:07:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8001}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xa7, 0x80040) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000180)=0x8, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x820400, 0x0) ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000100)={0x3, 0x381, 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:07:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01010100bb3ce14bdd2839a862c0989c1ba035c42a2754d1b237b0129c9d5cc88d93d888f5d5020dfd69e34323746d2466d50481145b515221377d72c156daced96e35d673dcec9af89f2315ac1fe00dc647dd09d788ae1f32b06844c858898eccecc0d93c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:50 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xb7) ioctl$KDSKBLED(r0, 0x4b65, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x42, 0x0, 0x8b, 0x10, 0xbda, 0x159, 0x5c63, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x86, 0x0, 0x0, 0x55, 0xc9, 0x63}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xfffffffffffffe7a) 12:07:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa1d0, 0x0, 0x2, 0x2, 0x8, 0x5}, &(0x7f0000000080)=0x20) r6 = socket$inet(0x2, 0x80a, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) r7 = fcntl$dupfd(r6, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x74, &(0x7f0000000200)={r10, 0x0, 0x20}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r10, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r11, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:51 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x484}, "95b34795122419e8", "3492dee585abe7179812e312fe5d896a1577cc9b1be976453ad726c9f4598f58", "e232400e", "9c9b43b34091db17"}, 0x38) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x501080, 0x0) r4 = semget(0x3, 0x0, 0x284) semctl$GETVAL(r4, 0x0, 0xc, &(0x7f00000000c0)=""/235) [ 475.273988][T12985] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 475.525202][T12985] usb 6-1: Using ep0 maxpacket: 16 12:07:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000000)="6bd1c48fbbb164c1333af5da7d2cf6b03ac22c35a0f0ee8e2dcc0c7b173749c17305a7f658144847cf7af8fbf92ee7f0b7de3cff49fcd5f7591c1dcbd64cc4e39ef235ae5903efa2cdc052c6f811e497c407af8fa61336aa8189e80d30f85166292922c3ceabcc57") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 475.643462][T12985] usb 6-1: config 0 has an invalid interface number: 134 but max is 0 [ 475.651877][T12985] usb 6-1: config 0 has no interface number 0 [ 475.658368][T12985] usb 6-1: New USB device found, idVendor=0bda, idProduct=0159, bcdDevice=5c.63 [ 475.667617][T12985] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.763542][T12985] usb 6-1: config 0 descriptor?? [ 475.805562][T12985] ums-realtek 6-1:0.134: USB Mass Storage device detected 12:07:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100c922", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f00000000c0)={r2, 0x0, 0x20, 0x0, 0xed}, &(0x7f0000000240)=0x18) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$setflags(r6, 0x2, 0x1) [ 476.007488][T12985] usb 6-1: USB disconnect, device number 16 12:07:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x3e]}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@generic={0x0, 0x0, 0x629}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000002000000070000000000055a0855d3fee4c61a84caef17f790b56382850413bddbf07fd06f427140e56581e080aa2bab0196b6325037545e21d9cd901ba844bfa249df6b3a8b3daf2c92818f1cb1c7fdf8d051ddd9e2a37e05b4062c13b927bfaf2548721e382c1c02bc76c4a18d5bed8c7fba8116ef8c408b70636ffa69ba894d0eb70137041382aaaa361c8122bf8af8cdede9aa7a27b7ec20f665149c7ebcbba52a23ab45564220a9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 476.370634][T15275] kvm [15274]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x104d00000000f [ 476.427169][T15275] kvm [15274]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x104d00000000f [ 476.447139][T15275] kvm [15274]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x104d00000000f [ 476.471039][T15275] kvm [15274]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x104d00000000f 12:07:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:52 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0x6, 0x1f, 0x0, 0x1004}, 0xf) 12:07:52 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0}, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@remote, 0x4e21, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x0, 0x2c, r7, r8}, {0xfffffffffffffffd, 0x2, 0x6, 0x8, 0x1, 0x41, 0xff, 0xc7e}, {0x8, 0x4, 0x80000000, 0x101}, 0x1, 0x6e6bb5, 0x0, 0x849087cf247fbeb3, 0x0, 0x2}, {{@in6=@empty, 0x4d4, 0xc3}, 0x1e, @in=@multicast2, 0x3503, 0x0, 0x2, 0x80, 0x5, 0x7ff, 0x10001}}, 0xe8) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r11, 0x4c07) close(r0) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000380)='michael_mic\x00', 0xc, 0x0) r13 = accept$alg(r12, 0x0, 0x0) r14 = getpgrp(0x0) fcntl$lock(r13, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r14}) sched_setscheduler(r14, 0x3, &(0x7f00000002c0)=0xa1) 12:07:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:52 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0xb) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000600000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008002100686866000c0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 476.862855][T12887] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 477.103432][T12887] usb 6-1: Using ep0 maxpacket: 16 [ 477.223708][T12887] usb 6-1: config 0 has an invalid interface number: 134 but max is 0 [ 477.232131][T12887] usb 6-1: config 0 has no interface number 0 [ 477.238525][T12887] usb 6-1: New USB device found, idVendor=0bda, idProduct=0159, bcdDevice=5c.63 [ 477.247767][T12887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.329337][T12887] usb 6-1: config 0 descriptor?? [ 477.375517][T12887] ums-realtek 6-1:0.134: USB Mass Storage device detected [ 477.581421][T12887] usb 6-1: USB disconnect, device number 17 12:07:54 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xb7) ioctl$KDSKBLED(r0, 0x4b65, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x42, 0x0, 0x8b, 0x10, 0xbda, 0x159, 0x5c63, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x86, 0x0, 0x0, 0x55, 0xc9, 0x63}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xfffffffffffffe7a) 12:07:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40002, 0x0) close(0xffffffffffffffff) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="b4c10100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000200)={r4, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000040)={r4, 0x5, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)={0x0, 0x7e, 0x10}, &(0x7f0000000240)=0x18) sendfile(r3, r2, &(0x7f0000000100), 0x10000) 12:07:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:07:54 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x1, 0x4) 12:07:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0762eeb91cac3820ea84e9e4388b43133cca6d9249a3eaed2cacf17d1473c2511b077d07477705ef3ddad6fe881a59e5dcdc3009f739ab2f160523d98ef728906aac2a7550a335d2c918515925ed720822459b6d30b05c8743caaafff33f00cfc0502c34b3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20, 0x0, 0x6e130300}, &(0x7f0000000240)=0x18) [ 478.263055][ C0] net_ratelimit: 18 callbacks suppressed [ 478.263076][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 478.275108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 478.281417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 478.287603][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 478.312819][T12887] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 478.423152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 478.429448][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 478.436022][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 478.442266][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80b, 0xa9) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r5, 0x5502) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1a01000000000000000000000030f9170440f420c2ac0000007111580000ec62ae79c26d1bfbd9aa1fdf8498078c96a23c36ebc8bb7193c88ab86e722b4c0f9dbf0694b352066c280319eed5d837e1c08acbec0d033da20221f072339b047f19978575431d130fa55db304f7e91efba34c40e29d9d129ef195a7ba6d"], &(0x7f00000000c0)='gPL\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_xfrm(0x10, 0x3, 0x6) [ 478.562731][T12887] usb 6-1: Using ep0 maxpacket: 16 [ 478.693115][T12887] usb 6-1: config 0 has an invalid interface number: 134 but max is 0 [ 478.701502][T12887] usb 6-1: config 0 has no interface number 0 [ 478.707883][T12887] usb 6-1: New USB device found, idVendor=0bda, idProduct=0159, bcdDevice=5c.63 [ 478.717346][T12887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.733386][T12887] usb 6-1: config 0 descriptor?? [ 478.775385][T12887] ums-realtek 6-1:0.134: USB Mass Storage device detected [ 479.004696][T12887] usb 6-1: USB disconnect, device number 18 12:07:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x10\xe5<\v\x00\x00\x00\x00\x00 \x00', 0x80880, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) bind(r5, &(0x7f0000000180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000040)) 12:07:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r7, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'gretap0\x00', r7}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 479.093027][T15340] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 479.101233][T15340] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 12:07:55 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @empty, 'irlan0\x00'}}, 0x1e) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf}, 0xf) [ 479.174229][T15343] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 479.182514][T15343] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 479.258774][T15340] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 479.267074][T15340] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 479.293650][T15343] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:07:55 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x210500) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x9) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) [ 479.301893][T15343] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 479.463131][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 479.469476][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:55 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000600)="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", 0x57a, 0x8005, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x40, 0xc2df9596f27b9c92) write(r1, &(0x7f0000000280)="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", 0xfffffffffffffff4) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="030020000000ffff0080f29b33ce8277bd757baeb8d5133810694d0213ed6aa102655bfe7e7fe342580ddc1431e219445b1be93fc4c3173f8845201b897b7550c28a531655d3220102c61fba9adbaafa95bde31d710c3726a3f64bdddc6cacb88bb34bb3bd611708fc1a19002b6583f066db7cbc769c24567113f6b4233ccf1f4b3e768049b435468cd9ddc5b97c0f085833ee49fb1fc21873be858167ee470a14e46d669e43a4eecfa553539c4ffe47ca265d9c67ebb120acec2f510d0e12c4775e8558c9413c81b6cec706836efb481dbaacc30e000e9c97c99d9847d4fba933d7d136b529311cd240"], &(0x7f00000000c0)=0xa) 12:07:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x5}, 0x28, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x80, 0x2, 0x0, 0x5, 0x2, 0x7f}, &(0x7f0000000040)=0x20) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r6, 0x400443c9, &(0x7f0000000080)={{0x2, 0xb, 0x80, 0x0, 0x3, 0x9}, 0x2541}) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000180)=@int=0x10001, 0x4) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r11, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:55 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpgrp(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) r3 = syz_open_procfs(r2, &(0x7f0000000780)='fd/4\x00\xa7$96l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)\xb0m6Z\x05\xae\xa7\rM\bpG8]\xe8\x970(3)C\v\x1f\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71&\xd2\xd8g\xb6\xa252\xc2MF\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\x02Qv\xd9\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\xbe\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe\x7f\xf7n/4}\xbc.\x7f\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x183\x14o\xc1\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x92\x93\xa2\xbd,\x9c\xfe\xc3\xc7\xc2\x96\xc5M\xafzc4\r\xa2eLj\xbb\xd5w\xf8P}\xefn\a\xa6\x00\x03\xc1\xf6\xecJi\xf1_\x8a|\xb0U\x16l(R\xbdF:\xc6\x15\xac\xa6p^B\xecv!\x13\xee\xf2D\xa9gPP\xb71\xb4\x1cE\x94\xe05`\aK7v\x80\xcc\xccG\x8d\xe3q\x02\x90\xa0\x8b> ,\r\xaf\xbb\xc3$g\x12\x89\xaa\xe8\x01\x8d\xac\xdf^\n\x84R\x8eP\xba\xefB\xf2\aB\xf2\x13\xc4E\xf5\x98\xda\xe1[,\x84\x7f;\x14,\xf5\xda\x1e:\x97\x8c\xcc]\xd4\xee\x97\"F\xa0\xebY\x90\xca\x10.;\x12\x1ed0%\xa9\xc5\xc6\xae\xbcVm^\x87\x9d\xc2Q\x84\xf8brr\xe1\x823\xfb\x91K\xe5\rC\xdbz\xf7\xf4\xc3}\t;\xd1\xe6\x81\x9a\xc8e\xd9\xae\x02\xb6\x15O-\x9f\xbcR\xff\x92\x14\x0f\x98\xafG\x9aM5\xde\xe5/\xcem\xa9(') write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:55 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) 12:07:55 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x52, 0x12, 0xb8, 0x8, 0xe9c, 0x0, 0xc70e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x92, 0x0, 0x0, 0xf4, 0xf4, 0x81}}]}}]}}, 0x0) syz_usb_connect$uac1(0x1, 0xad, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0x8, 0x80, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, {{0xa, 0x24, 0x1, 0x100, 0xb2}, [@input_terminal={0xc, 0x24, 0x2, 0x4, 0x100, 0x3, 0x3, 0xfff8, 0x7, 0x7f}, @extension_unit={0x8, 0x24, 0x8, 0x3, 0x4, 0x8c, "c9"}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0xbe}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x101, 0x5, 0x3f, 'h'}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x3, 0x2, 0x7f, 0x7}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x7f, 0x4, 0x20, 0x6, "c009", "2d3fb4"}]}, {{0x9, 0x5, 0x1, 0x9, 0xfb, 0x0, 0x9, 0x8, {0x7, 0x25, 0x1, 0x0, 0x3, 0x9f0}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x81, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x2, 0xfff, 0x5a}]}, {{0x9, 0x5, 0x82, 0x9, 0x2a7, 0x0, 0x6, 0xff, {0x7, 0x25, 0x1, 0x80, 0x6, 0x9}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x3, 0xe, 0x9, 0x20}, 0x37, &(0x7f0000000040)={0x5, 0xf, 0x37, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x7, 0x6, 0x100}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "5bb7059a947e218855c89fea2daa03ed"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "acf20f4a825c9e94ae074cf07b851ec4"}]}, 0x7, [{0x85, &(0x7f0000000180)=@string={0x85, 0x3, "35217e4112ef8437d9b50106c1fc6b66a694b3c32c1d4cdc0a32d4321ac8e6d922b7be9a003d05060f9af25ea4c1ef23d03b12a29c4c4d9459146a56b0217c1139d1e1f930156403567a3b5a670fc4faa899645bfb02275be003c75a57e0e9d085b62de7c60f86ede81fc6e95a523717a1686b1f81efed9edfc5d5881e4c5e64a47eec"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x449}}, {0x46, &(0x7f0000000280)=@string={0x46, 0x3, "2a89d6dcc3c09c86d96986113e5e7dd3fef76f727d13d4edc0a9fda7e70ed854c7b0090b776043d28caa13e431765c55155b0698142fd6bd99f1d9cbc963e14571021d58"}}, {0x30, &(0x7f0000000300)=@string={0x30, 0x3, "8bd1b3a21935e5da99b6f390e8c0346a947e12f82d18edeab5b53698b287528421572671e5ba05e0a33b81f4d3b8"}}, {0x20, &(0x7f0000000340)=@string={0x20, 0x3, "204bd830581769906f5f35ba8b0e0674dc260ffdcc6aa278f57c01094b40"}}, {0x9d, &(0x7f0000000380)=@string={0x9d, 0x3, "df14e427df7a187739c875beea356e957ebd809db214fe2ec92e541e25e5008986deca37992bb63d639483afc5bcdbda655522ae4a24a9f5d0eea4195089254b215b9a39cae39a9745c02ed3fe3dc6a15145dd5eaabac134adbb104f261fb95beb5dde23fb240e1e06f5e77540e5260b783c2dc2a3477e876d89239daf1345cfa5accf1f9014250aa3f3c19bcd4926b9a81fa252142c3b834b75ce"}}, {0x2, &(0x7f0000000440)=@string={0x2}}]}) [ 480.052839][T12985] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 480.102956][T12887] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 480.292887][T12985] usb 6-1: Using ep0 maxpacket: 8 12:07:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000040)=""/209, &(0x7f0000000140)=0xd1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={0x0, 0x3, 0x8, 0x400, 0x6}, &(0x7f0000000240)=0xffffffffffffffca) [ 480.413389][T12985] usb 6-1: config 0 has an invalid interface number: 146 but max is 0 [ 480.421736][T12985] usb 6-1: config 0 has no interface number 0 [ 480.428323][T12985] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=c7.0e [ 480.437548][T12985] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.482931][T12887] usb 3-1: unable to get BOS descriptor or descriptor too short [ 480.490843][T12887] usb 3-1: too many configurations: 207, using maximum allowed: 8 [ 480.527498][T12985] usb 6-1: config 0 descriptor?? [ 480.572887][T12887] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 480.576510][T12985] streamzap 6-1:0.146: streamzap_probe: Unexpected desc.bNumEndpoints (0) [ 480.580620][T12887] usb 3-1: can't read configurations, error -71 12:07:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='proc-\x00', 0xfffffffffffffffe) keyctl$assume_authority(0x10, r2) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000091}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff68667363f56100000800020000000000"], 0x38}}, 0x0) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r9, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) sendmsg$inet6(r5, &(0x7f0000000740)={&(0x7f00000000c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000100)="15b9ae0bf3a48a67ce8c7d4dd60809afb39b13c8c35954518ee5e28f036b9f944911e087e3092872bcc8bb901614129bd3e1171ecb99c28f79f40db492b6bf23d5953ee872b41c4ea0da7e7bc6b3e66698b92f9beb2edc3bc4fed0099c3ec76881e640d3eb5198aeb06e43e63e88a2be8910db79149f131f587506bb2df0af6e926bde18acbdb58b109574e7780cd34e7179e75ee95ceb894df6cb976cafab1bb5161822c5b9452c3ade74610b5c1cf300af244f52c716cfcffd4d00f0b65caa86051cb568ea5a0779380a858e43c9e5f835c0ed77583b9a03b61d", 0xdb}, {&(0x7f0000000280)="83ccda8148b99dca021a1f3a5c0e40d24e24f239f159e73deb3d5f4ad847a8746105c77d01c2c3a258030780fe1dbfe0442ede47ec374ff0cf9f12c3638a62de9d02ed684e42b79c1dbed83bd0121d685366ac82cc6a30b55a04d03243f8c4609c1fe14f60749fd51ef8441d65ffccf7d8470720844c507a30c0327f9bbd282bea9679507f6e69baedf23318d1fcf5f845425b361e9f4d9860273955fe387a220bfabb58d43508f7da38ca0b966d7bfe1aa61f74136d91246a52c8a1eb994c1352de586aca56ab5112a10e6c845de567", 0xd0}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="ba9331f523d4fba05ee8d746aa329e00cc7202c2900e74626a57630a15e73c2192a57a04f19ee84d20ecc9b20587e18fe9d334b72c305a04c8b2bbbc0d2f2f76d1c972a67f3910a0ce9749c4d09be07240b6d6fd7cc5bd6d29e0f96211588227319808ecd761771c815bf1dcc679e1916b103d9935320ac9b8f2887c53321cfa02a972cfac90e60981f5", 0x8a}, {&(0x7f0000000480)="eb1769517f49c99e375d1930f3d1bcab8d23eb3e087c537d58397af0afd3ee01b52c78f0dae2ff4dafcd71c532db9d328c1943c7be0b7bd716a8d568948d8f533cbe02a9750a1df0f4e5154d8dbddfdcd376a0cfca87532dd7bf29243b21ef3c5d5d8621ae730a2c461db14d3279eb978806b585888dd6a0df76209badd065f93e1456db5242e16467ba3a2901a7605786abb29fe0915a3896c9a15319c5f575f3ffe9df48308a9965866059f33b3a2bece5cbecd45c82aef8c8", 0xba}, {&(0x7f0000000540)="cd70d32651f53016f5ac84f39a1cfcea8b4a73f4ea323a5786a5fbcac6ad23868b80672e0deb128b9f8124e2e6065f4a40ea12876759eaa7ab414f52c452993cbf63fe9becbac405c39109099e27dcd019aad9ac44fea73dbda914767f068d92f99839ac50e78e960c84d47c76f85b34ddb135", 0x73}], 0x6, &(0x7f0000000640)=[@tclass={{0x14, 0x29, 0x43, 0x81}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x1, 0x5, 0x0, [@rand_addr="fb391220a6eeb70379db4f33eda975e9", @mcast1, @rand_addr="76eec3cb7092d68b20fc832810c0aaad", @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r9}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x87, 0x5, [], [@calipso={0x7, 0x28, {0x5fe3, 0x8, 0x8, 0x5, [0x4, 0x80000001, 0x8000, 0x5]}}, @enc_lim]}}}], 0xe0}, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000780)=ANY=[@ANYBLOB="f398f72931d922fbe9fa0d5ed01eb3398842d307c94d4156e3b6fdd75e057a5da0293c403c55d80900000040afa4f8fecceefe9adcdb20a76a133dd306dc8df1a489e71d92bae248c104d4cea219882ea832efbe6a58b6ff777b7f96f592025fba83bdd8fc7f00a3d49956bef00e0091744cf1c12da6015e6e0b6372297ea9b6d1ebe017cf285bc99b266854c327d7e7b87b610f762f2e9966d4670584bcbbd11967791317c3534fce30f7fc4916d6e82fef306baffec2a3da6314a20d7020e7ffbee3a07a001fd253952e38f360d4b9e27a4ebae192eb8caae9f87f80b5901c7f49bb6360197c4233ee714f785145ef9f23c93f7ac176c7f11aa6057f90ad6442c1bc0a6252c8f96025bd16b93e8b4c9d71b6aab391b78ba13212c70cd416daedfaf8d9db62396dba9200000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket$inet(0x2, 0x80a, 0x0) r12 = socket$inet(0x2, 0x80a, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r6, &(0x7f0000000380)={0x6}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r10, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:56 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0x20, @loopback, 0x6}}, 0xd72b, 0x1000, 0x6, 0x9, 0x1}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80}, &(0x7f0000000180)=0x8) syz_open_dev$mice(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf, 0x1f, 0x0, 0x5}, 0xf) [ 480.766382][T15377] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.796740][T12985] usb 6-1: USB disconnect, device number 19 12:07:57 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = semget(0x3, 0x0, 0x80) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000200)=""/85) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/199) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x800) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)=0x40000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 481.342984][T12887] usb 3-1: new high-speed USB device number 21 using dummy_hcd 12:07:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01010000f0e7b3d10945aeafc5dbe730f7e8f7121fd6d0bb9cb561d1e102b9e5531bc2eac7d90728d2fc014fd1ca2cd1815cd8df83f9b5a4136f9da30720f48a1e01c73cb0b1edf0b070225f18dc736c9518f82db92369c0e3d14547aa5165e15abcae50fdf34e298dfb9054f2ec20a73a48a041b9048653b10a0c52a8a908e3f87ef64c474cadb75ac22c844ba8a1517143ca0193c9ee278bc8cb68cb1ca46908500ba7207c07e0b251b78ceafbc2e7a38a36aaf0b3e6d9a9896be013c237f2369ab8d8913d17dabb5e6c48378d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 481.585099][T12985] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 481.732982][T12887] usb 3-1: unable to get BOS descriptor or descriptor too short [ 481.741035][T12887] usb 3-1: too many configurations: 207, using maximum allowed: 8 [ 481.840439][T12985] usb 6-1: Using ep0 maxpacket: 8 [ 481.853267][T12887] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 481.861111][T12887] usb 3-1: can't read configurations, error -71 [ 481.878910][T12887] usb usb3-port1: attempt power cycle 12:07:58 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00') write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x20000357) 12:07:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000040)) close(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r3, 0x6, 0x20, 0x0, 0x78240b8c}, &(0x7f0000000240)=0x18) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000200)={r9, 0x0, 0x20}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={r9, 0x4000, 0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = socket$inet(0x2, 0x80a, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r12, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f0000000180)={r13, &(0x7f0000000140)=""/46}) [ 481.965040][T12985] usb 6-1: config 0 has an invalid interface number: 146 but max is 0 [ 481.973534][T12985] usb 6-1: config 0 has no interface number 0 [ 481.979761][T12985] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=c7.0e [ 481.989306][T12985] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.996227][T15396] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 482.005592][T15396] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 482.038839][T12985] usb 6-1: config 0 descriptor?? [ 482.087082][T12985] streamzap 6-1:0.146: streamzap_probe: Unexpected desc.bNumEndpoints (0) 12:07:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10000000003c) add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x37c, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x400, 0x4) 12:07:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x80c, r4) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x381400, 0x0) open_tree(r7, &(0x7f00000000c0)='./file0\x00', 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000000)={r3, 0xff00, 0x20, 0x8001, 0x401}, &(0x7f0000000040)=0x18) [ 482.290571][T12985] usb 6-1: USB disconnect, device number 20 12:07:58 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 482.694216][T12985] usb 6-1: new low-speed USB device number 21 using dummy_hcd 12:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x8, 0x2, @remote, 0x8}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 12:07:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000030f637baa745403bb4683b23dd2461a6bd83cd4db644f61468ff09381a8aaa9748ad9add95fff4fbb7c6e568e2f6939ce96be6f9ff9e19dd98e525ac215ec6305663037a62587053c5c27aac6f2a71f767c2ff3a5eecf159903214709fe5b2ce39c5f84352b7888d2e5eec52c6296b2d08c97c0bd3e0e97598098f4bfed3ee5d3bcc18dac149d71344", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:07:59 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000ef586a2d58fd0e280f172a000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e000000280012000c000100697036677265000018000200140006002e9ef0e1be118746bbbf83fb842f5512"], 0x50}}, 0xa0) 12:07:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) r6 = getpgrp(0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r9) getgroups(0x4, &(0x7f0000000140)=[0x0, r8, r9, 0x0]) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r11 = accept$alg(r10, 0x0, 0x0) r12 = getpgrp(0x0) fcntl$lock(r11, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r12}) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0xfffffffffffffcf2, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r14, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r13, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002840)={r12, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002800)='\\-).wlan0cpuset\'\x00', r15}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r17, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r19) getgroups(0x4, &(0x7f0000000140)=[0x0, r18, r19, 0x0]) r20 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r20, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r21 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r21, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r22 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r22, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r23 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r23, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r24 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r24, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r25 = syz_open_dev$video(&(0x7f0000003c80)='/dev/video#\x00', 0x2, 0x80800) r26 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r26, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r27 = socket$inet(0x2, 0x80a, 0x0) r28 = socket$inet(0x2, 0x80a, 0x0) r29 = fcntl$dupfd(r28, 0x0, r27) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = perf_event_open(&(0x7f0000000000)={0x2, 0xfffffffffffffcf2, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r31 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r31, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r32}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r30, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0xffffffffffffffff, r29, 0x0, 0x2, &(0x7f0000003cc0)='{\x00', r32}, 0x30) r34 = geteuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r36) getgroups(0x4, &(0x7f0000000140)=[0x0, r35, r36, 0x0]) r37 = socket$alg(0x26, 0x5, 0x0) bind$alg(r37, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r38 = accept$alg(r37, 0x0, 0x0) r39 = getpgrp(0x0) fcntl$lock(r38, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r39}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r41) getgroups(0x4, &(0x7f0000000140)=[0x0, r40, r41, 0x0]) r42 = socket$alg(0x26, 0x5, 0x0) bind$alg(r42, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r43 = accept$alg(r42, 0x0, 0x0) r44 = getpgrp(0x0) fcntl$lock(r43, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r44}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r45, 0x0) r46 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r46, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r47 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r47, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r48 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r48, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r49 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r49, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r50 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r51 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r51, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r52 = syz_open_dev$sndseq(&(0x7f00000042c0)='/dev/snd/seq\x00', 0x0, 0x20000) r53 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r53, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r54 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000005880)='/dev/udmabuf\x00', 0x2) r55 = socket$alg(0x26, 0x5, 0x0) bind$alg(r55, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r56 = accept$alg(r55, 0x0, 0x0) r57 = getpgrp(0x0) fcntl$lock(r56, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r57}) r58 = getpgrp(r57) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r59, 0x0) lstat(&(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r61 = open(&(0x7f0000005980)='./file0\x00', 0x40000, 0x4) r62 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r62, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r63 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$unix(r2, &(0x7f0000005a40)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000001340)="c5f6141d32feee30ba9f3438931d96cc604e774ba50a005124973f46ee246baaf3a6c1d915fc8f802a91669151739ff2c5abd1850b94ace45e5422578ee5df71725abf", 0x43}, {&(0x7f00000013c0)="38dae32e717b1a9d0fa05eaa5f890559c1457bcea42878b44ce4e59a01b25e2dcbc0d334123558937787c25585c861d06935df21cc8658859066f39601fc4d832729471d4b3371e39fc92a307206ac", 0x4f}, {&(0x7f0000001440)="2acc05e2fb728cfbb002a5331bcd691d8aa23b7b33110b472d13375f0ee943d9e518626bf81ab4b0ab58c1443d5f3bced285f20fbba30af1cdfd52308bb255d47d290c26b0198ae201536b92456f3f5bee86b40ce6f9da746095f9a41d2c9b22cb837803a21668ef9da2a573fcf7ca4f15ea14e80cb943f9a94804a2f1c4372316475c76a87ecd3ab781a19f0fa078", 0x8f}, {&(0x7f0000001500)="fdafe513681d381cbe2fc8507d19b5d3e33b4c421064cfcd6f2fbcf9a4765f14f25d53b4974414333ad922c6bfaacff4746115e3579fa713c74993f8d86150e945e9b44ec4a4a54137bfb94366a2a48b74faea6986ed800b1591a92bdab3aa1c8fee80a2fdd554b2c17ccdc428276996940f97a711de79b1b84818bf1177a05d3c47d8a3760909260c73ed8bf1a826c1044d04b7ffafe5de483e9fd330140b9d50340bf9c609837c455ead77b30ce4dcfd3f7b9c3a34c161d54817948c33161249eeabcec3947c36e1f7bb533df97242f6744d776f59decf77cc11d701c6a15a0d", 0xe1}, {&(0x7f0000001600)="6a096faef4599a0cd480b1fd3bc746e7eaceb29d8b2fc8a1eedae3806cb30421c401ee3bb4daf3b2e736305b8841fd2234f2e7797abedcf898464c071b78f89e8b9c52521e9b46809a8a5ade24e90badf85c3a2851", 0x55}, {&(0x7f0000001680)="f77a4a032c077facb0b7ee1e5f6c5493", 0x10}], 0x6, 0x0, 0x0, 0x80}, {&(0x7f0000001740)=@abs={0x2, 0x0, 0x4e22}, 0x6e, &(0x7f00000027c0)=[{&(0x7f00000017c0)="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", 0x1000}], 0x1, &(0x7f0000002880)=[@rights={{0x18, 0x1, 0x1, [r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r19}}}], 0x58, 0x80}, {&(0x7f0000002900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000002980)="e6cb6806bc9ea21f6748fe70354bf4171a767939500a17fbb3b7f40a4db7e37a36bd397d2a0907acd3ef5ac3d103fb91f796eaf166dc0e5783", 0x39}, {&(0x7f00000029c0)="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", 0x1000}, {&(0x7f00000039c0)="ecee9afc7d89", 0x6}, {&(0x7f0000003a00)="01a6f1371045181dab59f48996e6da0afdb74323cfbc568b34736cf369a8a8643c4aed20b32331b6da9751daa940e0579037f384ee625193fd2df63931556b336781348f5985227ecfe9725910bac43b0f0691326654b66b6198810651140a10ed556350301df9c118b97ad316cd44ccb2fcb02d89f68549e3fec05a50038990954bb052a199df40ebb4b38e98535f6bebd2e8da1123bc8aee5059fde9873bec2b796b1d4a9adfcfc7c5e894066c4a878205304d325b03cfcfffa76f1b34847c54d9e8e0108e54ba5024db7fa761d540f6e37c5790650bcc2f7d239fbb7337ac92b292b61057de73658e66f375e517b37ce57aeabe01f0", 0xf7}, {&(0x7f0000003b00)="3b449b579519504c881ca2c9fcaabf61bbc3fbb54b7417928ec5b4dffbb358336cf6466f0b56a0a592b463d04517316ccf4e7d61ecb861095ad73b5092fe3e6f723889f278a7395e56ff775509cb798121975c1a102968f9f6c36f7dfb789c290770450e93e4882248ba33d5ceac6af4459500406de7173649ee87e5eb55b8ab90254972f5c4eb0381d4ce4a530ca403abd32fa9fae07a0a292f9f6b342852e77fd63b65a1955a215eea52cd3c984e3fd3dcb247da2849e014f5464727baaa906791", 0xc2}], 0x5, &(0x7f0000003d40)=[@rights={{0x2c, 0x1, 0x1, [r20, r21, r22, r23, r24, r2, r25]}}, @rights={{0x14, 0x1, 0x1, [r26]}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r36}}}, @cred={{0x1c, 0x1, 0x2, {r39, 0xffffffffffffffff, r41}}}, @cred={{0x1c, 0x1, 0x2, {r44, r45}}}, @rights={{0x14, 0x1, 0x1, [r46]}}], 0xc0, 0x1}, {&(0x7f0000003e00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000003e80)="fd6c2e7bbe4bbfc291e69f4670492cf27e18a601e0211be4afddbce348", 0x1d}, {&(0x7f0000003ec0)="86a560b3d5712ea26403c8eee78986a5c94e1e7393c811b0bd5a72b39810917e2d905a10b75891b07c421025ec975f80743a0c3d46cd662c24807d587f5d7282d3e57f8415c5c13b89e7569f8ece84704a6216c2c12934827cca970a622fbd03d415c2284d7f74c4c13f34fcc696bdb453d876fb220fae7d3832541460525f93a1f864c101c54d67d490fe9fe17ef564d11a75986786f20d614a3eb2409b97bcfd2da6a948c08688d9195fee4cf107844273605dc3b5be72cc7c97e634a27edf9d4268353dbe3b74f1f0e5c200dc1be6d28a3b0e267e33b22d2f8ba380ceee2693344c4d27c664a97c6d1ab42eebf38b01", 0xf1}, {&(0x7f0000003fc0)="f39c3ee74bbc12a67b4e2196daa74fe1e16c1e482a1cfa647a398472b65a71a22370d56a18885e703cf070ca7fc88c", 0x2f}, {&(0x7f0000004000)="d005b07cf29999fef898324f48", 0xd}, {&(0x7f0000004040)="da167e7abc9d9e32cc724f2d9806ddff3e8a5a0075f883c88b4764c1f4859d6f74c56481396a8732f83f0a11513d2ba8a8c527073cb1083a8aee1d94858d953efb4cb6c0f7ac34047fdc51770be93f83e3487b9c0c7ca09974616d9917a58684433085530e650352b6728f6a68577a12255ff244ec2943cd6058e9c9fad70bb2e971f27c96a2a3481d1cc4883aaf865904f4e15964346d7f759a49ab8bab8f733b7dc5c76667bd68cb100a73fab2534a3b1c448909710ad656cc634c1dced02b4c85ed15d22140d24e11f3c2e8f6a85f0711", 0xd2}, {&(0x7f0000004140)="452fefd4c9c2dbf4a265d5302d0765eb3de4bdc58e8ad531bf8c4347a2f490ef934265e161c2296adafb7e73279cbce6a8a4551cf60561ca06893d946cfc1ec12de6cb244b8bf52e7927f9e3ee6716e4bd8644b912edc474c9f7cb12d8c82c7020f40dd8c28e2885e4053c58661f9abad4c299b9b77f77a43ce626ef788ec6e5e3449384f4165eb452b6a5af07c8f8f58bda121c4846ec1e2c6a48c0cd18dbf29c3488c201d4a52c2980af94a129894f4e5901d0346eacf248578077aab127785d3960fd70f43a83", 0xc8}], 0x6, &(0x7f0000004300)=[@rights={{0x14, 0x1, 0x1, [r47]}}, @rights={{0x2c, 0x1, 0x1, [r2, r48, r49, r50, r51, r1, r52]}}], 0x48, 0x10010064}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005480)=[{&(0x7f0000004400)="8cf3974e8c292bbc294fe6098a899087e77561816beacd6ff1f3e0445f806986b2f1f3bd2f7a5f52cd4c769c8fe2c3fa0064e996f66cdecf2245c8538b73a0313277399084e2b95bd54fad3f56f1268e41df542b3195166137193dce7f19c6514ec4e9f09e2072a2a58b8fc6ca6a3975344a157cebedafdf81c795f4bb0d98dada16aa40c1a21af14d8305e7b4c792ca34fa8c18402ca4f4435e6d6d8742c73d67d52a533890c308517e57192950bffccc8da4dbb240f972fc3550b396dc7281067de4e83d69075b369de95cbe09abb4426408b40fc685e895e1d9957d4aa5b8eefd67ddfff50f2cf1fc595e358946c0adc8232dd06db891ecea44e7d8d810cf65b27c6ef57d5913a8fcb15557ab4591c9ddb5dad5a96efb80331332106661ccccff7d0ddb93adc1d8afe599ba2f1b501d91c78ad7dd12bac3d620446c9178f1d027283ab0991e4939dbd2ee4213a9fe8bc391209c6c5cf7f8171b4d4300ca6892bef63ed4dbac7052a0c88f20e255e039c7800e8b727a6b14c55a84c217063b5f66a5d3e26fbc77b90fde7380e8088aac28d6e41a61238df2916f76f76cbc60ee755ea1eb77177047b3a3ecf3ed6eb3c7ce42fec469737e97699a65962adb2c36c68fdb31148a36a01be18350d91e1d64caa1c1daf907aafcd66cdbbfde0d40885606948bd69382c04ab816a0f7d1a67840c2ca0eda255bb798f62eddb1f6b957a192877a2a87a799f32f55b598dcad6024a0b0075cc096abe2df072551fbacbe5aacbb4b2fd38c2120741b957f134eb02e0859c5c0a5b715f4b6afba23d5536e6332f441614e2d9fd3f1a2760e475a2fa6d0e5eaca68ddce260dc0a42ed436f123111e49c7288647de21a5d6d388b2def33f6229a14b9e6433e428108a6807d12d85af88eac547b88a62e9678511069f49fc9c3fc03edfbd82626ae621193b01e6b85ac6d4bcf8dc9fd0c5681dfbfe4043a08f3701d94e8a84822206ba3ebc78b0bfe01e370b190a263065d0d0a010764c427bc9e0f30cfe350f9d91e9b3f8340f0a6263f5ea542e02bd20a351a9413a146f46c12fcad7e02eb840586834397ba294fb5ad2e276d90eb1207e9daec346fb7c45c8739c83dce9a6c632271ae32b440ddd190fb7f734953e9e11d0063e10c60fbc81d018686efbb6f2663a37014b170b084ed4ec97b36e53ec3800e3821c92910261f9f33b18e4bbca7a87ddac0cab15c56243de10da807b656ce9bf9d13a7fde6c7b7c3a9ba5b11320b389f55b25b011af6d663234d49cd9e572cdb869899b75d8d9ba4881ed9cfce7adf77e22ec783ad365e0a77bb8f70a57d901fa5fe930654c723cbb510f7ed13c633868ebc3781746be3722cee5314a2045b9a7884f9bf4a5398a320de64aaf37dd60c00771c2025ea8558ac1bdda990859a7360210af425c48683dde59d79b58d5fb297b798b65abed9a0128b831aab2ec71cfc07bea15964ce517ae07474484a5acae489d6d6ae5953aa3c9fbe6df79f50457eadcc06e8d720b9b4cda070fd7d1e118e94175a9a921552d8b3271257e937e0b0420ee21ae2742fa42faa9c319d2fba3a24af1a0c2de9a18c2e473a706257353dd1ad5b1c2223d989f3ba88a1b767957df8c06248169a44e5c92e77a6b11f865083bab5c6db9b8d781803f887c22d7f49eacb8df9bedcc8445c107b46dcc13aa689ffad6d789e3cd99dc94f15d352c611c810b1501cefaa1393329dc4e64fe56481fc99aa16b781d760d37b252d6c636ca509a8483418e05baa414d12788fddac4974b95fe62865152f7e478fb19fd67546d965baf9817f5f7db663e1d3895df2db5728ed5c98272b970da521666c8494adc69ebf9070e85ba010da4419ea6b4130cc519f8f4c5fa972ae5cffe15349798eb82f69dec274e7b78bc0134f26604ba3045d1cc95dec32066b676bbf1e715c53d7093cecc5ea09b2e1cb1bcf4bf20036a1f4e280c96d7e75d50e6c987c3a6082de8b742cd91a0e1f31589972bda5a643077ce4182e03b2e08020dde0e921d2678fc2049ac73241e76cef3188a5af9cdb7bceeff2b217e12917daf6cdba6e46529fc50fb156af165a192ebbfe92f0dab8c5f77807df98646fa564a9fc86a497c082178f8079dace202d72d35108f3fc065d6736e3d9a1ff357a0fc8f1f0710c74cc21efbef1a020a4a024c520d044d5084d2e2cdec53790576bca291459171a295dcb94d1cfc4167eacb0a97c00e4098d6c10f1583390c7bf4b03571b25eae25d50f23b25e7f97b871b3ee19954b36a8482ddf4f0619f5a8530404e7302be17e45a5f1cf56a6f77b621179532dc1a781af4306d0b3d3fca7e27291575992f7cd60c4f4d352b060c3ce3ccaebdddfbe82c88c76295e58ee7ae902fd5b8834c3abd9ea10ef96b06b6d9f3d70915c19963e049a9a578ca6b61ec839d8c6142e0d34bf588fbd9933e452963873d4e02f740f4adbce7328be0a2d0e2bae623940fe89a1a0e0d134bc56292e64b15c883d627527549f22a0ef2f3d219b53400d152ddc793562612ac1efe0fb0c0ec8a2b97fb0c213a998dfaca3de9f4b5f717e6e20de5b99d4a1c88d8cac2f52fb178f9be9816c308e24b53a624e9fad1dd16df6d8a1336b4450a398f3b080d5d7ce6f9d1345616b0d9638bfd28facfabf0816fcafa44e93dd77570c11d11e81113d7d1f4996f0c48bcb41d9507855b427d02b770c73fb9b4c1def398e0db586b4300e0da604927acde9a95d478bb99e2ad01075789a15cf2a5240acd45736fa37ffb19cef03e1bba6a6be69d0d22405e9728861ded3be986966b63d41e43b79e6dd85443167440d808c44612b41b37d020ba89637a1f7f22e8c14d9900d4297c2ca3c83b53ef16ff273b16fda5e3b3c42bfee9553eb71479e3b95d50d960c24a3dd9b06e2e59958348d8298d4715eaa78da6f972e99ad130ecf03c10245718b0b38a07c09ad3dc32a52ab5ec476f269e2b371d907e1b2d52895c2622c7525ccd23e509db73e77a6d981fac39c4b518d54f6d5806450177056fca04aca2c81e94cbc1c644d24772161b9cac001888db12256ceeeb1ef73aa1198b793414b43505bf7ee7c0fe3350ab0df46eba582cdeb08769ebc338b13c62d2c694105b93fa7b7b02b471db0c7f50e306c4645376b3bd1781ba30b24a9d37b0d5db5e542e39d6917342ff38e26b5792d3ab2d52466ccd140708d11923c48d0e33ca534f97e7e58dfdb5719002e6e1b7ce4f34479003fe34aff003f8f19025f89241ccd798bbbdd9ed984d358861baf1ae25bf3c5cfd4fac80b984ba24e1905cdc166fb6ab9d27f5909e39669656b86378d1dfe10711fed3489aef5bb5e1ea45f1ef177f2ebb3c66af0e44e2f3641f7d974e1af4e00790cdf538e7a3073da07f443dab48757504607b045412673c119369954196967e15abb2a3d32a8ce5bc32a37577c30db78c8b1f2a8702e2ff1ded6d319e1e0e86121c9feb71d335e895b64783a9c3658a5b96813a1f194f6215c65ec4bc0a2a3eeafcebccaeb6c54956c553c7e1763b87c794e876539fbf9259eccd6ae3e3af71b7d948e40a3ef1962c35866c8c09aab2b0cdf5e1681a41cfa328a408420ee87995e794553f13ecf58b05c19c95a8b63483fa4e7ee04114acfb91de304fee17f752e5600b85881f0ff72654824402f4fb6b2700c3cff8fafcea54a3efca8aee7bbde17ef41958e5b93f79b011d1b30a833ea29c83eddf72b409255bef95fb33f2e73a50044cfcf76d48d9dae8277ab72b456a7d636640388a8678a9d184c0331c03ab59ededeee3972801d07aba99af4732a0b3733da607be8be7e890bde7eaace3c4a8b0a9a32f348879138ff9f07adca9f8267b5f584ea280b46280475edb3bdac8ef8780219154d1e0ca0a668529bf0aabc2309ff629db64f37254e069514ead3482d3954bda60ace565017f9718b53136c009e33e8e9ca421a441c4b9e85a3919b9b81a1a57a4a26abcb464d60863f5989b06304b923cd892c926ef0b5b744b04b47f302adf4c5cd06c3c847d28ee88c628604367f477a1cad282d58a6fc110722fd1ddf3bd880b1d1ff63e6272d408bb97f0841b3fc6710dc9e55961b709b8ed929f7cde7097ad9b6728c62eb6f0cbd4d39e3ad55db25ff7ff9a24847807d7c623011d8a21c9e7628f1988305e5a12944a925484459cfba0d2af5cc2aaad1a7a3aa3cef388f1047cd6ff10eba2261392d2ed929d084fb220c72d84d9f80aaa9f300d1e6695ee22c4f20dc9bdd4df9b55cc439ae85da2e83b750ca0fd033f6bbc4f965b2bdce60e0868ea17ed21ded9cc5f0ad6774af84d191703208e1d2bd1d02232dd18262453eba54d04294343f1ba54d9d2697d6c6b002e79bf8f15f35fe1644abcf595e8022c59aa9d2a932308337a081ff0bd39382a3b502034efe0c7d1aa329e35fe21ac28375e8b7f3c1f8f055498ec1fc260b0af26610526dc08bb9c10d6037011cbcc33a95e8d10953a04076b72e1908a6b288bccb617de2509d52cdf582659e455d8b47a449c1980e32ed889f3fa18870b1e8b5159a476ab1c3c908863eb3a3d8416abb2a3636646e850b6fe278240a891175f6b6bfb43dd896163971fe98a0a51298d08efa83b053e742702964d56f01b67cc9677cefcd9d78bf443ba327d7f86a4b8b530a54f4435df1e2f8d3c62ea67cdf69925d1029905a3817d08ad06acd37161a810f49a6ac723f74b818a2bbba7d9b56becacdf641e0be142d5fa63be4f4c360b95fee94e1f9e22120441e5d1f9db75803914ee7840578b071053fa506a1f9e2cbae738e9201688da8e702dd2a2425069fb1773da763849be6eb343c365ca6c648a380d89d1a057a3412295ade95d95599869e984e03fb8869c9dc1dde63b95c851343fccadcffe8c22c01bd0861faa364fcf0bda90555ea966e6b8a092293d828fbb174bb3d7d4810c7f2b00ae91df900b051b70fed6e2567a05f2d8552c7e873199b134a95d3401d1f5473d6a4829272d742043dc04982920216f20d87ef6e61fa72d57eb6cd687973e771a7a26776811f250fd5fb019c1fe80c454eee3a3f6aa107328ac98766f10a6b6555ef3398f2deaeca41466540469e7201ade6ccbc334aa81bf0073d824dcbd5806a68ac242ac920228b9dcedb86d301dccdf02435f982736cd520db696dd879ef29e8436a24c490563bbf039bab8a69752258ee79e6e245bb7cc318c2291d730b02f66f9e524194d00e8b304a15f37b77eaf16b740f6c3fc0c8d14bac1a58c5bfa161177e5e885231f947e7a302b58be3c7dae5709c2cf0c2b6996aaf79685a91850414f9f87b6971f0650e8aa857d90f6cde13b3d1e1c9a5674064255370b905e00e0f9359f0fbeba0ad53c8d282bd99c151ec36dc346f50471b48d8c2438a87a3e63d0508a965249947cf43973d17bfc3026d91acb7838394d16ae40443e28556b4e4e0ef1ededfd89102f96589ab1077febfc293769ef2b193c69ea52c0d83c81aa0343923183594bf4b792575a3cdeaa5e40f2e8fbd73807d80b7af5d01a8499d69c69309ac13b70d48abf43e3337163002d4696e6b4cc87b33cba45e3623e2cdbfad44b4e8979c3ae73611df4967ffc65718ee40d686d9f0bc509e34508b15a2496f055e53c3d64181bca159fddc619b43d32cd206f44361c5908a1582a617ece18522136aa8263b35518aad9490fe3bca6dad7943f69bf5df32acd1b2a7a53633bd3a608a07b962d8cdff3f8e8779a96a94a69dedc6c8908615f4d43fb60bcc055123ccf20855ad05ef473dcd9", 0x1000}, {&(0x7f0000005400)="e5600ba1e1062068fd01b99ed22a8e0fb7e520e7e8370f306c294637167d82ead680a7a222965bbe12008ba0d71b4fa813299d58accc2fb2668a0cc1e1b1ba779022eabf886ec5217c4ed0cf74b70421c751e438f937e9209909fbb92409683ccc4679a4c36ed3e7439a65f93991659d905a31838bc933dbb7a6a2", 0x7b}], 0x2, 0x0, 0x0, 0x40020800}, {&(0x7f00000054c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005800)=[{&(0x7f0000005540)="8dc432390011e8b49d832f188cb38e4a1baef952b3917c4a5057897bd2842b356fd711af38ab4fef666c86767cee77b4f0d5e6f0db897875dda2caf42595281dc4ff53618499d9900a", 0x49}, {&(0x7f00000055c0)="a2142d8f50ee316b4ef3ff88117b91d08dfe70ea04388cb70c7f790e13ca18e248fa8a1c04c8f47a1df5297df41a6c16a3c1e7560912837e4994a00cc94dd501bb3d5d3d5286a434d696175e7b1f7590665d2c6b974b3a2c653ced391215d670935c1e80bd3f8bc3b43c1f148bc71bb83c081cebba5bef204ccba5dede3c92ca1d71474d9761de48230f9057b74bbe3467a24d7e037d", 0x96}, {&(0x7f0000005680)="01b87d61c6c7c320afa5069cc60a677ba17feaad3a31", 0x16}, {&(0x7f00000056c0)="597ea42e2aa95b53a59b4ab29019f91f3cfa5408b9035485aabf5007b4cad9c72462d5daf2", 0x25}, {&(0x7f0000005700)="f57c7796ee6f2f9e0cde712a1cf51176d72ae93ab8d500f6b1252752f3db865b86dde76c86", 0x25}, {&(0x7f0000005740)="3533e2cde3986a35f3fe27fbf918d2df7946ab1b03d049140db3c54349b23fd1358d440cd9e5e26dfe472765eb4f8ccb5e3d721c73cdc32dd9e623cff201560d80454933df9ea8c4e803479cf3dda236d48ac931799d1d4e30ae07c688546cd2e734cdf7997e27c5f9ae8f2552a69019b7eedfb2b3679cf0e19afaecd3bc99422984e9bb148df27759b495c35c7ab2548178", 0x92}], 0x6, &(0x7f00000059c0)=[@rights={{0x20, 0x1, 0x1, [r53, r54, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r58, r59, r60}}}, @rights={{0x1c, 0x1, 0x1, [r61, 0xffffffffffffffff, r62]}}, @rights={{0x1c, 0x1, 0x1, [r63, r0, r1]}}], 0x80, 0x1}], 0x6, 0x14) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000140)=0x10000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r64 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe8e, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r64, 0x4008ae93, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, "36d5d74679b920216b9bf6f93520743527d8fbd21fb87cff0a898bb60ae8568d0424ce6c02acc65b7d982c6be4d0bb27d5a1310b767d2a0d6883b9486ef2eef73e1e447ecb7111d6773d89874a4153c13c81a3334bcf1af90b00d8b32e931e5c367835ae194d3f5f9e5c035f8a5c90b583ec56e5e192e71f70ce0ce44505262565e8bbf65da7429363cbc1a2fd7e979198beedb3eb3c8f21c64cab2ed3a900e4987f7c28928c0b569ab943f0e45133e03df037cffd4830761f889f588c5102762af84430d7204dcccf8a1e97f3547f134cdf14accf76f97baa425427e8eb1747cc077e2c26283e7ef8611b35b65b732d5dc278e3714b43b3597398e25abcce0f37210df5c3f9946596d0b46483616bb2b52d5457c764a90812aa925e4e08b5938d4631850977c03e8557d6781b2adb3f052a5184f199a900e428833fa9cbf8b3d35c2444e31f0e1c939cf393e1d99c53839d368fb3a8c57c14fad95afa70318c8458b2c1a3cfc2925a27150d7cefd0176e527016496952f7a3c896601b2097f46ebcd6736c033671981bec25ee62cec433ca6e9fb40a69bebe78963e3841386f281e982e79ff07094bc2b32eb4b9d7ca380f848dab37d2575552564d879ec1012ddc80860a3047f5e6148bd45a3f4c6427ecc00f59be176b9abda3e04805b2c84d491562267ec55182c8a65dbb3698db6ebd6cad3443500f3a29ec9dc9821ca66dc2f10fe1d087393d2deda8b975a3b69b3717461bf241edd0aa7d3c0039db68119472ea9a7052169fbeb33cb99b68e4c3f6f47a9129f6e627fc9a1feaf6a67d9654cdb7226591806113fe0e111bcd9eac883a0c881234e3eb923a1c0b9b06d3285be3b048d4ca31170bf30e7b6fa65865802bd17a20cecd1ce5dd1ff6d27cd53c3cbf72c210c4d08fcf347a30d7486c96a0c84df197109ff452635a17dd5a0ce378483911c6e0e1fc4700e07f8c0374f1cc52e4fd94f913092476e2c2d3150e426ebe9ddbeb9671b359b1e1aa175344ee83c16118f24fb8c3f3f9d1d98165b14ce3e21db69b527b365b60a15ee0964a863bfd019fb69f8c9e2ef77906bb1a315bebe6fe3a3f99ebc97d19d0effd625996a591ef571146a7c1dd867af9bceccdafe067ee6669be1077ee4270907f4c27472641416194ecfc59f4e69c27d1e235eb42231ba2d0a8ef474331517b5d24033f0f383e036618eaf3f9f658cbdf2b04c0b97dfe061c78cab49ff6be7e774ebc007db2ab14f2dcdddbaa6942173002349e960534483a5e5424f25ef94ad11282ff8ec1b00c6b10a9f9130ede46298b1bc9bae5ab6c00b4a33ce8e54534b430deaa1907fce2d743f5dbd5a2fa51b01887cda38df5b3c026533a1f32f2d192ea8460b38407062ee23a3949b9cd02420cc201c5f72e654f63e8d3af19e833a745997bba839728205a11f3cd9a99e39650be691f697601a7c0eb4e515cab32de865341df7991360d96ef3e20cba06fb0ff9036172b9c1f9e072dbc4db1e1b9452014b96fefc1ad7ed458ce1bcf8a7643489a715d8968c026e56fc4ff51a2d2bfad51f358ef575ef3dfe21834e1fbd3970392c6311e1a0e8b9f5618e1a1b0ce6e96c63cd70098f04709487532dcf7f75adf5f5173684d1c66097c9b8fe623de8015c62b9310975e3e208651be1249eff14fa8d7cc46e3169eeb72bcf72220f914c738a404c76dbea0e3a0367705f1e03a8859398dc950d0ac085b00cfe41d69f8087e07f8740816828d4239173e28c54e6727c11f264617cbfe710a6dc4eaa44aafa263c912e9c676ee583b370a31c58db32911c4f3945e08015659f4ae1925e60b418abb03670bfabaca0fc5341f7e48edc9c1ff7c547dcd7e4a48f00175b8c3f5ee13f779438e6f57cb21b61e8a621ff76cf79b8da65cfffa0bb42fbc2e6b0c8ecfd56e5e281e60b2839dbc79585dedf1083cd9562a97f7dfa95f3205d0f836f19a375820752c553261339e5b9b6cbb3c45a7a3c66602ae588137b7a26c774482278692b5c9e108636270822c0df5c1b601084eaeb367062e68c9820f8da614f48fb80f0b494a2e88df6bb350ed00251988f12102cd8a366b98402d3583682ff788d7eb39de43ad89e4056a11fb4e6c2ca7140d2cbd4274d6b135971189fad7d067b582d033b22874f785194c0a143066785d48757fe97a192b41217c3ee5f66c5d4219c0d66ba1fddc2bfbeeffc93e6dd8e518b1b627314df4e941b706b169cc4d7c460683825f07b79401bd03b8c486f6b30a26de93f2582a7b3a9e5131a8b873267a33b6c6b610eed84ec89fc4bbcbf7ee3ee45fcfde4b01d5fa68ac37e44132e7b56a8d372de71dc92ad37580f7c727b162f43f143383efaee57f15e18dcff5b5976473e5d607279c074219b0bfdef3850ffb75f0c7772862c224ffcda212a959f8a60ca747e9469daa7de325aaa6bbc0d62a19d4e985a1c10d641f5c96eb555ff2baf214937fe1ca1c242cde488f48fc3f3855454c292573eb8ef07b6333573b25a58bfb63fb277047e1017a4980a734fb66e6d19e9a31efa739451edc680a7c24b53320cd1b50a247125d796e50a5eb0c69918374fcfeab0f1958f7d2bc75d05920c738b474870c286a7d5419908e6da38c1e4e80d1112558ec624e6766e9c0c6f4ec54824b9362856b63dfe5d1ca381a0f91bec70c69e28667ee85d0fd56b3f1a5f05a8aa95bc60a19e7f424ad0231630ae85ab5772f0dcba08b3875e5da1f2ba683ae6cfea4a5cc6fe134d9fac791433dc172dfe1bb565835ad253e8fb461e43819d6a34b15e4db1b82ecbfaa4f82b0223d0486f14979a27b761a1745dd13e04c566f074bb93f1ca9d0da98db93f92558bca16d15b6986d899b70607015dab1091a5da8ae99a89ff983b131643ba6e9d80d9229cbc4aa80d588156fd938b73f45b0155a7e06e53f94396b37645a2c7ff13f6a8b655b7dd7cb7b8c70f7279125ebac3e0d580169bd0a67c4247ad183fd16633c0f66aa1f1db16555248145103ed63f47c378562b71630092b4dfc3313645dd676ead8cb4dec3515a4b4314e3f9f17b32bca43765d186312cf3a8e26e64a7cd22a77e929c7e10cb50c1722a4938e78c47626d0c31cbcf5850be6c99e545093975069679de441ea18aec4d2041c4f9047883ceba091ef8f969f1367df3464408f821a4200f4c8752662ef19205ed3d596beba3ba744c18fb6ee13ff74007206189f2f6f99ebf328a5eaa8d912a5e983e93a994b1bddb86395b4f53f624d527fae1d5d0105ccc9ec725c3dbbe344df680557b70686f2863fa32bb2a990fe159199a9afb3f13495ef0d0568dc34ce77206d3e96c2f77a204a9c41bb8f367ca7a30f86732ccedf7ad86cbf77bb5f6288912c63737d6f1001e2bafd6ccb6417724a7dde1f467fd64b782dcfbbe5ce8e66965aa82be4fd3c73b3dbfaaf12f214d8a74ef2ebb50477e297d03e968793c8f2be081962f8bba07fc64e4e14fe0cdd557350d197493641d2e1dbfb6a72d5fd9315dbcc09af8fe4aa8fe875bb6853b5155b8cc84ecb040710d7dca6747e96e99369e92a17d6b2b28337c77143122f60fd5980fe31bb18614d7507154bb5e22e68bcfcd88969cc60ea1676358711ed4681f0b1e7564ea0af288ac77ea03b4da5deffd9d2ceab4eb774e8b86d0135d6e578afb0646c4e90bea9e7e1278993d7a5b37c921e5543b5cbc1a3988acea86e8a5a41473e89f059c003d7409343193a471e4d8d9a701da6ce67a5eb83033229fcf361b3c91fce156c788339b880e83f5862739025be8d9a7929e22ba4055ebdbd926d3f10fdd3c279f42c8adb6d282540cf9c9814830240d51e6eea27ebaeb7753f368f0e7414ea86c6c51896627601ea4159ef986709f04c81ec1d29f7ad963a4b799cc694d4fd7c29c0249ca6f9a7f2ccc877570bc5181c6a239707249b64d16665846113419ea3bf4843de93e7a5bdd9c1dfa7cef4c7c556d270fdeeda1a32c2000d6630175e1e4b02b53b179b3e3ce6d978eec2f6e0902ecf29dad68f6fb1e65e81f424df90173cab5b97762184aabb1f6e6a901393623e60d5f516fd9459abcc1bb18dff3fa8e4778e3163d15e481e337bd089a5de0233999c35c2a5569cc6bc5ada9b75ea70bada02293ee676f954f8b96adfa6b09bac2bbefc5211d654fa0c2d4fd9afb2206836e794704a1d24de0fabd5e3f55de2b4807e365a9394cce3df230b4141d1bbbd8b1e61e33b1140066b99f27be334fc6981c27551c68d7424cf280eeed6e04bc4afbbc90fc62c0cd0a621b8ab9211613ff5bad3afa90e70aa0bcb630c003d0ab44a623d9ec864679f7e7ef759cef21e6a0d9668dca0c50b213a9366f0f546aaa732ddeb60b4d7bd589dcc1705c00c089e237860a36b4043886391c7b9d6fe0167fb659e596d79031bcf8899cae782235ef41c9eb9a59271f44c0d9015a874d0e7458611baf92c0d069894952b5a5019cf5abd15435127d048c02ac22f2a45069cfb184c71105b358c908f2975ea3d5f697337035f05dbefa9056d15b970656a839d43389029b799c18c1a82839f7b83c3f0c1b64cdec47766154e25d63dc551ca0513b14f94eaa30a61699328f8103961a91e11940d2804a1ba34b9c0815fad8fa33a436d912efff7c4e4e68c89500a2df043b117bd83ce6a1fb72f9c7e1c059dbad127fbd4e9de1d32204e755ce55b699e724ddc563da39e1e7cf30c4445b8e38293f8dede8b065510c2fa60e141c886b45cd598f6ef1326e56460ebf34c35c8c2c02f6a4b6e1d1c0fbaad9cd1e368250f029a39be4edf68a0209beb698b417ba2c2b0865f636c33c3e3dc94ed7ddbb3683364fbd53bee1d13fed4bc8968ab2c7495c4a0818e0eb9c1beedb90fca73d5b6c5eecbe0c231941e94b3f915f16a0ab51abd34e3b096ff077ffd294cd2a3db69825a3634836355ed4da871b348500b522225879b26e2aad1f5c7cba44ff8eb664ae666a621a16f654bf5190368cb1363c24d081af68d0d5b250460812d0bc93eaf8c5543f6190c1504ce963eb9b8411594b3fb34e261ce05e59b14ea50c0860bf12bcb9091ddad304d6190471892e677f05578fda6440f3810e8d63130bf4aa607f5bf6c52bfd57d1fb1d1512d1668328d6c9bb4f3cfc948ae1002fd647c3b83967fc878cc0828d772c6add9dca7b2873ca1529e25de5de7978a5add87f54f020baf514b5a8496d73ad4c1db88250e8153a429c382848be92b04a4c88206de94e5493ff0c516624b9978b4b701327f4b452f5c34e3ee011ca86f9b7b49405e1753c462c765a4d30ca795a5ae2dc9e9517b4d5352319a0bfa8268f2c1dd07bab8677576bf7b6fb2d5a414f210badce403a2bc06c1ebbe41ee8ec1df4662c23e5a772152d40aaf826a70ee74c5ebb0990c773fb61cedc7a516a7985e01c27da902cbd192cfac48871c3bbbd8da3c1ad5a9cd40b0b643ac4f06d36669a0807a3bf4999452a10247fe33e1d17a25deb06274e96596de6c4a74ba639c3b215b5b16abf3951a1f836ddf70683a8e1f02f2270cab9244b246d93a4925e8139335363624c518f79041b3fcdaeaa3cea0966b77d2faea7dec51afa569c1abc613940ed96b66ec9b18e6b979e05a1707e10e5ad99ec44f949e0de1162cf9264aa82f363171d58eddab145c9e31a893c916bcb4e320d7da13c6239978b6d94c732389e1221cc667128f305eae0acf4ef26b6cf97c508d180704be253171c36d14cc848093b9f27eacd9037fcce69277d7d0b06d874917ac05036b09b702679a2b5769c71a2b66ad64498", 0x1000}, 0x1006) ioctl$KVM_GET_VCPU_EVENTS(r64, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r64, 0xae80, 0x0) [ 483.350241][T15427] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 483.358624][T15427] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 483.442896][T15427] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 12:07:59 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r2, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) [ 483.650586][ C1] net_ratelimit: 22 callbacks suppressed [ 483.650609][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 483.662710][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:07:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af23, &(0x7f0000000640)) 12:07:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0xce, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfff}, 0x1c) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$dupfd(r3, 0x80c, r1) 12:07:59 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team_slave_1\x00', @random="68c9967eb3ad"}) [ 483.863224][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 483.869532][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000040)={{0x4, @name="922cd35f2397004124ca84d253c622c66e272cba4fd017566206446d74855b04"}, "7929616a45ddcaf1b7b248fbdc8c8e23984635af25284ee047d68c8c9a869c59", 0x2}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0xce, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfff}, 0x1c) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$dupfd(r3, 0x80c, r1) 12:08:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r4, 0x0, 0xbffbd5320e924f2f, 0x0, &(0x7f00000002c0)=0x1e8) 12:08:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x7c, &(0x7f0000000100)=ANY=[@ANYBLOB="12010003020000102505a1a440000102030109026a0001010040c50904002002020600ce08240600004baf7705240000000d240f010200000008000200071524120700a317a88b045e4f01a607c0ffcb7e392a07240a0980090907240a7f7f05050905960384001f0702090582027403090381090503021200012cab"], &(0x7f0000000280)={0xa, &(0x7f0000000180)={0xa}, 0x60, &(0x7f00000001c0)={0x5, 0xf, 0x60, 0x2, [@generic={0x47, 0x10, 0x0, "ae23e279132f28a64c5ba6094042ac90cc3efacab6f10285c809bdf5d8e057449468dfc97db3c9c48ee12f481681b67b3cd72c80d085128ef021ef0bd0bf5ba785900a34"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}, 0x3, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0xb1, &(0x7f00000003c0)=@string={0xb1, 0x3, "15d7fb43c36cc4b4aa12943ce5518329748282bae185ee96c432c6a59f569f345cba58affc508a311dde85b9828072dd4f0d6a27a18c053ef13bed8e8112f4f23f805f82158129f91a3d24df6f3e2306f86ae8a619ee40c0ed34f2bac6c3e61970d8522c9b2d12211d4fcf7038f06db82c784f7d77ef72786b55cd2663634dc876749f770e0bd7b57b9aa9a52422315a4db8aa149c70edb4178499901c2edf207d1c7dc8bccf2be350a5d0144d9d8a"}}, {0xff, &(0x7f0000000480)=@string={0xff, 0x3, "f70c99a5e1ddd481dab8cb6f2b478d85fec0b16c50f9ed197c30c6e5290da76901740a9ddb8c266f2bf0f783d3dbcfbc80ff8eeee79aa76266c672c0ca92b52f403949027a7d4d989963a10dff72405843f842646f3676e180f6fd0f26b302eecf18e3fdda3a735c963a7935fbb0c2399e859007b7a23721fad7c63f8f7f59060726bddd8b699e40a0dac74f8b02fb9f8103dbcbb8f57aa51daf09a695ac0f541adbdb68e252cf9b7ac4acf53ac8db1aacf1ecac73467af2485c2ae309d8a178009690dc78a427d405c7e66d3c609ec7394089f56bc2da65970e9fe2ab40b4f9e32ace27d0ae3b7c376d311026d60070ed0e3d45f64e6f6df1ea7346b8"}}]}) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xff, 0x30}, 0xc) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x80000000, 0x20000) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000580)={0x0, @reserved}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x0, r1, 0x2fc, 0x401, 0x551e6af9, 0x38b8}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x2000000000000006, 0x8000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80000) openat$cgroup_type(r3, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) poll(&(0x7f0000000380)=[{r0, 0x10}, {0xffffffffffffffff, 0x10}, {r4, 0x8}, {r1, 0x2}], 0x4, 0x9) 12:08:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x74, &(0x7f0000000200)={r10, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000080)={r10, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000340)={r11, 0xfa, "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"}, &(0x7f0000000480)=0x102) close(r4) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="00d85354110076e0484463ea1144a9e2d73cd4e145fc7261fbadd46abdd7ceab8881494d7f56c349d8b541e9487937965b016825e2825249e9165e0000f4bebf37c65b8657969964353f45c1bbc5636221282e72350e18e19cb0343e67863e80cfce34f54d97b78be9d88bf7dc28115621cc48d9a5c7c62b8c62580e191d5b488256ce1851fa46fb4d32c6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r13}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r13, @in={{0x2, 0x4e23, @empty}}}, 0x84) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000040707041dfffd946ff20c0020200a1010000100021d85680c1baba20400ff7e", 0x24}], 0x14}, 0x0) 12:08:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x6, {0x4e24}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000040)="61d91d1ac835418ecfc2c5c1b02c87467c4ad2c67b18946e9bb5d0ea0bef1a736bc863c8a66d39ceaa4ac5f0da9fa088a6045ad31e0f7dec4f03306f51dcb4e0ba9bedfb4969bb01a675c9c7cf2dd086733cd8dbb8efb1a52732d9ea524e4b2a175c7ca0831840d86003f7472050bb9d96784439c7e9919819435a9505d2d291fc8d0af405fe7d5ad1272097646aa8259d7f179fd076a3420bbef29a2bc1f268d0a8b8d7c12a", 0xa6}, {&(0x7f0000000100)="7286db65b1666fd3ba6e5b26f798c4d1196025acd2b4d79132b4a2ddec97c2fd59bb7404f7f89fe40a9c6f31d7229b681b183ad737a4cd72839978ec12f2aec7c5ef4215f8f3e838775d280810151e41f59d64d494841633605869fdd3a919f4f78cef9a0b51c63c5b9fe41ba9573818ffbf7ca7f80f9ca5ab4ea0055b78ba730cbbe0bdde692773358ca28cb58b54b14f3008c8f54f018f4da5e528842586fe8cdba3e73580a13c7a14d9aa35931f0bafde3109156ef30ee7606ef74a669411e6f37ae8912dedb572939deefdd839", 0xcf}, {&(0x7f0000000280)="85c69c84928d9c1743df120205aea6573bb3afd904877397da45f6a9d3c97ed17145dd0d6f138cca069d87520ac00f2a8d6d9a25bd44e490ad5a158c9ee942ff055116be9c7fd37de96064c89eccbb69f10be56ac4e7b2fe644694cada7ea8eff3c3a9892572432e346f72fcec1f3a6ede5c9ea6ccf92cd36990", 0x7a}, {&(0x7f0000000300)="f23439749d19e9ac58b1a0be934deddf0ff9a7e65fb020123acca78e1822fbf8fa3ccd187c3592ee20e440a5c5c5f16e51a45d0a7fa3db164c4bce305f8ef831b842e58b606d8df0ed9be444d568c60cfb9eadbd9df43cfcdda11692e008cc775d13479dc18ddce17b5a95dd0eebc463e1d0708e5d915cea3ee1addc868cb8024ae1d0fe6a020598b5193a390a27cc8284c280542567252b97e87035535dfe5108de15a817688f94a0756ee04401f84f489246a09f156481acec6783f64e2d7a3c9af97cdcb8c53d1ac18513c59bededa2e1891f550db45414c30d44d3f1fce2e127516ec3dd776651f1a60362c4ee9c019e40535d6bcf26", 0xf8}, {&(0x7f0000000400)="feaa13b408ab12d49aa04e067775b10494943b55456a79109f260489bc66c70dc7b52b11bff9701f54b81388b245ee6e847aafe4f951b5b0d20f75d476f8bd54727de760598a6adf354224704e9ae5c4ba43513dbff7a784fa835455c6684ac4ed54ea86070198028151210b705d350a14658922c16eea03e2a81254193d1b3eb0866624dd62a14d18876c2e01968c81b237ff462c0e06c18edcd32978cd42bbc6ee957b7dd1b4cb49497568b4783cce98b978e4fcdee482fdde9709cc0fb54e1816d82103ff26c34fb60d0872680d5a5fcd5ce33e603015e10e09a67bafae5e7411", 0xe2}, {&(0x7f0000000500)="7e1c6650bcd9a042f02b07ed57d5f7ab893862041e9de2ffd9e9ccecf90c98b71bd21085306adbe3b370908086fc1d7517d5a04234c60c4a5b055f5fa920d93f876a7e62b6e4a00890e4b06d2b7ec9de7b62612a3a23d86f644352b519458963a241a9737b999b47b927f1c4e479d48094f9493cd4e8f06a7b6d4e54feb94a2ff4311c22146d00ae770908573a42ca9501a97e61327233453c05c3223661811cfd3c027f173a0174fe7ec0037577d47682c0acccbc63837a4d64bde0403031fe6ff39122fb6ac41714b286902eb5a2761b7e72683d867246568fcfaea086ef420f2581438aba798526a492", 0xeb}, {&(0x7f0000000600)="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", 0x1000}], 0x7, 0x0, 0x0, 0x40}, 0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80b, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) readlinkat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/4096, 0x1000) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r3, &(0x7f0000001140)='./file0\x00', &(0x7f0000001200)=[&(0x7f0000001180)='bridge0\x00', &(0x7f00000011c0)='%:ppp0\x00'], &(0x7f0000001280)=[&(0x7f0000001240)='bridge0\x00'], 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000080)={0x401, 0x0, 0x2}) ioctl$sock_SIOCETHTOOL(r0, 0x8920, &(0x7f0000000040)={'bridge0\x00', 0x0}) 12:08:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000868d776c1df3cf4a8b9329dec1203fc016c1b34ff37187a219457d9616d59de4227cf10ca07fe571c76e92e"]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4c083, 0x3a) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000040)={0x3ff6d2aac6fe75ac, 0x19000}) [ 484.503094][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 484.509464][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 484.516012][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 484.522225][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 484.562817][T12887] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 484.673022][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 484.679375][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 484.816097][T12887] usb 4-1: Using ep0 maxpacket: 16 12:08:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x10000) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000200)={0x7, 'syz0\x00'}) 12:08:01 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) gettid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpgrp(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) r3 = syz_open_procfs(r2, &(0x7f0000000680)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) [ 485.034893][T12887] usb 4-1: config 1 interface 0 altsetting 32 has an invalid endpoint with address 0x96, skipping [ 485.045980][T12887] usb 4-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 884 [ 485.056233][T12887] usb 4-1: config 1 interface 0 altsetting 32 bulk endpoint 0x3 has invalid maxpacket 18 [ 485.066245][T12887] usb 4-1: config 1 interface 0 altsetting 32 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 485.079358][T12887] usb 4-1: config 1 interface 0 has no altsetting 0 12:08:01 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x87}}, {{0x9, 0x5, 0x3, 0x2, 0x2a5}}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0xac, &(0x7f0000001ec0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfb) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="68000014ac0dfe940037647d5f890800", @ANYRES16=r4, @ANYBLOB="4e142bb87000ffdbdf25010000000000000009410000004c00180000000062726f6164636173742d6c696e6b00000000000000005929e9f1fd051529e895e900"/109], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) syz_usb_control_io(r0, 0x0, 0x0) 12:08:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8800, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) fchdir(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x20000000400200) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xdf, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000200)={r9, 0x0, 0x20}, &(0x7f0000000240)=0x18) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = socket$inet(0x2, 0x80a, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x2, 0xb6, 0x20, 0x0}, &(0x7f0000000100)=0xfffffffffffffed4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000140)={r13, 0xfffe, 0xb3}, &(0x7f0000000180)=0x8) r14 = socket$inet6(0xa, 0x400000000001, 0x0) close(r14) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r14, 0x84, 0x74, &(0x7f0000000200)={r16, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={r16, 0x5, "29f677eb43"}, &(0x7f0000000280)=0xd) 12:08:01 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x64, 0x8d, 0x8d, 0x8, 0xcf3, 0x9374, 0x6241, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x30, 0x27, 0xf0, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') [ 485.413369][T12887] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 485.422933][T12887] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.431065][T12887] usb 4-1: Product: ೷ꖙ臔룚濋䜫薍샾沱縷᧭ぼഩ榧琁鴊賛漦菷볏タ髧抧왦쁲鋊⾵㥀ɉ絺額掙ඡ狿塀摂㙯࿽댦ᣏ﷣㫚屳㪖㕹냻㧂薞ސꊷℷퟺ㿆羏ٙ☇榋䂞俇ʋ鿻΁쯛ꕺ꼝ꘉ겕吏棛勢鯏쑺젺᫛곬䙳屈碡阀ꑸ퐧윅淦怼잞䀹쉫旚ທ䂫領⫣⟎껐簻洷ေ혦瀀໭䔽件浯䙳 [ 485.465922][T12887] usb 4-1: Manufacturer: 휕䏻泃듄ኪ㲔凥⦃艴몂藡雮㋄ꗆ嚟㒟멜꽘僼ㆊ릅肂൏❪財㸅㯱軭ኁ耿艟脕朗㴚㹯أ櫸ꛨ쁀㓭뫲쏆᧦ⱒ⶛ℒ伝烏롭砬絏硲啫⛍捣졍瑶瞟଎뗗驻ꖩ∤娱롍ᒪ炜듭萗邙⸜⃟ᱽ졽쾼ꕐᓐ鵍 [ 485.491991][T12887] usb 4-1: SerialNumber: syz [ 485.562747][T12724] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 485.642774][T12723] usb 5-1: new high-speed USB device number 21 using dummy_hcd 12:08:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syz_usb_connect(0x5, 0x0, &(0x7f0000000680)=ANY=[], 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x6082, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r5) getgroups(0x4, &(0x7f0000000140)=[0x0, r4, r5, 0x0]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x800, &(0x7f00000003c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x81}}], [{@fowner_eq={'fowner', 0x3d, r6}}, {@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, '/dev/input/event#\x00'}}, {@obj_user={'obj_user', 0x3d, '.wlan1(-eth0md5sumem0+'}}]}}) r7 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x3, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$hidraw(r7, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 485.822840][T12724] usb 3-1: Using ep0 maxpacket: 16 12:08:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) fsopen(&(0x7f0000000040)='q/x\x02^\xe2\xca\xdb\xdeb[\x8esE4\x95X\xa1\x93\xef\xce`\x9a\x9d6\x00', 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 485.915177][T12723] usb 5-1: Using ep0 maxpacket: 8 [ 485.987661][T12724] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.998943][T12724] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 486.009355][T12724] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 677 [ 486.021286][T12887] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 486.035198][T12887] usb 4-1: USB disconnect, device number 14 [ 486.053248][T12723] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 486.063744][T12723] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 486.073693][T12723] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=62.41 [ 486.082887][T12723] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.092391][T12723] usb 5-1: config 0 descriptor?? [ 486.211667][T12724] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.220932][T12724] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.229174][T12724] usb 3-1: Product: syz [ 486.233490][T12724] usb 3-1: Manufacturer: syz [ 486.238215][T12724] usb 3-1: SerialNumber: syz [ 486.343339][T12723] ath6kl: Failed to submit usb control message: -71 [ 486.350072][T12723] ath6kl: unable to send the bmi data to the device: -71 [ 486.357244][T12723] ath6kl: Unable to send get target info: -71 [ 486.364670][T12723] ath6kl: Failed to init ath6kl core: -71 [ 486.371995][T12723] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 486.389299][T12723] usb 5-1: USB disconnect, device number 21 [ 486.713171][T12985] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 486.952882][T12985] usb 4-1: Using ep0 maxpacket: 16 [ 487.102900][T12959] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 487.145354][T15492] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 487.153956][T15492] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 487.163512][T12985] usb 4-1: config 1 interface 0 altsetting 32 has an invalid endpoint with address 0x96, skipping [ 487.174461][T12985] usb 4-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 884 [ 487.185136][T12985] usb 4-1: config 1 interface 0 altsetting 32 bulk endpoint 0x3 has invalid maxpacket 18 [ 487.195276][T12985] usb 4-1: config 1 interface 0 altsetting 32 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 487.208604][T12985] usb 4-1: config 1 interface 0 has no altsetting 0 [ 487.342815][T12959] usb 5-1: Using ep0 maxpacket: 8 [ 487.373019][T12985] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 487.382340][T12985] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:08:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004c80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)='E', 0x1}], 0x1, &(0x7f00000024c0)=ANY=[@ANYBLOB="3000000000000000840000000100"/44, @ANYRES32=0x0, @ANYBLOB="20000000000000070000100000", @ANYRES32=0x0], 0x50}], 0x1, 0x0) 12:08:03 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x307000, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)={{0x66, 0x9, 0x7, 0x2a6, 0x34a, 0xffffff47, 0x119, 0x94d}, "2d93c8179edef5a984d745df30ab403d0d564824202235772a67951752efd923a5db8ca6e4580df0c6533e4b3043a85317e56051fe605001fff2d3e03d00ef1661206483e60af2e147530f0b366a7468f4f3d32e2c75f90134919742749c09251dff7b030914849bbac9cefbbffd690a300b5cc9d86961a925c1fe67526ec6c2750a6577bc98c202fb0a6330fde0caa6f2f7ec3468", [[]]}, 0x1b5) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$input_event(r5, &(0x7f0000000040)={{0x77359400}, 0x0, 0x7fff, 0x401}, 0x18) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) r8 = getpgrp(0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}) ptrace$poke(0x5, r8, &(0x7f0000000000), 0x2) [ 487.390730][T12985] usb 4-1: Product: ೷ꖙ臔룚濋䜫薍샾沱縷᧭ぼഩ榧琁鴊賛漦菷볏タ髧抧왦쁲鋊⾵㥀ɉ絺額掙ඡ狿塀摂㙯࿽댦ᣏ﷣㫚屳㪖㕹냻㧂薞ސꊷℷퟺ㿆羏ٙ☇榋䂞俇ʋ鿻΁쯛ꕺ꼝ꘉ겕吏棛勢鯏쑺젺᫛곬䙳屈碡阀ꑸ퐧윅淦怼잞䀹쉫旚ທ䂫領⫣⟎껐簻洷ေ혦瀀໭䔽件浯䙳 [ 487.425700][T12985] usb 4-1: Manufacturer: 휕䏻泃듄ኪ㲔凥⦃艴몂藡雮㋄ꗆ嚟㒟멜꽘僼ㆊ릅肂൏❪財㸅㯱軭ኁ耿艟脕朗㴚㹯أ櫸ꛨ쁀㓭뫲쏆᧦ⱒ⶛ℒ伝烏롭砬絏硲啫⛍捣졍瑶瞟଎뗗驻ꖩ∤娱롍ᒪ炜듭萗邙⸜⃟ᱽ졽쾼ꕐᓐ鵍 [ 487.425768][T12985] usb 4-1: SerialNumber: syz [ 487.463426][T12724] cdc_ncm 3-1:1.0: bind() failure 12:08:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x4d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0xfffffce9, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1d, {[@global=@item_012={0x1, 0x1, 0x8, "ea"}, @main=@item_012={0x2, 0x0, 0xb, "e7"}, @global=@item_4={0x3, 0x1, 0x6, "40d67871"}, @main=@item_4={0x3, 0x0, 0xa, "d18ad7b5"}, @main=@item_012={0x2, 0x0, 0x0, "8d17"}, @local=@item_012={0x0, 0x2, 0x2}, @main=@item_4={0x3, 0x0, 0xe275b1055cc96c76, "a6323514"}, @global=@item_4={0x3, 0x1, 0x4, "febfd0c3"}]}}, 0x0}, 0x0) [ 487.483181][T12985] usb 4-1: can't set config #1, error -71 [ 487.503152][T12959] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 487.513642][T12959] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 487.523641][T12959] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=62.41 [ 487.532864][T12959] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.534652][T12724] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 487.551578][T12985] usb 4-1: USB disconnect, device number 15 [ 487.597749][T12724] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 487.623698][T12724] usbtest: probe of 3-1:1.1 failed with error -71 [ 487.666496][T12959] usb 5-1: config 0 descriptor?? [ 487.691563][T12724] usb 3-1: USB disconnect, device number 23 12:08:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) fcntl$getown(r1, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000000)={0x81, 0x5, 0x8}) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syz_usb_connect(0x0, 0x1, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYBLOB="b81e30cbefb689ac9f02b2f099cbaf65b94e649d78342e05b7a5840c6c2b08d5c064995dece73dfb1561fa6b996268675e635a6d631707d21b413f119dac281a520b1b11b5c0d5b6d96aeabdd90a14cb1bbba7b4f9d37bd9593ba8aaec919ab3bdda136790c7ecff8855875cfdaea0dc8892aed6c9fba447bf595532420b5f06fd95e8e882938de904b0f971aad6bfad7b9dce17da77d841e9ce5a", @ANYRESOCT=0x0, @ANYRES32, @ANYRES32, @ANYRES16, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX=0x0, @ANYRESDEC], @ANYBLOB="1d7c797654978e35f50cbd7dd3aed60b94839a8c9151192ecc8dbcc6babffae16e4621bfb7b71fe3f9af89c0bcca94af7fddef09e4e9cfda26c9676f9a6623088fd05ce9c4ad36dc803fd69006a77ac4c321db86183d5bc1adfbc5543bccabb479fde2b2afcfac376be7ad55bb21a7197ff194128a7e8039c8fa5c100f7f84aa5c2ffb3d1137ba62d758cfad75fa7d7fbe591132d0b1d6558d1e09d06463f0366c2d3ddb811d8b10b69126b865a5b751a32ad65211d216f419887126cbe54936c3"]], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0), 0x0) [ 487.922920][T12959] ath6kl: Failed to submit usb control message: -71 [ 487.929747][T12959] ath6kl: unable to send the bmi data to the device: -71 [ 487.937098][T12959] ath6kl: Unable to send get target info: -71 [ 487.943580][ T2894] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 488.011699][T12959] ath6kl: Failed to init ath6kl core: -71 [ 488.042193][T12959] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 488.079160][T12959] usb 5-1: USB disconnect, device number 22 [ 488.183018][ T2894] usb 6-1: Using ep0 maxpacket: 8 [ 488.233311][T12985] usb 3-1: new high-speed USB device number 24 using dummy_hcd 12:08:04 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x82de4b036cf83eb6, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44080}, 0x800) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000000)={0x0, "22f370ea7bf320137ca1cf789699087e2663e659c28f5489e506a9aacbfac333", 0x1, 0x0, 0x0, 0x200000, 0x2}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20, 0x3f}, &(0x7f0000000240)=0x18) [ 488.303303][ T2894] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.314532][ T2894] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 488.327577][ T2894] usb 6-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 488.336803][ T2894] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.378849][ T2894] usb 6-1: config 0 descriptor?? [ 488.472906][T12985] usb 3-1: Using ep0 maxpacket: 16 [ 488.593104][T12985] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.604541][T12985] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 488.614754][T12985] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 677 [ 488.663213][ C0] net_ratelimit: 18 callbacks suppressed [ 488.663279][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 488.675668][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 488.681914][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 488.687983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 488.823275][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.829602][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 488.838546][T12985] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 488.848117][T12985] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.856357][T12985] usb 3-1: Product: syz [ 488.860761][T12985] usb 3-1: Manufacturer: syz [ 488.865563][T12985] usb 3-1: SerialNumber: syz [ 488.903186][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.909327][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x26f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x925, 0x5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000480)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x3, {0x3, 0x0, "c2"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 12:08:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x12d, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x214}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000078}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x5e) 12:08:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="81000402", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:05 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x1, 0x7ff, 0x4, 0xb5}) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:05 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x307000, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)={{0x66, 0x9, 0x7, 0x2a6, 0x34a, 0xffffff47, 0x119, 0x94d}, "2d93c8179edef5a984d745df30ab403d0d564824202235772a67951752efd923a5db8ca6e4580df0c6533e4b3043a85317e56051fe605001fff2d3e03d00ef1661206483e60af2e147530f0b366a7468f4f3d32e2c75f90134919742749c09251dff7b030914849bbac9cefbbffd690a300b5cc9d86961a925c1fe67526ec6c2750a6577bc98c202fb0a6330fde0caa6f2f7ec3468", [[]]}, 0x1b5) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 489.003092][T12985] cdc_ncm 3-1:1.0: bind() failure [ 489.015134][T12985] cdc_ncm 3-1:1.1: bind() failure [ 489.016327][T15553] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 489.028913][T15553] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 489.073245][T12985] usb 3-1: USB disconnect, device number 24 [ 489.083801][ T2894] usb 6-1: string descriptor 0 read error: -71 [ 489.109791][ T2894] uclogic 0003:5543:004D.0004: failed retrieving string descriptor #200: -71 [ 489.118966][ T2894] uclogic 0003:5543:004D.0004: failed retrieving pen parameters: -71 [ 489.127740][ T2894] uclogic 0003:5543:004D.0004: failed probing pen v2 parameters: -71 [ 489.136113][ T2894] uclogic 0003:5543:004D.0004: failed probing parameters: -71 [ 489.143911][ T2894] uclogic: probe of 0003:5543:004D.0004 failed with error -71 [ 489.169415][T15565] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 489.177710][T15565] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 12:08:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(r3, 0x406, r4) [ 489.311164][ T2894] usb 6-1: USB disconnect, device number 22 [ 489.562942][T12985] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 489.628469][T15565] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 489.636848][T15565] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 489.720377][T15566] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 489.728731][T15566] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 12:08:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x304, 0x20000034}, "86eaffffff7fec7d", "75bea4bcb36bc7a4a4faf61bfd571eb48d8c6566c900", "55d92ddd", "d83442a879c4a318"}, 0x33) close(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='Q\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000080)=0x2, 0x4) write$P9_RLERRORu(r4, &(0x7f0000000040)={0xe, 0x7, 0x2, {{0x1, '+'}, 0x1000}}, 0xe) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 489.802974][T12985] usb 3-1: Using ep0 maxpacket: 8 [ 489.822998][ T2894] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 489.873260][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 489.879743][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 489.892941][T15575] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 489.901333][T15575] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 489.925245][T12985] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.936656][T12985] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 489.950101][T12985] usb 3-1: New USB device found, idVendor=0925, idProduct=0005, bcdDevice= 0.40 [ 489.959417][T12985] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:08:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) [ 489.975572][T12985] usb 3-1: config 0 descriptor?? [ 490.041993][T15581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 490.083021][ T2894] usb 6-1: Using ep0 maxpacket: 8 [ 490.213097][ T2894] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.224713][ T2894] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 490.238046][ T2894] usb 6-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 490.247287][ T2894] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.257175][ T2894] usb 6-1: config 0 descriptor?? [ 490.533254][T12985] usbhid 3-1:0.0: can't add hid device: -71 [ 490.539447][T12985] usbhid: probe of 3-1:0.0 failed with error -71 [ 490.548936][T12985] usb 3-1: USB disconnect, device number 25 12:08:06 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff, 0x800}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300d}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) r1 = semget(0x2, 0x3, 0x200) semtimedop(r1, &(0x7f0000000280)=[{0x19f9854f6eb8dfdd, 0x2, 0x400}, {0x4, 0x2, 0x1000}, {0x1, 0x7ff, 0x800}, {0x2, 0x3f, 0x800}], 0x4, &(0x7f00000002c0)) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$security_selinux(r2, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000200)='unconfined\x00', 0xb, 0x1) r5 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000000) inotify_rm_watch(r4, r5) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=0xca00001) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000040)=0x9, 0x4) 12:08:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000012c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000013c0)=0xe8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x24c940, 0x0) sendmsg$alg(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000100)="d45449ed41cc6b1d8eb975257b94fdfc240c39e626ffe7455376c32de3b6640973bec85eaa00a2e0dbf9ecb0367e254f8fbda747f0c4f5e69dde3c7bb7677ce87c38d689", 0x44}, {&(0x7f0000000180)="2d931957d225d2287ea16c1547b04733aa7ca95d150009ea", 0x18}, {&(0x7f0000001500)="a1d61d3acdd65c9c56050047c661754a4aa0424ac63870bbb25044278ae0aa46ab05f448a582eb5b5ca6164c2a585c1381ea31d3bf7da5f10f6158c58fd68fdc5af6bb70ea399b13568d09e0e00d091d63358f475f1b003c75e98ba95de6cfa6d3608b89", 0x64}, {&(0x7f00000001c0)="4f33fd9d73e2da46b2fe742db1460a72a8f1479942997fa0535c69364ba3751e4b830ab9655ee7f6365755fc40055b99f7c6d5c9c50e0b749e7540b2f31bdc9b", 0x40}], 0x4, &(0x7f00000015c0)=[@assoc={0x18, 0x117, 0x4, 0x8}], 0x18, 0x40}, 0x4) sendmsg$nl_route(r1, &(0x7f00000014c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100003}, 0xc, &(0x7f0000001480)={&(0x7f0000001400)=@delneigh={0x64, 0x1d, 0x1, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, r2, 0x74af1e2dad9a05c, 0x10, 0x3}, [@NDA_PROBES={0x8, 0x4, 0x8000}, @NDA_DST_IPV6={0x14, 0x1, @remote}, @NDA_PROBES={0x8, 0x4, 0x8}, @NDA_VNI={0x8}, @NDA_VLAN={0x8, 0x5, 0x1}, @NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000002) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$HIDIOCGUSAGES(r5, 0xd01c4813, &(0x7f0000000280)={{0x2, 0x100, 0x6, 0x7, 0x1, 0x7}, 0x16e, [0x1, 0x0, 0x1, 0xe6, 0x9, 0x10001, 0x719, 0x1f1d, 0x3, 0x8, 0x1c, 0xfffff0e9, 0x2, 0x7f, 0xffff, 0xfffffffc, 0x5, 0x200, 0x2, 0xc1, 0xfffffeff, 0x6, 0x0, 0x100, 0xffffffff, 0x4d, 0x9, 0x400, 0x401, 0x400, 0x1, 0x4, 0x3, 0x3, 0x1, 0xfff, 0x7f, 0x8ad1, 0x7, 0x1e, 0x1000000, 0xd3, 0x9, 0x3f, 0x1, 0x401, 0x5, 0x7fff, 0x2b3, 0x7, 0xe636, 0x13, 0x2, 0x8, 0x16, 0x4, 0x0, 0x400, 0x0, 0x9, 0x4, 0x40, 0x5, 0xffffff01, 0x6, 0xd9, 0x8, 0x0, 0x3, 0x2, 0x10a, 0x2, 0x1, 0xa0e, 0x2, 0xffffffff, 0x3ff, 0x400, 0x3, 0x8249, 0x7fff, 0xb21, 0xc6e, 0x8, 0x1, 0xd20, 0x9, 0x5, 0x6, 0x1ff, 0x4, 0xea06, 0x8000, 0x8, 0x8, 0x8000, 0x1, 0x6, 0x51ba, 0xc8, 0x7, 0x4c7, 0x4, 0x6, 0xb5b, 0x6, 0x7f, 0x7fffffff, 0x2240, 0x13c, 0x60800000, 0x3, 0x82b, 0x0, 0x6, 0x7f, 0x7b8, 0xfbe7, 0x7f, 0x2, 0xfffffc00, 0x2, 0x6, 0x3, 0x28, 0x0, 0x2, 0x9e, 0x0, 0x2, 0xac1, 0x4, 0x6, 0x2, 0xac57, 0x2, 0x9, 0x81, 0xfff, 0x3ff, 0x3, 0xe, 0x0, 0x9, 0x9, 0x6, 0xff, 0x1f, 0x8, 0x1, 0xc345, 0xaf, 0x10001, 0x3, 0x55, 0x80, 0x7ff, 0x1, 0x1ff, 0x9, 0x1c, 0x6, 0x0, 0xff, 0x40, 0xffffff81, 0xf0d9, 0x8a, 0x65, 0x9, 0x0, 0x100, 0x5, 0x81, 0x0, 0x100, 0x10000, 0x80, 0x3, 0x6, 0x80, 0x4, 0xbcb, 0x1850, 0x0, 0x80, 0x3, 0x7fff, 0x2, 0x80, 0xfffffffc, 0x1, 0x80000001, 0x200, 0x3, 0x1ff, 0x5, 0xfff, 0xffff, 0x8, 0x6, 0x800, 0x80000001, 0x5, 0x5, 0x9c8d, 0x0, 0x3, 0x2, 0x5, 0x8, 0x9, 0x10000, 0x6, 0x2, 0x5, 0x0, 0x80, 0x401, 0x6, 0x7, 0x26af, 0x2, 0x9, 0xfffffffc, 0x2, 0x76, 0x7, 0x401, 0x0, 0x1, 0x8, 0x9, 0x6, 0x400, 0x8, 0xcd, 0x6, 0x6, 0x0, 0x1, 0x1, 0x2, 0x1, 0x4, 0x2, 0xbb, 0x81, 0x1000, 0xffffba74, 0x9, 0xfffffecc, 0x0, 0x97fc, 0xfffffffc, 0x4, 0x200, 0x99bb, 0x1, 0x7ff, 0x7, 0xff, 0x8000, 0x5, 0x4, 0x9, 0x3d, 0x2, 0x1, 0x5, 0x991, 0x20, 0x5, 0x6, 0x8, 0x2, 0x1ff, 0xffffffff, 0x8, 0x7375, 0x0, 0x1ff, 0x0, 0x1, 0x3, 0xffff8000, 0x7fffffff, 0x4080000, 0x1, 0xffffff82, 0x5, 0x7, 0x5, 0x3, 0xd6, 0xe95, 0x1fffc0, 0x10000, 0x1, 0xff, 0x6, 0x0, 0x0, 0xd145, 0x8, 0x8, 0x1, 0xf2, 0x3, 0x6e000000, 0x6, 0xe98, 0x8, 0x8001, 0x1, 0xd7, 0x800, 0x10000, 0x9, 0x3, 0x2, 0x9, 0x1, 0xd9d5, 0x10000, 0x9, 0x572f1f9b, 0x3, 0x5, 0x10000, 0x8e1, 0x2, 0x200, 0x3, 0x9, 0x1, 0x6, 0x6, 0x0, 0x3, 0x2, 0x4, 0x0, 0x0, 0x1, 0xfffffffa, 0x8, 0x4, 0x3, 0xffff, 0x2000000, 0xc3, 0x4, 0xff, 0x101, 0x2, 0xfffffc01, 0x65227d7c, 0x10000, 0x9, 0x1, 0x8001, 0x200, 0x0, 0x9, 0xffff8001, 0x6, 0x9, 0x12, 0x8, 0x400000, 0x1, 0x401, 0x2, 0x8, 0x0, 0x7, 0x6, 0x7fffffff, 0xcf37, 0x3, 0x10001, 0x3, 0x0, 0x9, 0x4, 0x8, 0x2, 0x0, 0x6, 0x2, 0x10000, 0x4e9, 0x6, 0xdde, 0x80000001, 0x3, 0x40, 0x7ff, 0x7, 0x2, 0x4, 0x7fffffff, 0x7, 0x1, 0x6, 0x7, 0x4, 0x2, 0x40, 0x0, 0x40, 0x40000000, 0x9, 0x5, 0x4, 0x8, 0x20, 0x8, 0x40, 0x154, 0x2, 0x9, 0xffffff80, 0x54, 0xae73fdb, 0x7, 0x400, 0xa0, 0x9, 0x7, 0x8, 0x3, 0xcca, 0x81, 0xfff, 0x7ff, 0x4b18, 0x6fe4, 0x7fff, 0x0, 0x5, 0x4, 0x0, 0x7, 0xfff, 0x7, 0x90b7, 0x8, 0x100, 0x8, 0x100, 0x80000001, 0x9, 0xf134, 0x7, 0x1, 0x5, 0x80000000, 0x1, 0x6, 0x5, 0x5, 0xffffffff, 0x3, 0x0, 0x1, 0x8, 0x8, 0xffffffe0, 0xd16, 0x0, 0x80000000, 0x4, 0x0, 0x7, 0xff, 0x2, 0x1, 0x1, 0x88f, 0x8, 0x20, 0x1ff, 0x9, 0x65, 0x80000001, 0x80, 0x1ff, 0x1000, 0x9, 0x9, 0x3dd7, 0x6, 0x9, 0x4, 0x2, 0x2, 0x9, 0x3c6, 0x8, 0x2, 0x0, 0x1, 0x8, 0x3f, 0x3, 0x2, 0x1, 0x7, 0x1f, 0x0, 0xec56, 0x5, 0x3ff, 0x2, 0x3, 0x6, 0x401, 0x1, 0x42, 0x9, 0x6c1, 0xf, 0x4979, 0x8fa6, 0x6, 0x7, 0x0, 0x6, 0x10001, 0x3, 0x7, 0x55, 0x6, 0xffffffff, 0x6, 0x80, 0x1, 0x401, 0xffffffc1, 0x5, 0x4, 0x9, 0xa5, 0x20, 0xc4e, 0xff, 0xfff, 0x800, 0xfffffe01, 0xf82, 0x4, 0xffff, 0x1c00, 0x0, 0x6, 0x401, 0x7, 0x80000000, 0x8, 0x3, 0xff, 0xcb, 0xa3e9, 0x0, 0x7f, 0x2, 0x65d, 0xffff, 0xfa, 0x2, 0xa3b2, 0x4, 0xff, 0x77b, 0x80000000, 0x80000000, 0x9, 0x4, 0xfff, 0xfffffffd, 0x5, 0xe2, 0x99, 0x3, 0x1000, 0xfffffffb, 0x200, 0x6, 0x1, 0x45, 0x81, 0x101, 0xff, 0x7fffffff, 0x6, 0x800, 0x6, 0x4, 0x1, 0xff, 0x10001, 0x8, 0x5, 0x2, 0x4, 0x400, 0x2, 0x40, 0x3, 0x3, 0xe02, 0xcd60, 0x81, 0x0, 0x1, 0x101, 0x1, 0x35, 0x7ff, 0x9, 0x8, 0x8, 0x51d89ab, 0xffff03c6, 0x800, 0x1aa, 0x9, 0x100, 0x40, 0x8, 0x79, 0x8, 0xbbff, 0x2, 0xdb6, 0x81, 0x9, 0x1833c303, 0x80000001, 0xffff8000, 0x7, 0x7f, 0x9, 0x190, 0x401, 0x401, 0x5, 0x9, 0x80000000, 0x5, 0xd295, 0x10001, 0x2d7a5182, 0x5, 0x1, 0xfffffff7, 0x3, 0x1ff, 0x7, 0x7fffffff, 0x6, 0x3, 0x10001, 0x5, 0x401, 0xffffffff, 0x80000000, 0x2, 0x8, 0x7e, 0x1f, 0x101, 0x1, 0xfffffffe, 0xce, 0xfffffff8, 0x7, 0x7f, 0x5, 0x8000, 0x4, 0x80000001, 0x100, 0x5, 0x6, 0x5b3d, 0x9, 0xfffffffe, 0x80000001, 0x50, 0x3, 0x8, 0x2, 0x2, 0x8b91, 0x88f, 0x2, 0x5, 0x0, 0x5, 0x1, 0x4, 0x9, 0x2b, 0x2, 0x4, 0x9, 0x8, 0x3f, 0x1, 0x4, 0x7, 0x20, 0x7, 0xfffffffa, 0x10000, 0x8, 0x7, 0x2, 0x800, 0x9, 0x5, 0x1, 0x9, 0x7, 0x8, 0xc8, 0x1, 0x7f, 0xffffffff, 0x0, 0xfffff9f8, 0x100, 0x1000, 0x9, 0x4, 0x8001, 0x200, 0x8, 0x2, 0x10000, 0x6, 0x3, 0x1, 0x7, 0x81, 0x7fffffff, 0x5, 0x2, 0x5, 0x1, 0x8, 0x7, 0x10001, 0x8, 0xff, 0xbec, 0x38, 0x80000000, 0x5e, 0x8000, 0x0, 0x5, 0xfff, 0x2, 0xd6d3, 0x5, 0x3f, 0x0, 0x7, 0x6, 0x0, 0x3, 0x20, 0x8, 0xbb68, 0x5, 0x2f83, 0x80, 0x2, 0x9, 0x6, 0x7, 0x5, 0x0, 0x2, 0x5, 0x9, 0x662f, 0xfff, 0x3, 0x2, 0x10000, 0x3, 0xd37, 0x1c1c7f43, 0x9, 0x7f, 0x4db, 0x1, 0x94d9, 0xfffffffe, 0x45e1bb72, 0x96, 0x10000, 0x98, 0x0, 0xb1e, 0x18da, 0x10000, 0x4, 0x20, 0x3ff, 0x4, 0x0, 0x2, 0x1000, 0x81, 0x7, 0xfffffc01, 0x0, 0x64, 0x6, 0x3, 0x9, 0x400, 0x100, 0x8, 0x4, 0xf3c2, 0x5, 0xff, 0x7, 0x7fffffff, 0x8468, 0x1, 0x2, 0x3ff, 0x2, 0x7, 0x80000000, 0xffffffff, 0x1, 0xbec, 0xffff, 0x8, 0x9417, 0x6, 0x2, 0x8, 0x61, 0x488b, 0x27fc, 0x3, 0x0, 0x4, 0x1, 0x101, 0x3ff, 0xffffffff, 0xffffffff, 0x7, 0x7, 0x5, 0x7fff, 0x80000001, 0x3, 0x401, 0x1f, 0x3, 0x6, 0x4, 0x1, 0x7ff, 0x101, 0x6, 0xbe, 0x0, 0x4, 0xee, 0x5ded, 0x1f, 0x7, 0xa5, 0x1000, 0x1ff, 0x8, 0x8001, 0x6, 0xfff, 0x6ebbaf3a, 0x7ff, 0x9, 0x81, 0xb1, 0x0, 0x2c, 0xfff, 0x12, 0x2c, 0x5, 0x5, 0x5, 0xd9, 0x7dec0000, 0x80000000, 0x9, 0x4a, 0xffffe5e1, 0xbd, 0x3ff, 0x3, 0x7fff, 0x2, 0x101, 0x4, 0x787b, 0x82, 0x53f, 0x1, 0x7fff, 0x8, 0x7, 0x0, 0x2, 0x2, 0x32bc, 0x80000000, 0x800, 0x3, 0x7fffffff, 0x3ff, 0x8, 0x5, 0x1000, 0xea75, 0x4, 0x7, 0x40, 0x3, 0xffffffff, 0x2, 0x1, 0x20000, 0x80000001, 0x80000001, 0xfffffffe, 0xe3d, 0x0, 0x8, 0x694a6839, 0x5, 0x400, 0x9, 0x7, 0x4, 0xfff, 0x9, 0x1, 0x81, 0x7ff, 0xac, 0xab, 0x8, 0x7fffffff, 0x7, 0x9, 0xffffe7f0, 0xffffffff, 0x0, 0x2, 0xfffffffc, 0x3, 0x1a, 0x3f, 0x4, 0x3, 0x2000, 0x6, 0x6, 0x8, 0x3, 0x0, 0x3, 0x200, 0x55, 0x1, 0x1, 0x7, 0x964, 0x10000, 0x401, 0x4, 0x1, 0x7fffffff, 0x1, 0x5, 0x3f, 0x1, 0x0, 0x0, 0x9, 0x7, 0x2, 0xffffffff, 0x8000, 0x1f, 0x71, 0x4, 0x3f, 0x9, 0xf5, 0x8a, 0x4, 0xa723, 0x0, 0x5, 0x1, 0x7, 0x9, 0x1, 0x8a2e]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:06 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x3, 0xcb, &(0x7f00000000c0)="869cd88895d6683216d4a5d2cb41062d019bae2f07e9925ee897e0ba89f8a6fa54f3828200c63d45e4ea9f90b347d3213cc0b8cec191d1b3687df4c15c238cc2eb1efb53e18068af5ff690b0caa98e362f591da36f91e32f87706060b79e637b9caffdd4b67be99e10d84a8e3d910cc1fa87ee59241a4c926604254fb1078033e377f1d69456a4605caa9db77fc86af3c74c4140ba56bb2c73f722b142c10009c387dac0ae4f5635d84f2e12665a5d2df87d366fd1a49fd1ef7fddc02f98f224b5dd14dd84d4f92e675ad4"}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000001200)=""/228) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000200)={r2, 0x0, 0xc3, 0xffff, 0x9}) [ 490.633354][ T2894] usb 6-1: string descriptor 0 read error: -71 [ 490.653303][T15595] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 490.661907][T15595] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 490.674304][ T2894] uclogic 0003:5543:004D.0005: failed retrieving string descriptor #200: -71 [ 490.683600][ T2894] uclogic 0003:5543:004D.0005: failed retrieving pen parameters: -71 [ 490.691986][ T2894] uclogic 0003:5543:004D.0005: failed probing pen v2 parameters: -71 [ 490.700426][ T2894] uclogic 0003:5543:004D.0005: failed probing parameters: -71 [ 490.708207][ T2894] uclogic: probe of 0003:5543:004D.0005 failed with error -71 [ 490.731037][ T2894] usb 6-1: USB disconnect, device number 23 [ 490.803384][T15599] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 490.811607][T15599] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 490.960471][T12724] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 491.222773][T12724] usb 5-1: Using ep0 maxpacket: 8 [ 491.233117][T12985] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 491.353004][T12724] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 491.361507][T12724] usb 5-1: config 0 has no interface number 0 [ 491.368057][T12724] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 491.379376][T12724] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 491.390828][T12724] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 491.400147][T12724] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.409553][T12724] usb 5-1: config 0 descriptor?? [ 491.457929][T12724] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 491.469629][T12724] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input10 [ 491.473284][T12985] usb 3-1: Using ep0 maxpacket: 8 [ 491.603048][T12985] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.614677][T12985] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 491.627689][T12985] usb 3-1: New USB device found, idVendor=0925, idProduct=0005, bcdDevice= 0.40 [ 491.637211][T12985] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.646846][T12985] usb 3-1: config 0 descriptor?? [ 491.658537][ T2894] usb 5-1: USB disconnect, device number 23 [ 491.674377][ T2894] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 491.983128][T12985] usbhid 3-1:0.0: can't add hid device: -71 [ 491.989630][T12985] usbhid: probe of 3-1:0.0 failed with error -71 [ 491.999136][T12985] usb 3-1: USB disconnect, device number 26 12:08:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {r4, r5/1000+30000}}) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x22, 0x22, {[@local=@item_4={0x3, 0x2, 0x0, "b3463056"}, @local=@item_4={0x3, 0x2, 0x2, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "68ffffff"}, @local=@item_4={0x3, 0x2, 0x0, "00ec18b7"}, @main=@item_4={0x3, 0x0, 0x0, "af804c0d"}]}}, 0x0}, 0x0) 12:08:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x20002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r1, r2, 0xd, 0x3}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2cc9", 0x2}], 0x1}, 0xc100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 12:08:08 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:08:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) 12:08:08 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000001900)=ANY=[@ANYBLOB="5000000010000307ebff000600e7000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{r0, r1/1000+30000}}, &(0x7f0000000080)) r2 = socket(0x10, 0x800000000080002, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000080), 0xa, &(0x7f0000000100)}], 0x39b45b00358e425, 0x0) 12:08:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000000)={r2, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:08 executing program 2: pipe(&(0x7f0000000140)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x400000) setsockopt$sock_int(r0, 0x1, 0x2d, 0x0, 0xfffffffffffffe63) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@broadcast, @broadcast, 0x2, 0x8, [@remote, @empty, @multicast1, @local, @multicast1, @multicast2, @broadcast, @rand_addr=0x6]}, 0x30) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 12:08:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x80a, 0x0) socket$inet(0x2, 0x80a, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x82080, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0xfff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="008d7fa9b1d31700", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendto$inet6(r4, &(0x7f0000000000)="b01b5617025eecc2c05137ba5aa23e34361f84416fa9fa2f646414e66853a888516b9a4f72ff3e6bed0c0e07c696b73d9e3d3c2452964acbe85ecb01bbe81cc1d2818dcb77127b6456496dbda5bcd9b3604b00f5f2886ed97bf56142fc007a969b00224d1ca8afe7c19828048c178c5422671b6d67188988b01e16b3ce669193010232d67fa66ca764d6f68c0d4f1740a4e8d4217bd7202a2e15ff1ae170c1180cf0dc37e13b25da551cbfc906cd3f7de006e8e7311593fc53eba1ca7d3d72eec2eb4664c91c27bf0cdd0c9587ad4335c587acc99e8bb89c", 0xd8, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 492.422927][ T2894] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 492.446524][T15637] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.555084][T12985] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 492.590078][T15639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.598241][T15639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.662782][ T2894] usb 6-1: Using ep0 maxpacket: 16 [ 492.709384][T15637] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="6df9649f1b3a33a2fac475347c2d6541dc029aa323fd5b65ad0c1618026b6ee1bd7a84c80d7cfd965998d82542db9b9978adbe9f02647a4edb1841e6bd18fe33c06e722dae774730369f1a88", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 492.758753][T15639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.787211][ T2894] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.799822][ T2894] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 492.812855][ T2894] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 492.822038][ T2894] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.833349][T12985] usb 5-1: Using ep0 maxpacket: 8 [ 492.840900][ T2894] usb 6-1: config 0 descriptor?? 12:08:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1f, 0xde, 0x7, 0x4, 0x3, 0x6, 0xa1, 0xba, 0x38, 0xea, 0x8, 0x0, 0x20, 0x2, 0xbe, 0x1ff, 0x2e7}, [{0x3, 0x7fff, 0x7610, 0x3fa, 0x4, 0x7, 0x8, 0x7f}], "5c8d1c38db9db1cc4118dbd38bec8fbf0efd5e63f94d587f7e030b6d135ec2ec8e3c5a434b984935d20f6fc48e313272ba8bca92fbbc17f462d5b6101aadd9772fcfc109d9637638e88a7f03e2bbcaedec24e44261473b0cac5dc253e56a6ba6933079b0344fa4e6b90fb317d8c21b61f960df410479e9308876a39cb5430c584d4c2a6f8e520025e750d9d636eddf856793a7b5449a8aa8b2f9f9", [[], [], [], [], [], [], []]}, 0x7f3) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x800}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r5, 0x1f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) r7 = dup2(r1, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r7, &(0x7f0000000a80)="1886f8b6b005d3c2c0dc2d3414a76d3c1f6d0e6a6343a39f61511485cb8e480c8fc1a05b1d3ab7d00cb84442532ae24449f037a4a51b013fc5ef134b5794fe60d7d9174d36dab6a43a9fbf17b96a1b000bc7f87a398d18081108205cb80e9a0092a93376bf71231353edcb1407b47d4f10b41a3434524e74e160a61facf3f0aa4c49ad6de850311b227ff7aa76d973e236c3b3c38edf18722c47b68b370bf1e16d34f0ced4967e3be91d6e4cb8bfb0a95692bf5a6612cab539c174f207362059df1cc7c31cba7c6b3cfa20a0a2d0bf1532b48bc932aa4b63be269c87fd5a648b6f36"}, 0x20) [ 492.953016][T12985] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 492.961374][T12985] usb 5-1: config 0 has no interface number 0 [ 492.967821][T12985] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 492.978886][T12985] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 492.990647][T12985] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 492.999871][T12985] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.109769][T12985] usb 5-1: config 0 descriptor?? [ 493.158622][T12985] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 493.170510][T12985] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input11 [ 493.326798][ T2894] hid (null): usage index exceeded [ 493.332229][ T2894] hid (null): usage index exceeded [ 493.337469][ T2894] hid (null): usage index exceeded [ 493.342736][ T2894] hid (null): usage index exceeded [ 493.357250][T12724] usb 5-1: USB disconnect, device number 24 [ 493.372017][ T2894] hid-generic 0003:0D8C:0022.0006: ignoring exceeding usage max [ 493.383368][ T2894] hid-generic 0003:0D8C:0022.0006: usage index exceeded [ 493.383655][T12724] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 493.390590][ T2894] hid-generic 0003:0D8C:0022.0006: item 0 2 2 0 parsing failed [ 493.408670][ T2894] hid-generic: probe of 0003:0D8C:0022.0006 failed with error -22 [ 493.528492][T12723] usb 6-1: USB disconnect, device number 24 12:08:09 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, {0x4, @empty, 'netdevsim0\x00'}}, 0x1e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x1000, "9b763353e4ccaabf7490880807c378b262196a254999513c925121c90ba75788", 0x6698c5b6734a7aae, 0x1}) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x81}, 0x0}, &(0x7f0000000f00)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 493.952800][T12724] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 494.033171][ C1] net_ratelimit: 24 callbacks suppressed [ 494.033193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 494.045375][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 494.202859][T12724] usb 5-1: Using ep0 maxpacket: 16 [ 494.263412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 494.269440][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 494.332975][T12724] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 494.341425][T12724] usb 5-1: config 0 has no interface number 0 [ 494.348290][T12724] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 494.357562][T12724] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.366917][T12724] usb 5-1: config 0 descriptor?? [ 494.372787][T12723] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 494.634120][T12724] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input12 [ 494.644546][T12723] usb 6-1: Using ep0 maxpacket: 16 [ 494.792871][T12723] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.804145][T12723] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 494.817215][T12723] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 494.826413][T12723] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.836258][T12723] usb 6-1: config 0 descriptor?? [ 494.848708][ T2894] usb 5-1: USB disconnect, device number 25 [ 494.894617][ T2894] gtco 5-1:0.219: gtco driver disconnected [ 494.912901][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 494.919101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 494.925708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 494.931807][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 495.063225][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 495.070193][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 495.137295][T12723] hid (null): usage index exceeded [ 495.142528][T12723] hid (null): usage index exceeded [ 495.149666][T12723] hid (null): usage index exceeded [ 495.154943][T12723] hid (null): usage index exceeded [ 495.171641][T12723] hid-generic 0003:0D8C:0022.0007: ignoring exceeding usage max [ 495.182940][T12723] hid-generic 0003:0D8C:0022.0007: usage index exceeded [ 495.190082][T12723] hid-generic 0003:0D8C:0022.0007: item 0 2 2 0 parsing failed [ 495.198710][T12723] hid-generic: probe of 0003:0D8C:0022.0007 failed with error -22 12:08:11 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {r4, r5/1000+30000}}) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x22, 0x22, {[@local=@item_4={0x3, 0x2, 0x0, "b3463056"}, @local=@item_4={0x3, 0x2, 0x2, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "68ffffff"}, @local=@item_4={0x3, 0x2, 0x0, "00ec18b7"}, @main=@item_4={0x3, 0x0, 0x0, "af804c0d"}]}}, 0x0}, 0x0) 12:08:11 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x304, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0x6, 0x7962, 0x20, 0x5, 0x3f, "6b2a4cfbaed2f596c6f523bf170d3a4df62a1c", 0xfffffffe, 0x7}) 12:08:11 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000000)='/`ev/snd/midiC#D#\x00', 0x2, 0x80) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e22, 0x80, @local, 0x6}, 0x1c) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007054000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="9c87bf9931848840ed60b0357f40b5673a8884aa4ad5fc69d0328a9218fada3281741812876cb769300a73131e933c82d21784bd447ed90e328a9cbac3646bd70618f4cc5a457d0e12417dacdd4aa4e3dd35de81b8ff6ce696ab9263a801e91b3dccfe343ddfeb4d83d6ac5990d87855a0464119d399b75a6ed403dbef9ba76874f33ed11662b872a822e6ce015dc833e04e8d5fd66ada8e05d88e18f2df47240b2e6af650090e992af1031ec966ec2fb870e3f852bbaab99489d894e459c068fcd5416b7aeb2276e03051b371a7b6ccb42da482e55bc6733a2bf7025a1f65cc090c615729821a0334da44ec"], 0x3}, 0x1, 0x0, 0x0, 0x4008890}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000d33900"/26, @ANYRES32=r6, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r6}, 0x10) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000480)=0x100) r11 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r11, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:11 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x80) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:08:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="efde58b470127c11ff7cc167f92c96a37a59fb0402deb795151b2f5b98683c8322", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 495.260487][ T2894] usb 6-1: USB disconnect, device number 25 12:08:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000000240)=0x18) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e24, @multicast1}}, [0xc, 0x6, 0x400, 0xcf5, 0x1, 0x7, 0x2, 0x8, 0x4, 0x26f, 0xffffffff, 0x0, 0xf3a7, 0xfffffffffffffffe, 0x7ff]}, &(0x7f0000000100)=0x100) 12:08:11 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80000, 0x0) write$ppp(r0, &(0x7f00000001c0)="8202d4f3c9", 0x5) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000031be00"/112], 0xb8}, 0x1, 0xfffff000}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) read$alg(r2, &(0x7f00000000c0)=""/191, 0xbf) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x400, 0x2, [], &(0x7f0000000040)=0x80}) 12:08:11 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xffffffffffffff58, 0x1f, 0xfff9}, 0xf) 12:08:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r3, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r0, 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x5, 0x2000) write$binfmt_aout(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="b432a905c0217fd304376e3bf13d530a97ca272bbbc327fd4efe7ec89e7971b50059e5653f932484c41be8aabb5e3a2780b2ae283d9118db680e4ec339ed008d82e294084d25a58d9421dc9d77319d96320b700e3778b69fd28d52f965dd58e245d0892a0be0196a495bfcd84c36f115678822a97b84910e11881a794d24c1626587975533d7c05f7c9f96de4ad6e7bc8f186884de437d4e3770111cf50f6d5077c0aae76fe4a300914e34ab08366e7324ddc2bcdc6418c818ba2f048700c6bc31b8852e07bff12163d0e74f4b1ab77d9393d30d1d6036a0797245b70f991855a8d7d6383a2f3afb060745fbf98d4dce6540a27fd045e1eb090724c3ea40906983b78cd01711071096f0b893e7bad62e501fa04263259a10961a1468e36245c25efbfac1cefe085abe7b241c9c286a99a68f2eab813aa1d1fa93759d6874c21e7bca871753c47766583df4df37210a76b58244fd745e558a77659f29142fb31bc592fc0ebf37c0806bdf850e503673688a6f872b14613bae6c4325b8e5b09ea93d8ff5ee1312e2558978a290812a8980852f4dffa3929d22f0de9f417a0e7345a9ca218b512b213ca143a27590b04c8ecf2855523a555a87f2661b1947c504e6c45dc3678f45c143237fa95fe4423ac2fb8d931238c8f5b96960742fa6c9bc011646e8abaf432560f55ae2c0055d807147b53140b864676cf3835c8ea87fc922c92188eade7cc0d131e26079685923047854d074a925ee30a279b1686e36051c000cfa21b0a48a7e5f5f43428db935713705220d527ab4308c9bec437fcd76ea64c8201eea1882c6434f9b9e383fcc6b29e5c4f19dbb65e3de76fc22e886d2bfa85e88041ff43259c1e5a1916668394ae6ecbeb8d1e6350f7ee9a72488c2ec74c270d5c7bf39e5ffca55eee1161fd71e5bebb733802bed4a63d73cdc7d81b80c6219389b2548203143cd7c167318a5a5501ad8580307caf3c9f43c0753e992925e5952603253bfa3e3ee3f674f38da6c6fe6073feb2053d2cc3df8f683a6a59f4a92e3c6e9f9287158ff3ebf068e854b197ecac6ef2d925cd00677d8cf72adf731f29da0245c64f9bb282e65c517f3ee008bde644ff644d98c61e7e77a2f1554bcfe82d8339a47510189c9fc8226b399afd4191882e74404f0a51753dca50fde480d3e5c3d8d75ba37d196e6d1cd9cdb2a0648f163cb038ccd681385dfc8a84f22b6b5db03a4ccfbd39609e4dcbfb423de48a0ec2ab904c974d64e84f3ac2b9845e1ae8db6d940f38aa306434cf25c9303f01c5601600ae09340f25755d93e53e8e3020bf7f891468757b773fd87f76d8ea717adfa7ad29797e3f6904526336a384d289790c48836d24f038d3ec6521d01e68467c16d022ce708a72518eee118fb65d51a51cd76dc4b6fcd79210d262acf98928659861b184ff841b9cd7ad32e153a0a1cf11069339f727c08891c007d1f8744d7f67fe3565fd641762ac9feb74cc3f26da9103a675835c0cb2ab4f111e24f10baa12853b0b175b970c63f27cae0977fc95ba7473a5ed3661cb05c1756947a4df6c0a4f9693e945f3f659aef65fdb2f1266d249d356f2ee17bdf02cd21a3f32a5e01f1d56e7584ff781ae1dbb42fd9695190b5376428b718db3e281d629d67ef00076b0acc8e77e68511c2dcc05b240f066e84274e302fde2a9621446738add4a0c65cdb6fbc8379a0f9d0479fcb17ac36a12cd4947c38745df97f701a57f705fa7ec5d307207a738b4f2a3b148dd6ad44a0a76dcd81d6e9be44ef0c3d03b39855453f17d9b4874b4bfad91988440734b7ce7ab85fe6cb0fb4d2731f2448ee930e24bc043327dc7ad0f11caf5fd672e8762bb523c7459f3e91ae05356e9e5402de8efde307a5502b4471cf533ca4c516f9b3c99aacb0f034bffe4b8a4149ab5e6ff6ed031841d6ac368f5e534948311a7252259db5916df924575989f0f1dc17411db2fd2a9656155baaf5578a1f25cb5ef94842d6f73e81829ece7b8b8849f1eb38d5b9280a400af5814d07666fdcc42c8e7d25419e255eb753ae9e06c7a31573d27211f4b643b4bdf33f70671eed88d7459258ae06c668555fadf425e76b03d7f0a6f5486acbbd67092417b6fb0584bcd4beb95eaa26bebf7dabbe3e04aa2dafa4ab87010e742d3f978342f52005be904dd7859e306bfa49d3f246a8305cb42e32a1114f42dc5c54da06dd5871718623d2acf2d7822a6ab8964339b0455bdaa9e42de20bd0edc4567f901d31d3746e54ab04da2e7773c94d5297f922d5364c7080cfe2e9a5f2aa023ad27aa07b54c74f806021a38bbdde365290db73d08c0810f1367cfc8bd3e324ee5511d6b3e44ac0525819565f5722400f9c0639da2fdf6d874df8f44cb0af47c1c6995b2208124d92800f18fc705cbb5198a39be0bdd285d088e764d6fd64c45243139cb9b9ca83976fa8802397be94c0c160145a494c89c91b01cd33053e83373b6224fe51bc938c280b1e0083a6fb902786b51eeb068c27de8b47d591accf815a6c196213b09c33ccf9b730ec9fc460dceb7ba2f5a685ed28474222aa0cf41a1a9112bfdc93565a06358e88b73956d44b20354f766b04e9a5b31251f6b6b9e3d157c787f39f7b5151fb64e1b9ab08468bcd20e46bc9b494c3de8eb6c3bfc4266b203d2a09ee1aeb382ec8b5b4a67c7559f6c38f0f62eb0c84934980058dcf5201f0b1e6b90333c614fdc29bca64922a23c3b02ab6c2d8be3660bfa68b9b940f63d9abfff129933621faa9e58070ad924b07e3068078093b969950efa8a6ec19a5e2ebccfa2f25ab6e3d78d1d022bb1ddc330578d0fbe835959a3fd739f36989174b7f3926a745d10cf2f80bb487dd51b3c6eb6df03cf5694650155e0b782748978df691e21794094d202a6c3349ff7e206134bd7886820f44c1affae5aa9203d14409682bcdeb1845d74d088b006ba20e40797dc2b383fc504fa059461f437beb021c3ad33340c3a2045e3910b53465a2105b71b5a24426d85309d80ff9438c8981ee26a3fc178c19610efab10c92b76d145099de3720bcfc8871a51209818253b2673415323598ff5b1674eabe24128cb2360cc163e761a91fcdaf6021e32247549724990b6edd9865d83270d8ed2c0886aee14b62a962190a9f9b8f83aa7f0cec8337cdd0f8695c3a240ecddef97cf519b378d50b205c286bc84bb4f410112eb3e7e9c2914d414febf996f97903068f5126af19932e93ca003ea9bafb48a3eb0ee8f4803dcf76795f4d85bbc6cac0ec336db36468e81cf0b2f627d1f89c4292bc1aee88fb1ef2b7c5e447b9796b5364e59e52b4b5960719120a52470e38a604323eca3a5640ab086e4f230042af6a01a12007405f5b1e4fead9f0e5df378ed2bb736f2251d6101f9083f677d3591f770424e3cd28e93fd35c84b906a527ad497fd42d2c359226f18b1128de68ddcda28801dea01a1cdb4b12ad0c2aa4a2f66a543a29ac3cb4395d0d01875b68676fef683903ed4e9f31bb261b9bf135ff594c46b0b8cf664de191e1c053420bf80476d07b9299b9dd7cfda6ba299c9d31fb6ca6006c7b09d2355aea0793af461e34d5dede9eac9b4f84a20e9285318d8866e03b5017d8acc94f8d73e6bf1a688e94abce15696c8978660fca4ef62ca7e070a2d8ff67e28a1356596983c64a8c1579759734ebe97131b48cf69c1d3b2302839fe41ec4fafa87a3f9121ebeda2460eb6df0a02f0730c087fc1dcd5a9c288b47f7f833031ed569a93e79570d3ae45d57f00779ecf6a5601bd1cf8a68a10ad72b63806d4fb1b9412e1620640fb9724735edc2fd97e0b032e27592e5574722e3c8cfbfc2d511e0ddbedfaa4bbdc25f0a4407c6c5efcbf0628c8c66e610809ef4f1f0de8fdcff04dab992ca21cca884ec6d6e9de08feff022496a0287d35cc38e4bb6dd0590c5ce51ddd8141ba5e8c1b0bdada2b3c1cf636a7b54289a67b4926966886c0377a91a78e8e97a41035e1fb991ed8e1c9b79820fe35a2c0f7542c4e89b802e05e23a64f3d5a033d81cd52524d5895550d47303e63bc122b538bb5a9e442c5c81f77d37b280a0868c96963e2a92d4c5943858298d51a337bcd9ba22c84bf955e5206cd7a739e649a3882167e9777a65ab976b06f15a5b35a12805d726f0130af501e7159817e0b51644e10c5e3b1102d3210448c05b402173ab1df1194c682c8d38ee215b3a51c4b6e699f78ce56aefc603356cff2da9b99b309df9eedc007a36e840a100821c0f5d5de3dabe6cf514c15c05e844ad1517842871cf3136ec43ca0dc4821613d57b2b663c399131d3b8bba5aae1aa9def8620454a8ab71a11e7cb60fd839dc88956aff5cf1b0258cfc26ff1c6494b340f041533395e7906d79d47ec01c664a1c51b8051813ac95e6bfbc19f9c18e1f07c5b5d74b90620907c8ac1ccdd45384026c8b5657fda8e73230bfa2e92cdbb558e330bbe231ea50acd24dd6ce522781bc589f6d64148b673190ebf51aae53db603353fcf3001d78c4f7acd8e227e5c4ac3defcebb51b509c8748f6df7318c9250e7cd25268e490fd2030c7ce1c8bebb96d5edf4dd07edc863d085b9569aea858581e1f520e253e84dd9df2e4d89e163ea600c6d515fb50dee379662c8ea0bdd252a778fe68bb0622ec6264731646165bce7a273d9bb9041ff9eadbabbdf6658ba6bad272881f0260f0968dcd8688a089483b43e2a554cebfe1d7d697506010292f6f663094c40df2365e9e6ef6a002deff30d0bdb726cbe7a3b82c37dc2310cea34ceedc140f867f3c708b866eedf5ba05970145366ac4ce33304b912f48c18d68c02f69f7e84017df2683a4480bb5a4cfd0366adeddb09299eac056eff405d347d4ff399b2ae336a21ff1fab69dbbdeeadb5114f554d761e1a04f409108b91d6d7916b846535f7df8093f7316259969ab9b126990927664c3b4681ff7aadd8ff12937997098c9d5dc2228c86c10e88fa2fba740baf89cb9ea89355eebcaf971734828ccac3ceb64e8d97b4e4126b89d8769ec5a0bc6f61724c08468bbd6a2577c4226442fb5056c4b8622c9cc1930b6505ca06c6915056c50b69ac23a85b54942e36ce1db9331cf3a17c0173951e32c398ccd4a0b52300207f8bba3573a4e18f68359428ce95cb72a6dc6f0b9f337e549ceb22a16a6415a37f8163668188be44125dd4bd0ee84d6b5ff904814cc104ae318b6ff85fa4110da4e1749ed943fc4a9e50370c857e38830e0d7c21d5395caeec825817464884f3263be8d12988e373a48500b1b15e554eba36c2c86c949e0e622de9692d5c68288f337d240d27b289db75a3688369d4489a0214d416fc5a318e80079e2270be3e49c73d3aeaac6ebc4e2cbd7429184ec33b71757dc4815bd4f7034dee7fdd873addeb8ee670b4bc61a5abb543e9bc41747ec8ea1f4a6900fb65b8ff6c20b3b4275a71b8b78757288d570afaf92a89ae309439b736150c45c4909b981dc2c711448a0434eb8f62335d4b28b350511751d656b6bd2ea6d951d931dc0f4fb910855a2051984e61e7fdea01c413a4a190731f1c5c59cbf09a1d3208408829f9fad65ae8c97e1a924f640b94a494ac492ec786f78bd0deaf0733ff579a2ba96933f87405c17b4e62d213916dda53a90fae4c4bfbeea2d7b075393ce3b8d8775dfe3188436359c754757b2a0158cd67ed3eda6a90b9780ddf5764af8d421381438c9362e4af7104246430d7818219ba3c65ead02d5962a716988b1c716f6c02c1af3658c82f7a85f9666823666287a31477ad17cec52"], 0xfffffe36) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/27, 0x1b}, {&(0x7f0000000040)=""/60, 0x31}, {&(0x7f00000014c0)=""/195, 0xffffffffffffffba}], 0x116a}}], 0x1, 0x62, 0x0) [ 495.603183][T12724] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 495.633162][T12723] usb 5-1: new high-speed USB device number 26 using dummy_hcd 12:08:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r8, 0xc0305616, &(0x7f0000000540)={0x0, {0xf, 0x800}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0x1, 0x1, 0x5, 0x100]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x8, 0x1, 0x4cb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r9 = accept(r3, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xcf, "61c01f619569001c1744076cb9b07cd5a344f2ecafa1b27e8f39e88f674bcf7887b4714e62a924e0a55787106e8f18973b2991075c4b82ba1c89a1b067c2247332b25427c591e5fd8bfb06aeff0da8481382599deb9b9d134c16b2f78cd9657f53acabb64a18c198b2af085651099d1e12a4a6a166eea4ec38ed5f96f44a8b52c8bc09632c1f3995fba70db6ecd41f915db557639dfd20fa2cf8c8c499edb2894e7d9bc34e9653f5cf6e8f5489b8f40f8d0d5e31aa5e1bb05ab8e7ed36363c7029de5e7564d4ab1b9acbde33d4e4b2"}, &(0x7f0000000480)=0xd7) getsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f00000004c0)={r10, 0x6}, &(0x7f0000000500)=0x8) r11 = socket$inet(0x2, 0x80a, 0x0) r12 = socket$inet(0x2, 0x80a, 0x0) r13 = socket$inet(0x2, 0x80a, 0x0) r14 = socket$inet(0x2, 0x80a, 0x0) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r15, &(0x7f0000000580)={0x2, 0x7}, 0x2) r16 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_udp_int(r16, 0x11, 0xb, &(0x7f0000000080), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:11 executing program 1: r0 = shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmdt(r0) shmdt(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 495.772839][ T2894] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 495.839600][T15702] kvm [15701]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 [ 495.848452][T15702] kvm [15701]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 495.857371][T15702] kvm [15701]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000007 [ 495.866300][T15702] kvm [15701]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 495.869492][T12724] usb 3-1: Using ep0 maxpacket: 8 [ 495.882374][T15702] kvm [15701]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 495.894490][T15702] kvm [15701]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 495.909040][T12723] usb 5-1: Using ep0 maxpacket: 16 [ 496.003137][T12724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.012948][ T2894] usb 6-1: Using ep0 maxpacket: 16 [ 496.014577][T12724] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 496.032860][T12724] usb 3-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.00 [ 496.045073][T12724] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.056485][T12724] usb 3-1: config 0 descriptor?? [ 496.104137][T12723] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 496.112445][T12723] usb 5-1: config 0 has no interface number 0 [ 496.118772][T12723] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 496.128095][T12723] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.133011][ T2894] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.143711][T12723] usb 5-1: config 0 descriptor?? [ 496.147326][ T2894] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 496.164967][ T2894] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 496.174226][ T2894] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.187717][ T2894] usb 6-1: config 0 descriptor?? [ 496.404368][T12723] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input13 [ 496.547769][T12724] wacom 0003:056A:0304.0008: unknown main item tag 0x2 [ 496.560517][T12724] wacom 0003:056A:0304.0008: hidraw0: USB HID v0.00 Device [HID 056a:0304] on usb-dummy_hcd.2-1/input0 [ 496.604939][T12724] usb 5-1: USB disconnect, device number 26 [ 496.645107][T12724] gtco 5-1:0.219: gtco driver disconnected 12:08:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x64200, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000100)=0x9) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = msgget$private(0x0, 0xb3f92ea1cb7cae9f) msgsnd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="130cef49fdfa6ac2c06e6c49cdf7a216ce26b6588d79a2c262d09a4a9b477de5d1431d10e6bd17"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x3, 0x0) msgrcv(r1, &(0x7f0000002400)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/4098], 0x1009, 0x0, 0x3000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)={r4, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0xf168, 0x20}, &(0x7f0000000480)=0x8) syz_open_dev$mice(0x0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r5 = msgget(0x1, 0x82) msgrcv(r5, &(0x7f0000000380)={0x0, ""/247}, 0xff, 0x1, 0x2000) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r6, &(0x7f0000000080)={0xf}, 0x20000357) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r9, 0xc004aea7, &(0x7f0000000000)=0x3ff) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x10200, 0x0) [ 496.677237][ T2894] hid (null): usage index exceeded [ 496.682439][ T2894] hid (null): usage index exceeded [ 496.688115][ T2894] hid (null): usage index exceeded [ 496.693531][ T2894] hid (null): usage index exceeded [ 496.750400][ T2894] hid-generic 0003:0D8C:0022.0009: ignoring exceeding usage max [ 496.761592][ T2894] hid-generic 0003:0D8C:0022.0009: usage index exceeded [ 496.768822][ T2894] hid-generic 0003:0D8C:0022.0009: item 0 2 2 0 parsing failed [ 496.777012][ T2894] hid-generic: probe of 0003:0D8C:0022.0009 failed with error -22 [ 496.795983][T12985] usb 3-1: USB disconnect, device number 27 [ 496.884469][ T2894] usb 6-1: USB disconnect, device number 26 12:08:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xd7d30497abd34ec1, 0x0) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f0000000500)=0x7, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={r3, 0x0, 0xd84a, 0x4, 0x10e, 0x0, 0x4, 0x8, {r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0xca5, 0x7, 0x8, 0x8, 0x2}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 497.632873][T12724] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 497.872756][T12724] usb 3-1: Using ep0 maxpacket: 8 [ 497.993031][T12724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.004303][T12724] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 498.017600][T12724] usb 3-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.00 [ 498.026980][T12724] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.036662][T12724] usb 3-1: config 0 descriptor?? [ 498.347987][T12724] wacom 0003:056A:0304.000A: unknown main item tag 0x2 [ 498.360311][T12724] wacom 0003:056A:0304.000A: hidraw0: USB HID v0.00 Device [HID 056a:0304] on usb-dummy_hcd.2-1/input0 12:08:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x60f}, 0x4000000) 12:08:14 executing program 4: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r1, 0x0]) getgid() r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r3 = syz_genetlink_get_family_id$nbd(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r4 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x6, 0x210001) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r7, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={r7, 0x1d}, &(0x7f0000000440)=0x8) setgroups(0x31dbe445, &(0x7f00000002c0)) r8 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 12:08:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000023f0900000000000000e135e77a19de96430ecd9be417f49f2bd9dc389f5c9451aac1399498c092fc09c3cbeda01a8975d0523dc6b1040000000000000058143d2bd5275ae8aa0be2fdbfbcae48dd7f92d1d66cb76367d6a4b8216b09121fc9e5487af9e2493646229c602402bf4f74c7fb9c93d61d2bb825d1119052c52d037416e1dcec20ca37f5d5a50959c4704cd7802b7456c71018d10c8d079d69d0f3"], 0x10) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3ff, @empty}, {0xa, 0x4e21, 0xfffffff7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, r4}}, 0x48) socket$inet6(0xa, 0x2, 0x8) 12:08:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:14 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) 12:08:14 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x4c}}, 0x18) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 498.398079][T12724] usb 3-1: USB disconnect, device number 28 [ 498.582466][T15741] IPVS: ftp: loaded support on port[0] = 21 12:08:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20, 0x6, 0x2}, &(0x7f0000000240)=0x18) [ 498.920150][T15751] IPVS: ftp: loaded support on port[0] = 21 12:08:15 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2141, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = accept4$tipc(r2, &(0x7f0000000340)=@id, &(0x7f0000000380)=0x10, 0x80000) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f00000003c0)={0x3, 0x1}) r5 = socket$inet(0x2, 0x80a, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPOUT\x00', &(0x7f00000004c0)='proc\x00', 0x5, 0x1) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f00000002c0)={0x20}, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x90, 0x14, 0x800, 0x70bd28, 0x25dfdbfe, {0xa, 0x80, 0x788, 0xfe, r7}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x8, 0x7}}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x0, 0x1, 0x3}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x5, 0xffffff80, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x8) ioctl$TIOCCONS(r2, 0x541d) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RMKDIR(r10, &(0x7f0000000300)={0x14, 0x49, 0x1, {0xbfebce57d9dd0f4f, 0x2, 0x6}}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000200)={r1, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 499.078396][ C0] net_ratelimit: 18 callbacks suppressed [ 499.078419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 499.090453][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 499.096789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 499.102934][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:08:15 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}}}}}}]}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4803, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x0, 0x40, 0x5}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0xac, &(0x7f0000001ec0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 499.225387][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 499.232557][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:15 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x400, @empty, 0x5}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x31, "f941dc9d77e18501ae9a5fc5116193145e6afdd658e6ab512f8ff6e84a867055947d7bf83e79640339310911fd518928e6"}, &(0x7f00000001c0)=0x39) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) [ 499.303486][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 499.309853][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc4, 0x5d, 0xdc, 0x8, 0x61d, 0xc160, 0x8bd3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd0, 0x28, 0xf5, 0x0, [], [{{0x9, 0x5, 0x8b, 0x2, 0xfffffffffffffffc}}]}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 12:08:15 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000000)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000180)={0x400, 0x1, 0x0, [{0x6, 0x10000, 0x34c8, 0x9, 0x1d, 0x7, 0x80}]}) r1 = accept4$inet6(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x1c, 0x80800) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000200)={0x1, 0x1, {0x29, 0xc, 0x6, 0xb, 0x3, 0x9, 0x1, 0x14}}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16}]}}}]}, 0x3c}}, 0x0) [ 499.743123][T12985] usb 4-1: new high-speed USB device number 16 using dummy_hcd 12:08:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x10, 0x4000004}, &(0x7f0000000000)=0xfffffffffffffe35) 12:08:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000180)={0x0, 0xffff13df, 0x201a}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000140)=0x54) r3 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) [ 499.797024][ T2894] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 499.932719][T15794] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 500.012833][T12985] usb 4-1: Using ep0 maxpacket: 32 [ 500.041692][T15798] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 12:08:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000000)=0x137) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 500.092883][ T2894] usb 5-1: Using ep0 maxpacket: 8 12:08:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="015c00517144bb2d020100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)={r2, 0x0, 0x20}, &(0x7f0000000240)=0x18) [ 500.154971][T12985] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.166222][T12985] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 500.177394][T12985] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 500.233118][ T2894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.244298][ T2894] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 500.257428][ T2894] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 500.263285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 500.266985][ T2894] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:08:16 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = socket$inet(0x2, 0x80a, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r0, 0x0, 0x1000) [ 500.273045][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 500.465112][ T2894] usb 5-1: config 0 descriptor?? 12:08:16 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x404480) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @ipv4={[], [], @empty}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sched_yield() r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 500.543125][T12985] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 500.552309][T12985] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.560979][T12985] usb 4-1: Product: syz [ 500.565360][T12985] usb 4-1: Manufacturer: syz [ 500.570085][T12985] usb 4-1: SerialNumber: syz 12:08:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4060000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x526e, 0x410840) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000500)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') [ 501.033253][ T2894] usbhid 5-1:0.0: can't add hid device: -71 [ 501.039597][ T2894] usbhid: probe of 5-1:0.0 failed with error -71 [ 501.058907][ T2894] usb 5-1: USB disconnect, device number 27 [ 501.712755][T12724] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 501.822995][T12985] cdc_ncm 4-1:1.0: bind() failure [ 501.843668][T12985] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 501.863211][T12985] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 501.883221][T12985] usbtest: probe of 4-1:1.1 failed with error -71 [ 501.893340][T12985] usb 4-1: USB disconnect, device number 16 [ 501.952864][T12724] usb 5-1: Using ep0 maxpacket: 8 [ 502.073076][T12724] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.084510][T12724] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 502.097891][T12724] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 502.107069][T12724] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.116893][T12724] usb 5-1: config 0 descriptor?? [ 502.453148][T12724] usbhid 5-1:0.0: can't add hid device: -71 [ 502.459282][T12724] usbhid: probe of 5-1:0.0 failed with error -71 [ 502.468900][T12724] usb 5-1: USB disconnect, device number 28 [ 502.573111][T12985] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 502.812832][T12985] usb 4-1: Using ep0 maxpacket: 32 [ 502.932900][T12985] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.944031][T12985] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 502.954134][T12985] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 503.122980][T12985] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 503.132259][T12985] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.140515][T12985] usb 4-1: Product: syz [ 503.144805][T12985] usb 4-1: Manufacturer: syz [ 503.149446][T12985] usb 4-1: SerialNumber: syz 12:08:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0xafd5, 0x4) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x700102) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x3, 0x4}, 'syz0\x00', 0x21}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 12:08:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r8, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r9, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r10, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[]}}, 0x0) 12:08:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x91004, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000280)={0x4, 0x2, "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"}) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)=ANY=[@ANYBLOB="12015002000000406b1d010140000102030109025f000301000000090409000000000000000000010200090501090000000000072501000000000904020000010200de0904020101010200000905820900000000000725010000001f00"/113], &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000800000008d59d90853cc2b4bb70e9a5fb692000bf80b9cfcbb6d4483445da262035c6fe58", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="050f08000103100b"], @ANYBLOB='\x00\x00\x00\x00']) 12:08:19 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="120100930000000000000008f5570600489fd15500000100020000090400000000000000"], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x7fff, 0x2) 12:08:19 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000000)='/de/midiC#\x05\xe1;\x05\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:19 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x404480) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @ipv4={[], [], @empty}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sched_yield() r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 503.383332][T12985] cdc_ncm 4-1:1.0: bind() failure [ 503.394623][T12985] cdc_ncm 4-1:1.1: bind() failure [ 503.416113][T15840] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:08:19 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000000)='?deG-\xd8\xc12iC#D#\x00\x00\x80\x00', 0x0, 0x41dc40) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 503.466228][T12985] usb 4-1: USB disconnect, device number 17 [ 503.481593][T15844] input: syz0 as /devices/virtual/input/input20 [ 503.559058][T15847] input: syz0 as /devices/virtual/input/input21 12:08:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r4, 0x7004) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 12:08:19 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 503.742949][T12959] usb 6-1: new high-speed USB device number 27 using dummy_hcd 12:08:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) sysfs$1(0x1, &(0x7f0000000000)='/*+\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f00000009c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="fe", 0x1}], 0x1, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x5}}], 0x20}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) [ 504.153093][T12959] usb 6-1: unable to get BOS descriptor or descriptor too short [ 504.224980][T12959] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 504.232783][T12959] usb 6-1: can't read configurations, error -71 [ 504.271862][T15862] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready 12:08:20 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x5e, 0x0, @loopback, @loopback}}}}}}}, 0x0) 12:08:20 executing program 1: r0 = syz_usb_connect(0x6, 0x1912, &(0x7f0000001e80)={{0x12, 0x1, 0x0, 0x57, 0xef, 0x43, 0x40, 0x45e, 0x407, 0x91bb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1900, 0x4, 0x25, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa6, 0x6, 0x6, 0x76, 0x22, 0xd9, 0x80, [], [{{0x9, 0x5, 0x10, 0x4, 0x3f5, 0x11, 0x0, 0xcf}}, {{0x9, 0x5, 0x0, 0x2, 0x7, 0x3, 0x5, 0x3}}, {{0x9, 0x5, 0x2, 0x8, 0x365, 0x7, 0x3e, 0x0, [@generic={0x67, 0x8, "9397d88b126fc59b9fae7d590c6eb500bebba83b5be05232777375751dbfc439279f2f9fd0cba50cb985edf9ca8c58ea2ff35f5ebfd2ff6577e72fc62711bc0b3a2b44903eb768c759fc3cc682d968928e42f19ed381dddc8c596b48517bb10f59b25edba8"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x6f}]}}, {{0x9, 0x5, 0x7, 0xa, 0x3e7, 0x8, 0xfe, 0x8f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0xb5a1}]}}, {{0x9, 0x5, 0x5, 0x8, 0x29, 0x40, 0x3, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xfa, 0x6f}]}}, {{0x9, 0x5, 0xf, 0x0, 0x33e, 0x5, 0x2, 0x6}}]}}, {{0x9, 0x4, 0x66, 0x20, 0xe, 0x93, 0x5c, 0xdc, 0x8, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "80e586"}, {0x5, 0x24, 0x0, 0xf520}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x5, 0x64, 0x81}, [@mdlm_detail={0x8f, 0x24, 0x13, 0x6a, "f80a6d48e1408cf71a48e8fc28d4ed3cf0cdf173dbe8d85d4a2a42baea3d3cf1ca0a8dc0bc0a6cbd0fd2eae143244969761aeb33eaf8af8a2509d2ea0d6b34ee2b85534e497197d624255c504f4ed007a31966d5bfd27bd1517f701d4bb9a67a157a448aa8c38c00299d2753d72c5389baf8e13dfc1f05f0510d07fbaf2ca2a3d5c15700f1f2cec2ef8a9d"}, @mdlm={0x15, 0x24, 0x12, 0x3}]}, @uac_as={[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x6, 0x8, 0x4, "b32ddb05"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x39, 0x3, 0x81, 0x9f, "d2af26d2"}]}], [{{0x9, 0x5, 0x9, 0x6f060262e0bbe2ca, 0x202, 0x7f, 0x4, 0x20, [@generic={0xa9, 0x21, "25af8b0c215724a57ac9013cba51c8357af49b655856c9a4d72c5dc5ffeeaa84c397c5331034eb55d91be762a0bc1c0218dfad7e15131cee88e2ab81443979b84ce4f5524a4d5e5be253c7becf7db5b2c8969d4344ab0e65cd0ae6bf422007874be8ea2bc148537a3d580b43bfa9aaedee6a8cdd4985946e9edcd3b193d861b334148b3577dbdb67fe67950e83016ab2e7b294b2b4c0163689e7d12357d518d9508c4e5442f41b"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x24, 0x6, 0x3, 0x3}}, {{0x9, 0x5, 0x9, 0x8, 0x23c, 0x0, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x87, 0x7, 0x8}, @generic={0x3f, 0x23, "11ed98c7d15f8d31e2fef5b917962e26b353db753a373037033c7372bdc8fe860e4bc65a32d8fde3b2b56b4fb24a28901c94856ecd6041026de6b2b1e0"}]}}, {{0x9, 0x5, 0x3, 0xc, 0x2f6, 0x8, 0x3, 0xcf, [@generic={0xc8, 0x6, "54dd49b16f1d86504e7ccd1912f594ca2bb7b8629c633980df30fc9a78de614574b5a7d0bfb058c710ed85a26b41f5d096a235ebad51dfabb958ec77859e1b9c8c623ee6200973f43d5846009d2c9ed5c0ec181940c18db9bca96afab7e5ea9d5810463c19ad8b320466a9506a0792b29b55d5e76059a81df5943e2ba09bdb9c02026fd90238249505500f5ebdc4886c461a6120132cdff9ca251d30e47cceca415788369703af0aef841cf76ff13fc99e72201a062e335ba2c9821c1769228fbafcba4adc10"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x2c2, 0x8, 0x5a, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x3f, 0x3}, @generic={0xe8, 0xf, "110d2a52f8d9c554de245a1eaaa7ed899b7a4c4f3c2652dca9bbc7da5fa30e3cb74b9c219c4dffb2578ce05b87d29559a15cd90b4a663def4f36481ae40090cd01199d7a370d9e401b3b5ee13870a4b42af033375d5fcd4c8617ca960840935699cdd179655357e82171c8e7dea5b4dbf6803cc5dcc75d857e93c72a76313de6c7eeb6a0f7fef013532f8d50c319a662e90a47eddb68e9ae4913ddae3a36c65e7e9ab75d21c39c46c302633f2cf1c5a47e4e6e392a74dfff79c9089e5c34526f4cf7741112713bbab74c200e41f1eb72c2e909b9930a994cd358d6bca60a93fa2daab57b7cac"}]}}, {{0x9, 0x5, 0x6, 0x4, 0x85, 0x3, 0x4, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x2d}]}}, {{0x9, 0x5, 0xa, 0x10, 0x22b, 0x3, 0x1, 0x5}}, {{0x9, 0x5, 0x2, 0x9e5cb0bb3fef7b54, 0x25b, 0x0, 0x7f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8, 0x6}]}}, {{0x9, 0x5, 0x0, 0x0, 0x35c, 0x1, 0x81, 0x40, [@generic={0x90, 0x53348d8dab687df1, "2ef0bcf08faa39afd5de479f33db06164d1fd3cac7537788eb375660c71c7a8130605b7485690a722fb053d4e37bdfe7922c645e734494ab1769ed084f3e12d795534f227d1bf4249757ef5ac9f2c75dd5409ff11ec61ec0d92775db99ac91eec0e2e318fbdd87c35b202325fa3b470a8e6400ec78aeda82c3018969942fc29c0f5aff8c59eaf63ab970908f13df"}, @generic={0x3b, 0x11, "571d80cc108f04f19e31801777a036527b4def18e357aa7c00a0d64b0167a3031484c7fd14efd7148ae7acfeb109273659a9e5ebb788d066d5"}]}}, {{0x9, 0x5, 0x19, 0x0, 0x22, 0x9, 0x5, 0x1}}, {{0x9, 0x5, 0xe, 0x4, 0x11e, 0x2, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x5}]}}, {{0x9, 0x5, 0x80, 0x4, 0x93, 0x81, 0x4, 0x2, [@generic={0x91, 0xd, "b02b5c9ace0ae5074051650623a4133b237dde2ede44cac2b2a01071b2eeda27e4249c5a9184969e35f254f023221009c0810512ca5a4e9ad93bc0d396025d21cb1e267a38129cdad0e97ae92f69417e445db824c3292499ad2b22bd357ac10b24446601d3fc48bd01f60940f1f3be6760e268aeeecd5cbb70f917631a2edfd5ba33a9fb23d911bf23c4dfd0774b9f"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x5}]}}, {{0x9, 0x5, 0x5, 0x0, 0x1b2, 0x4, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0xc5, 0xff, 0x9cb8}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x2}]}}, {{0x9, 0x5, 0x0, 0x10, 0x252, 0x9, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x81}, @uac_iso={0x7, 0x25, 0x1, 0x41, 0x1f, 0x9}]}}]}}, {{0x9, 0x4, 0x54, 0x5, 0x3, 0x7e, 0x53, 0x78, 0x4, [@uac_as={[@format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0xd6, 0x3, 0x3, 0xf6, "b6ec24", "ee233d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x24701ab03f891b98}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x9, 0xff, 0x9, 'o'}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x71, 0x3, 0x4, 0x40, 'F&', "005494"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x20, 0x1, 0x40, 0x0, "c957e9a173"}]}, @hid_hid={0x9, 0x21, 0x100, 0x5, 0x1, {0x22, 0x25b}}], [{{0x9, 0x5, 0xf, 0x4, 0xe2, 0x5, 0x1, 0xa2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x11, 0x100}, @uac_iso={0x7, 0x25, 0x1, 0xc0, 0x8, 0x9}]}}, {{0x9, 0x5, 0xe, 0x12, 0x15c, 0xed, 0x0, 0x9, [@generic={0xe0, 0x23, "e0a5b6727cb350374e7dadc640b0110d4dcbe8a2e0da0e3513af1df43607e320aea1d3c34e1d7ec22973acd7b72fbd22673e2bfda903a31282e9e67b9100f393538e111f0b393f56d8d28681c7a92f96d3165fdc6be8381f883e7efff5158674de714dabea1d066556918f77836977952e03036c0bb3adb61c15e2eeeb609e6ccd836e5d646e8f78751dcd033c37a70f3b193834d4edee6d588b3db67bd40e0f6493fe6fdf97eb7b133bbbc609ba76eed7d59ed46a53164d11e13259cb4e68b6110f19e7adf2d72294b25eb6b95213ee38ed3dd631679feb656f6212dac6"}, @generic={0xb8, 0x0, "8593d26f2f8137d3abb1ec46095e4486e0edf851f366bfe353e333a1d471aca66fb5a60a03de2e0d0e51cc85a86ea4a2c0300666eeeabe9af1a25dc066820b562d72b7af27e3cea99ca620e92962a2b08712f564dfeae2671f6f1ffc54e5aacae3558a6ff452da8ba51ee6a9b49911816860d8de02b8a50f3e58c58b220615c990f127ba7662bb88c7294e0ce1ecd5284e24adf306ce862109f6e5d6b1c3d6a6dbb75240de831fb85a1a7f52cad17222f93b3db991e4"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x268, 0xe4, 0x0, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x5, 0xbd, 0xfffd}, @generic={0x1002, 0x10, "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"}]}}]}}, {{0x9, 0x4, 0x94, 0x8, 0x0, 0xe, 0x1, 0x0, 0x1f, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, 'F'}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0xfffffffb, 0x0, 0xf3d3, 0x7f}, {0x6, 0x24, 0x1a, 0x400, 0x6f}, [@obex={0x5, 0x24, 0x15, 0x401}, @mbim={0xc, 0x24, 0x1b, 0x4, 0xfe00, 0x6, 0x5, 0x2, 0xf0}, @mdlm={0x15, 0x24, 0x12, 0x9}, @dmm={0x7, 0x24, 0x14, 0x8, 0x7}, @dmm={0x7, 0x24, 0x14, 0x8000, 0x800}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x2, 0x0, 0x9, 0x8, 0xf8}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x0, 0x42, 0x2}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x9, 0x3, 0x3, 0x0, '3', "8f"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1, 0x1, 0x20, 0x1f, 'u'}, @as_header={0x7, 0x24, 0x1, 0x1, 0x7f}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001dc0)={0xac, &(0x7f0000001a80)={0x0, 0x0, 0x3, "49ede7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ec0)={0xac, &(0x7f0000000bc0)={0x0, 0x0, 0x3, "307f7e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 12:08:20 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x404480) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @ipv4={[], [], @empty}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sched_yield() r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 504.423270][ C1] net_ratelimit: 22 callbacks suppressed [ 504.423289][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 504.429513][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:20 executing program 2: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0xa7f3370acb5e8bc9, @reserved}, 0x10, 0x800) r1 = socket$inet6(0xa, 0x40000000000006, 0x0) fcntl$setlease(r0, 0x400, 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = dup2(r2, r3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000003c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x5, 0x3, 0x7, 0x3}) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000440)=0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet(0x2, 0x80a, 0x0) socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r7, &(0x7f00000000c0)="f3a8a99e796ebe62ba8d4995eb95cc73228b452a", 0x14, 0x490, 0x0, 0x0) listen(r1, 0x7ff) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r8, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r9 = dup(r8) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000004c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x8000, 0x10000000}}, 0x30) setsockopt$inet6_group_source_req(r9, 0x29, 0x2c, &(0x7f0000000240)={0x7, {{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x2a}, 0x5}}, {{0xa, 0x4e20, 0x94e1, @empty, 0x5}}}, 0x108) connect$inet(r5, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r5, 0x10d, 0xf2, &(0x7f0000000140), &(0x7f0000000080)=0x4) 12:08:20 executing program 5: syz_usb_connect(0x0, 0x51, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003fbfec086307211050fa003c9161696eeef022fcf67a5400000109023f0001000000000904530005ff6de700099996050e00000000000009050c00000000000009050f00000000000009050d000000"], 0x0) [ 504.663254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 504.669575][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="5000000010000100000000b32eee0fbacb9cd800", @ANYRES32, @ANYRES32=r2], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="00012dbd7003fddbdf2515000000"], 0x14}, 0x1, 0x0, 0x0, 0x18881}, 0x10000000) r5 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x8, 0x400000) accept$unix(r5, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) 12:08:20 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x400000, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/\x02\x00\x00\x00\xa27\x00\x00C#D#\x00', 0x100000, 0x10000) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f00000003c0)={0x40, 0x0, 0x3}, 0x10) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0x1}, 0x20000357) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x2000, 0x7ff, 0x5, 0x80000000, 0x0, [{0x0, 0x20, 0xfd, [], 0x1}, {0x1, 0x3f, 0x7f, [], 0x7}, {0x4, 0x2, 0x40, [], 0x7}, {0x1, 0x0, 0x1, [], 0x81}, {0x4, 0x9f, 0x4, [], 0x4}, {0x3f, 0xff, 0x1, [], 0x88}, {0x7, 0x4, 0x5, [], 0x8}, {0xf, 0x0, 0x1, [], 0x40}, {0x1f, 0x0, 0x7, [], 0x2e}, {0x0, 0x0, 0x8, [], 0x81}, {0x81, 0x40, 0x3f, [], 0x9}, {0x65, 0x3f, 0x1, [], 0x80}, {0x6, 0xf9, 0xc7, [], 0x85}, {0x7, 0x2f, 0x7a, [], 0x3}, {0x9, 0x3, 0x2, [], 0x9}, {0x1, 0x1, 0x7, [], 0x1}, {0x0, 0xff, 0x20, [], 0x4}, {0x6, 0x1, 0xe1, [], 0x7}, {0x9, 0x8, 0x0, [], 0xde}, {0x1, 0x7, 0x83, [], 0xcd}, {0x8, 0x3, 0x97, [], 0x3f}, {0xf7, 0x80, 0x2, [], 0x4}, {0x0, 0x4, 0x80, [], 0x4}, {0x40, 0x72, 0x2, [], 0x3}]}}) 12:08:20 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x404480) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @ipv4={[], [], @empty}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sched_yield() r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 504.833059][T12985] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 504.845844][T15886] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 504.854512][T15886] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:21 executing program 3: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000300)={0x1, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) r4 = dup2(r3, r2) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000480)) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r8, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) flistxattr(r8, &(0x7f0000000380)=""/239, 0xef) 12:08:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x12, r0, 0xffffd000) r1 = socket(0x15, 0x80005, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) mmap(&(0x7f000054d000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0xbb242000) getsockopt(r1, 0x114, 0x2719, 0x0, &(0x7f000033bffc)) 12:08:21 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) [ 505.203010][T12959] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 505.285862][T12985] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 505.293966][T12985] usb 2-1: can't read configurations, error -22 [ 505.313277][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 505.319762][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 505.326408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 505.332751][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:08:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0x10000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000c061f001cfffd946fa2830020200a000500010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0x0) ptrace$setopts(0x4200, r4, 0x7fff, 0x20) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x10, 0x2, 0x8}, 0x3ff}}, 0x18) [ 505.463239][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.469521][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 505.501730][T12959] usb 6-1: Using ep0 maxpacket: 8 [ 505.609075][T12985] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 505.733421][T12959] usb 6-1: too many configurations: 97, using maximum allowed: 8 [ 505.798386][T15906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:08:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x3, 0x3) write(r1, &(0x7f0000000000)="2400000052001f00c0f9f407002c04000a00071008000100ffffffff0800000000000000", 0x24) [ 505.865418][T12959] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 505.873178][T12959] usb 6-1: can't read configurations, error -61 [ 506.018971][T12959] usb usb6-port1: attempt power cycle [ 506.048180][T15906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.175430][T12985] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 506.183596][T12985] usb 2-1: can't read configurations, error -22 [ 506.229303][T12985] usb usb2-port1: attempt power cycle [ 506.772903][T12959] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 506.942718][T12985] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 507.012956][T12959] usb 6-1: Using ep0 maxpacket: 8 [ 507.053048][T12959] usb 6-1: too many configurations: 97, using maximum allowed: 8 [ 507.172968][T12959] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 507.180889][T12959] usb 6-1: can't read configurations, error -61 [ 507.332893][T12959] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 507.343101][T12985] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 507.351473][T12985] usb 2-1: can't read configurations, error -22 12:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0xc], [], @empty}}]}, 0x28}}, 0x0) 12:08:23 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000240)={0x3, 0x3ff, 0x18fd8000}) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000200)=0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000002c0)=0x14, 0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000300)=@v2={0x2, @aes256, 0x2, [], "eaf0ed2382a193a4acad2f0f62e8771f"}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0xf49cf79f061b5b73, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) write$binfmt_elf64(r4, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1c, 0x37, 0x6, 0x301, 0x3, 0x3, 0x9, 0x12c, 0x40, 0x236, 0x2, 0x8001, 0x38, 0x1, 0x120, 0x7, 0x8}, [{0xf8000004, 0x4, 0xffffffffffffffff, 0xa537, 0x3816, 0x2, 0xffffffff, 0x1}], "db2a6356ceb0cbe3ba9c0c14c91399e8a436fe516271854b8842d0a88e2ad31f0317a68642d173834bf87e2c47ae2fe05eee98e6b68586106a8d90b48b8237be591764b383c48ec0fac4fa1f8031bc0e19ae322a16a9907a0bc3df34f9f451871de5be62c5aadb936597c96e3933d118839ab4d9b95b409578f8ea209fe56d676d067130843bcd4a8d4f6268feffc7d900839f5825"}, 0x10d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r3, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 12:08:23 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x40, 0x3, 0x1}}, 0x14) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r4, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(r4, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x54000) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000140)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x2d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 507.504469][T12985] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 507.548019][T15922] QAT: Invalid ioctl [ 507.573604][T12959] usb 6-1: Using ep0 maxpacket: 8 [ 507.613196][T12959] usb 6-1: too many configurations: 97, using maximum allowed: 8 [ 507.658644][T15927] QAT: Invalid ioctl 12:08:23 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000580), &(0x7f00000004c0)=0x80) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$unix(0x1, 0x10004000000002, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000480)={'syzkaller0\x00', @ifru_addrs=@sco}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)}, {&(0x7f0000000940)}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r11 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xb161ed70182167c6, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000340), &(0x7f0000000440)=0x4) r12 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, 0x100001}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000500)=0xff) ioctl$KVM_RUN(r12, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r12, 0xae9a) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r12, 0xae80, 0x0) 12:08:23 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x5, 0x4000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000500)=0x4, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000005c0)={@ipv4={[], [], @empty}}, &(0x7f0000000600)=0xffffffffffffffbd) close(r10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="5dbc1e4201952f7aa282cf9e810368b8", @ANYRES32=0x0], &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x74, &(0x7f0000000200)={r11, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000140)={r11, @in={{0x2, 0x4e24, @rand_addr=0xac}}, 0x3db1, 0x1ff, 0xff, 0x1, 0x20}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000003c0)={r12, 0x3}, &(0x7f0000000400)=0x8) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf}, 0x20000357) r13 = socket$inet(0x2, 0x80a, 0x0) r14 = socket$inet(0x2, 0x80a, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000540), &(0x7f0000000580)=0x8) fcntl$dupfd(r14, 0x0, r13) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r14, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x5, @mcast1, 0x9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x7ff, @mcast1}, @in={0x2, 0x4e22, @local}], 0x68) 12:08:23 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 12:08:23 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000000000000000000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000500020000000800010004000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) r3 = socket(0x10, 0x800000000080002, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$dupfd(r4, 0x406, r1) sendmmsg$alg(r3, &(0x7f0000000140), 0x52b, 0x0) [ 507.786632][T12959] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 507.794580][T12959] usb 6-1: can't read configurations, error -71 12:08:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0xffffffd9) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x6) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x6, 0x0, 0x2}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @rand_addr="1e6ac39cd06c59ddc6f046254d719ae9", 0x6}, 0x1c) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) open_by_handle_at(r2, &(0x7f0000000100)={0x50, 0x1, "d80b509e17781eb380564e5c599fe8f4f3b87089096a4312e4b8a2d22a9ae0cb383cd658214b50aab9ee0c2c261d67f92a7d1f48b12b8c3238be9fefc84bc19c9ebf2c8c316e889d"}, 0x490880) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x0, 0x3}) pidfd_open(0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000040)=0x7, 0x6, 0x2) preadv(r2, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000200)=""/14, 0xe}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/236, 0xec}], 0x5, 0x0) 12:08:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000340)={0x7, 0x0, 0x0, 0x0, 0x0, 0x10000}) r2 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 507.882943][T12959] usb usb6-port1: unable to enumerate USB device 12:08:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x400001) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x20, 0x19, 0x5, 0x0, 0x0, {0x9801}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 12:08:24 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x8, 0x4e5e, 0x5, 0x6}, 'syz1\x00', 0xe}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x20420, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x7f, &(0x7f0000000100)=0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x7f6a2cc513b4ab18}, 0x10) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000002c0)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/22, 0x16}, {&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000004c0)=""/226, 0xe2}, {&(0x7f00000005c0)=""/167, 0xa7}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/91, 0x5b}], 0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x101080, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000840)=0x81, 0x4) r6 = syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x800) r7 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r7) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) syz_open_dev$sndpcmp(&(0x7f00000008c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x200000) r8 = semget(0x2, 0x3, 0x8) semctl$GETPID(r8, 0x1, 0xb, &(0x7f0000000900)=""/214) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/video35\x00', 0x2, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000a40)='/dev/snd/pcmC#D#p\x00', 0x8d71, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5387, &(0x7f0000000a80)) r10 = semget(0x3, 0x3, 0x4) semctl$IPC_STAT(r10, 0x0, 0x2, &(0x7f0000000ac0)=""/149) r11 = dup2(r3, r0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r11, 0xc0905664, &(0x7f0000000b80)={0x0, 0x0, [], @raw_data=[0x1ff, 0x9, 0x2, 0x0, 0x0, 0x2, 0x3, 0x6, 0x401, 0x7, 0xfffffffa, 0x4, 0xb51, 0x8, 0xfffffffc, 0xacff, 0x3, 0x7, 0x1000, 0x79c88cc2, 0x1, 0x2, 0x1, 0xffff, 0x0, 0x6e94, 0x3ff, 0x19a, 0x1, 0x80, 0x7e4, 0x5]}) r12 = syz_open_dev$dmmidi(&(0x7f0000000c40)='/dev/dmmidi#\x00', 0x0, 0x40000) ioctl$TCSBRK(r12, 0x5409, 0x6) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$RDS_CONG_MONITOR(r13, 0x114, 0x6, &(0x7f0000000cc0), 0x4) [ 508.179976][T15951] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:08:24 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpgrp(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) r3 = syz_open_procfs(r2, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa7\x14\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x5, 0x8, 0x2000000000000080, 0x0, 0x4, 0x1}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000240)=""/42, 0x2a}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000440)=""/169, 0xa9}], 0x6}, 0x40010123) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r4, 0x0, r3) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x200) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800160001000000f4cfbb1e66014dd95289a63d2d08e785b39a0b0959bde2a3f762703108f77a2de325d620f1d32b05302adcaa1ddab7c1a90f05693d5bb30660bf648e2d03ad25be05ffc152afef148094711fda84e8970e6053fd1e3218458866799a518f2aa111f93fe2dd54fd65a8f95718820753f0ee467272a5e5286c8c"], 0x3c}}, 0x0) 12:08:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f0000000140)={0x2, 0x2, 0xc0000000, 0x8000, 0x6, 0x8, 0x21c, 0x0, 0x2, 0x200, 0x2, 0x8, 0x5, 0x9}) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='Y', 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r3, 0x0, 0x0, 0x7f}]) r5 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000340)={0x2, 0x0, @ioapic={0x0, 0x7, 0x800, 0x1ff, 0x0, [{0x0, 0x2, 0x2, [], 0x7}, {0xd9, 0xff, 0xff, [], 0xc0}, {0x0, 0x3, 0x9, [], 0xff}, {0x80, 0xf9, 0x8, [], 0x2}, {0x7f, 0x0, 0x1, [], 0x8}, {0x7, 0x80, 0x7f, [], 0x1}, {0x0, 0x20, 0x40}, {0x4, 0x4, 0x9, [], 0x80}, {0x8, 0xa8, 0xa4, [], 0x7c}, {0x5, 0x9, 0xab, [], 0x1}, {0x6, 0x3f, 0xfb, [], 0x6}, {0x3b, 0x5, 0x3f, [], 0x1}, {0x4, 0x9, 0x3, [], 0x8}, {0xb3, 0x6, 0x1f, [], 0xf5}, {0x7, 0x5, 0x2b, [], 0x55}, {0x9, 0x5a, 0x3f, [], 0x20}, {0x6, 0x5, 0x98, [], 0x80}, {0x4, 0x2, 0x80, [], 0x62}, {0xdd, 0x10, 0x7, [], 0x2}, {0x2, 0x2, 0x7, [], 0x59}, {0x2, 0x2, 0x20, [], 0x5}, {0x16, 0x47, 0x7f, [], 0x3f}, {0x3, 0x81, 0x6, [], 0x9}, {0x2c, 0x37, 0x3, [], 0x1}]}}) [ 508.337579][T15957] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 508.461069][T15963] netlink: 'syz-executor.4': attribute type 22 has an invalid length. 12:08:24 executing program 3: syz_usb_connect(0x0, 0x3c, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 508.657649][T15963] netlink: 'syz-executor.4': attribute type 22 has an invalid length. 12:08:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, 0x1, {0x77c, 0x8, 0x3, 0x8000000}}, 0x20) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0xffffffff, 0x4100) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x101, 0x1f, 0x8, 0x2}, {0x1ff, 0xfa, 0x6, 0x7}, {0x1ff, 0x5, 0x3, 0x401}, {0x951, 0x0, 0x5, 0xff}, {0x81, 0x3, 0x0, 0x3}, {0x542, 0xed, 0x1, 0x3}]}, 0x10) dup2(r3, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x395, 0x0, 0x0, 0x51c5) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="789356e39e", 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 508.933677][T15972] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 508.942090][T15972] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:25 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 12:08:25 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) modify_ldt$write(0x1, &(0x7f0000000000)={0x5, 0x1000, 0x4000, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 509.463585][ C0] net_ratelimit: 18 callbacks suppressed [ 509.463608][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 509.475867][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 509.482552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 509.488870][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:08:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r2, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10000}, 0xb06e4845cc11f762) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r3, 0x80804534, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) [ 509.623256][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 509.629635][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 509.703170][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 509.709432][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 509.753261][T15988] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 509.761681][T15988] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 509.868117][T15973] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 509.876390][T15973] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.962775][T12723] usb 4-1: new high-speed USB device number 18 using dummy_hcd 12:08:26 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000600007c0700000004f24184ce8b0d6797a5c8b44165515260071b886b2377d74356c30e0080ffffffffffff86446921955643295c47c2cf4a1c85324bb68cb9699e46766376adf74f5b3049f8ff45fe35e54563"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:08:26 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 12:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, 0x1, {0x77c, 0x8, 0x3, 0x8000000}}, 0x20) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0xffffffff, 0x4100) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x101, 0x1f, 0x8, 0x2}, {0x1ff, 0xfa, 0x6, 0x7}, {0x1ff, 0x5, 0x3, 0x401}, {0x951, 0x0, 0x5, 0xff}, {0x81, 0x3, 0x0, 0x3}, {0x542, 0xed, 0x1, 0x3}]}, 0x10) dup2(r3, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x395, 0x0, 0x0, 0x51c5) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="789356e39e", 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 510.164112][T15988] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 510.172407][T15988] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 510.259692][T15999] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 510.268122][T15999] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.277670][T12723] usb 4-1: Using ep0 maxpacket: 32 12:08:26 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x401, 0x2, 0x81}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 510.462957][T12723] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 510.470824][T12723] usb 4-1: can't read configurations, error -61 [ 510.492827][T12724] usb 5-1: new high-speed USB device number 29 using dummy_hcd 12:08:26 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80000000, 0x1) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_buf(r4, 0x0, 0x23, &(0x7f00000000c0)="6245183ed923b2c1d4d359f211751edb251fd382763dd5446a4bf3c882318b48c20ee1068b062a8d4f7fb0d4f902764c3ae08822bda56760cab3628b8db42cf31b5e7d7a60f6da4030ceb7a211ced9736f4561cd391a2da51a99a967ff86f7233c058864e08cfc7b9912e78dcb8390d4", 0x70) prctl$PR_GET_SECCOMP(0x15) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b36b7d40d8048300dd28000000050902120001000000000904b3000002020100fefa768a7beaf47bec8ae9fc280c72989e6df8100f7c785401945a940e55ef5587547315631a65ccdced102557287e249446faf07a3409e6591a9263a57323a0a21471"], 0x0) 12:08:26 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000008c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x7f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8626e41a2a100b2e, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fe, &(0x7f0000000340)="b7fd6a8ead400c298dac9ebdfad6f871407c4b214fb193ba88d500dfeaec635e55f7cab3e620f659f1a7f6527107574c54cb2202e8d11c9511d1077aad3603aee5654bcb7ca3023d6868e79b4f1500d58e5b0ccdde434fb126c016ca521e3575fcc11a105d66fa54a963b724491e275ccb7ede569767e058da63010ecb13ed38dded76bc3dacd6681484f881b7c407a9") connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @local}, 0xfffffffffffffec2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x72439a6b) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="e7dc6e3b38d8e20a65497da361aa0ad7ddc70fc984dd3e11c02d11f09f0b543d0b8bf8af1b1fbb86b7aa2212f4e82276d8177db64569030f5dcf08cf0a10ba8cb7f67c50a62942bdc85d6cf6350d5da8f73c2ba1ef967d5119872a2c03192b3099882662bf2e0ee1d8cacb9d86937cec687fc90c0cca8591c02a1bca4c25b0768fc2c0af03fdc247e67b2e1d5084196d8553068eaa4203eaf39db33b5c2a1fb60c1be40680e05812ab815e68b82148b5c48e3967a93dfa0a", 0xb8, 0x40, 0x0, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r6, 0x1, 0x6, @local}, 0x10) syz_open_pts(r0, 0x4404) creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x1ff, 0xb3, 0x0, 'queue1\x00', 0x8000}) [ 510.663240][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 510.669573][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 510.676152][T12723] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 510.904742][T12724] usb 5-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 510.914154][T12724] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.942932][T12723] usb 4-1: Using ep0 maxpacket: 32 12:08:27 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xa) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000035c0)={0x0, 0x6, 0x30}, &(0x7f0000003600)=0xc) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000003680)={[0x0, 0x1, 0x7, 0xf6e, 0x7, 0x211b1fab, 0x10001, 0x7, 0x80008, 0x800, 0x0, 0x5, 0x5, 0x445e, 0x0, 0x6], 0x2, 0x40}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000003640)={r5, 0x1f}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000003580)={0x64, @multicast2, 0x4e20, 0x4, 'fo\x00', 0x0, 0x5, 0x5}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x279) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003740)=""/89, 0x59}, {&(0x7f00000000c0)=""/109, 0x6d}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/124, 0x7c}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/205, 0xcd}], 0x9) [ 511.013625][T12724] usb 5-1: config 0 descriptor?? [ 511.113388][T12723] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 511.121287][T12723] usb 4-1: can't read configurations, error -61 [ 511.152289][T12723] usb usb4-port1: attempt power cycle [ 511.503165][T12724] udlfb 5-1:0.0: vendor descriptor not available (-71) [ 511.523130][T12724] usb 5-1: Read EDID byte 0 failed: -71 [ 511.543062][T12724] usb 5-1: Read EDID byte 0 failed: -71 [ 511.573049][T12724] usb 5-1: Read EDID byte 0 failed: -71 [ 511.579462][T12724] usb 5-1: Unable to get valid EDID from device/display [ 511.618878][T12724] usb 5-1: submit urb error: -2 [ 511.627006][T12724] udlfb: probe of 5-1:0.0 failed with error -2 12:08:27 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40004cb]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = getpgrp(0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}) sched_setaffinity(r5, 0x8, &(0x7f0000000200)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r8, 0x3b70, &(0x7f00000001c0)={0x10}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) semctl$GETNCNT(0xffffffffffffffff, 0x2, 0xe, &(0x7f0000000080)=""/137) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x1f, 0x9, 0x820, 0x9b2a, 0x6, 0x7fff, 0x6}}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:27 executing program 2: ioprio_set$pid(0x2, 0x0, 0x0) 12:08:27 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0xdf3, 0x21fd, 0x0, 0x4}, 0xfffffffffffffe8b) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x400) ioctl$VIDIOC_DQEVENT(r8, 0x80885659, &(0x7f0000000200)) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000080)={0x1, 0x6, [{0x1, 0x0, 0x8}]}) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'security.', 'bdevselinux]\'md5sum\x00'}, &(0x7f00000003c0)=""/234, 0xea) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000340)={0x1a}, 0x8) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 12:08:27 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x20000357) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f0000000380)={{0x1, 0x0, 0x2, 0x8, 0x1, 0x2}, 0x394, [0x1ff, 0xe1, 0xfffffffa, 0x5, 0x80000001, 0x1ff, 0x44, 0xe78f, 0x9, 0x8, 0x0, 0xa4aaebb, 0x4, 0x3, 0x0, 0x7d4da5a9, 0x1, 0x3ff, 0x800, 0x9, 0x7, 0x3, 0x2cb0bf05, 0x3, 0x4, 0x8, 0x8, 0x7, 0x7f, 0x0, 0x2231, 0x4, 0xfffffffc, 0x1, 0x8, 0x0, 0x3f, 0x1, 0x80000001, 0x2, 0x7, 0xfffffc00, 0xc, 0x8000, 0x7fffffff, 0xffffffc0, 0x8, 0x8, 0x5, 0x8, 0x7ff, 0x7fff, 0x7fff, 0x0, 0x9, 0x0, 0x3ff, 0x20, 0x2, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x80000000, 0x8, 0x9, 0x1, 0x400, 0x8, 0x9, 0x96d, 0x7fff, 0x9, 0x43e, 0x2, 0x6, 0x9, 0x9ba4, 0x101, 0x3, 0x79bec285, 0x2, 0x1, 0x1, 0x5, 0x6, 0x800, 0x9, 0xffffffe0, 0x3f, 0x4726, 0x1, 0x3, 0x6, 0x81, 0xdf4, 0x1ff, 0xf9, 0xffffff00, 0x101, 0x80000001, 0x0, 0xfffffff9, 0x5aca, 0xb92, 0x800, 0xf5, 0x9, 0x0, 0x6, 0x7, 0x2, 0x5a1, 0x755, 0x6, 0xfffffffc, 0xffff, 0x1, 0x2a8c, 0x7eb, 0x2, 0x101, 0x10001, 0xffffffff, 0x9, 0xe587, 0x4, 0x6, 0x1000, 0xdef, 0x3, 0xffff, 0x7, 0x2, 0x80000000, 0x100, 0xff, 0x1000, 0x2, 0x4, 0x3, 0x9, 0x753, 0xffff, 0x5, 0x9, 0x544, 0x8d4, 0x7, 0x4, 0x8, 0xb2c2, 0x1, 0x2, 0x7, 0xfffffffa, 0x5, 0x8, 0x6, 0x3, 0x9, 0x1c, 0x3f, 0x1b97, 0xdc, 0x1, 0x1, 0x3, 0x6, 0x0, 0x1000, 0x200, 0xff, 0x2, 0xffff0001, 0x5, 0xdec1, 0x0, 0xfff, 0x5, 0x80000000, 0x2, 0x3ff, 0x200, 0xff, 0x20, 0xff, 0x7fff, 0x8, 0x3, 0x3, 0x3, 0x9, 0x0, 0x3e8, 0x1ff, 0x8, 0x4, 0x15, 0x2, 0x6, 0x7, 0x3, 0x2, 0x3, 0x1, 0x2, 0x6, 0x3185, 0x5, 0x7fffffff, 0x8001, 0xc0000, 0x9, 0xfffffffd, 0x7, 0x800, 0x3, 0x0, 0xffffffff, 0x8001, 0x1, 0x1, 0x989d, 0x2, 0xc2, 0x3, 0x1, 0x588d, 0xffffffc1, 0xdf4c, 0x3, 0x10000, 0x7, 0x9, 0xf2a, 0x200, 0x9, 0xfff, 0xfff, 0xfff, 0x7, 0x51c, 0x6, 0x8, 0x5, 0x913d, 0x9, 0x1, 0x9, 0x6093, 0x6, 0xcb, 0x5, 0x6, 0x0, 0x10000, 0xff, 0x8, 0x6, 0x7fffffff, 0x4, 0x9, 0x7, 0x7, 0x100, 0x80, 0x10001, 0x4, 0x0, 0x5, 0x3, 0xffffff57, 0x200, 0x5, 0x200, 0x3, 0x8, 0x70e0, 0xc51c, 0x1, 0x3, 0x10000, 0x81, 0x3, 0x8, 0x5, 0x5, 0x808000, 0x1, 0x1, 0x3, 0x101, 0xfffffffd, 0x1000, 0x1, 0x1, 0x9, 0x7, 0x10000, 0xffffe40b, 0xfffffffc, 0x0, 0x8, 0x401, 0x3, 0x8, 0x9, 0x800, 0x400, 0x2, 0x1ff, 0x4, 0x9, 0xff, 0x1, 0x3ff, 0x3, 0x3, 0xffffffff, 0x3ff, 0x9, 0xfff, 0xaee, 0x1, 0x5, 0x7f, 0x0, 0x80000001, 0x8, 0xfffffffc, 0x8, 0x80, 0x3, 0xf3, 0x1ff, 0xffff, 0x14d5, 0xffffffc0, 0xbc, 0x9, 0x3, 0x6, 0x5, 0x9, 0x80000001, 0x3, 0xa60, 0x1, 0x9, 0x2, 0x7ff, 0x9, 0xffffffc0, 0x1ff, 0x41, 0x9, 0x10000, 0x0, 0x2, 0x0, 0x9, 0x6, 0x81, 0x1ff, 0x6, 0x1f, 0x9, 0x9, 0x1, 0x0, 0xb6dd, 0x1, 0x231, 0x7fff, 0x3, 0x1, 0x1987, 0x4, 0x2, 0x6, 0x16, 0x200, 0x40, 0xa44e, 0x4, 0x9c98, 0xbf, 0x20, 0xd88, 0xfffffff9, 0x7, 0x9, 0x200, 0x4, 0x5, 0xfffffffc, 0x7, 0x2, 0x4, 0x3, 0x27, 0x3, 0x8e, 0x10001, 0x3, 0x6, 0x9, 0x5, 0x5, 0x401, 0x8, 0x7, 0x80000000, 0xc9c, 0x9, 0x1, 0x100, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4e52, 0x9, 0x7, 0x5419, 0xfffff001, 0x623, 0x80000001, 0xfb5f, 0x6, 0x7, 0x38e786ae, 0x8, 0x7fff, 0x80, 0x4, 0xe2, 0x966, 0x5, 0xf4, 0x6, 0x2, 0x8, 0x5, 0x7, 0x0, 0x5b09e405, 0x541c1662, 0x800, 0x20, 0x5, 0x400, 0x2, 0xccf, 0x8cef, 0xfffffff9, 0x5, 0x8a, 0x81, 0x2, 0x0, 0x10000, 0x0, 0x9, 0xff, 0x6, 0x900000, 0x1, 0x7, 0x4564, 0x20, 0x20, 0x7f, 0x6, 0x100, 0x5, 0x8, 0xfff, 0xb54, 0x5, 0x7, 0x3, 0x401, 0x2, 0xfffffff9, 0x10000, 0x10000, 0x3, 0x3f, 0x9c5, 0x4, 0x6, 0x9, 0x1, 0x5, 0x3, 0x1, 0x86a3, 0x96, 0x2, 0x3, 0x0, 0x100, 0x2, 0x7, 0x7, 0xc7d2, 0x4, 0x12000, 0x3, 0x9, 0x691f, 0x958, 0xc1cd, 0x60, 0x1b, 0x3d, 0x0, 0xdf92, 0x7, 0x40, 0x6, 0x4, 0x4, 0x9, 0x5, 0x7, 0xbdb, 0xffffffff, 0x1, 0x24d8, 0xffff, 0xfff, 0x3ff, 0x2, 0x1f, 0x4, 0x6, 0x6, 0x2, 0x3, 0xff8, 0x1, 0x7fffffff, 0x7, 0x3, 0x4d, 0xe0000000, 0x10001, 0x40, 0x7, 0x3, 0x8, 0x13c4c0b8, 0x7, 0x1, 0x7fffffff, 0x34, 0x6de1, 0x8, 0x1, 0x400, 0x2, 0x1ff, 0x1, 0x10001, 0x1ff, 0x7, 0x6, 0x40, 0x81, 0x8000, 0x8, 0x57, 0x10001, 0xfffffff7, 0x0, 0x3a, 0x9, 0x6, 0x7fffffff, 0xfff, 0xffffffff, 0x7, 0x8, 0x0, 0xcaec, 0x5, 0xfffff001, 0x0, 0x1, 0xd91, 0x0, 0xffff8001, 0x81, 0x7e, 0x80000000, 0x2, 0x4, 0x100, 0xca7, 0x3, 0x2, 0x8, 0x8, 0xfffffffa, 0x400, 0x3ff, 0x20000, 0x6, 0x1, 0xfffff000, 0x8d71, 0x401, 0x8, 0xfffffff9, 0x3, 0x4, 0x5, 0x1, 0x5, 0x5, 0x7, 0x200000, 0x6, 0x7, 0x10001, 0x80000001, 0x8000, 0x10001, 0x7ff, 0x10000, 0x4, 0x3, 0xfff, 0x8, 0x2, 0x3, 0x4, 0x2, 0x1f, 0x4, 0x0, 0x7, 0xf7df, 0x2, 0x680a, 0x0, 0xffffffff, 0xfff, 0x9, 0x2, 0x5, 0xfffffffd, 0xffff7fff, 0x43, 0x8001, 0xae1, 0xfffffffd, 0x0, 0x7, 0x5, 0x3, 0x0, 0x4, 0x5, 0xff, 0x8000, 0x8, 0x3, 0xf8, 0xd0af, 0x9, 0x0, 0x5, 0x7f, 0xffffffff, 0x1, 0x0, 0xc5, 0x7ff, 0x7, 0x3, 0x5, 0x0, 0x6, 0x100, 0x8, 0x0, 0x8, 0x2, 0x9, 0xd27f, 0x7fff, 0x401, 0x2, 0x3, 0x4, 0x6, 0x7, 0x1, 0x0, 0xf2, 0x2, 0xab76, 0x46fb, 0xf5b, 0xf1ce, 0x800, 0x1ff, 0xd7d, 0xfffffffd, 0x3, 0x1, 0x2, 0x2, 0x9, 0xda, 0x1, 0x0, 0x10000, 0x7, 0x9, 0x154, 0x9, 0x20, 0x0, 0x4e, 0x8001, 0xfffffffc, 0x7, 0x1, 0x4, 0x1, 0x3f, 0x53f9386c, 0xffffc824, 0x13, 0x3, 0x7, 0x20, 0x100, 0x2, 0x80000001, 0x0, 0x9, 0x0, 0x6ebb, 0x1, 0x9, 0x1, 0x7fff, 0x3ff, 0x40, 0x8, 0x4, 0x0, 0x81, 0x80000000, 0x0, 0xfffffffe, 0x5, 0x5, 0xd245, 0x5, 0x10001, 0x80000000, 0x400, 0x0, 0x9, 0x7, 0x7, 0x80, 0xbb47, 0xd730, 0x80000001, 0x77b5, 0x1, 0x81, 0x80000001, 0x101, 0x1, 0x4, 0x9, 0x7ff, 0x7, 0xcb, 0x7, 0x65e7, 0x1, 0x1, 0x0, 0x7, 0xfff, 0x100, 0x7f, 0x9, 0x3ff, 0x7, 0x9, 0x9f, 0xe, 0x5, 0xfffffff7, 0x3, 0x4, 0x9, 0x2, 0x3, 0xffff, 0x7, 0x6, 0x5e, 0x400, 0x66, 0x401, 0x8, 0x1f, 0x81, 0x2, 0x9, 0x0, 0xd0, 0x1f, 0x9, 0x1, 0xfffffffc, 0x3ca, 0x10001, 0x6, 0xe2, 0x2, 0xf8, 0x9, 0xfffff000, 0x4, 0x1f, 0x6, 0x80000001, 0xaec, 0x7fffffff, 0x0, 0x2, 0x347, 0x0, 0x2, 0x5, 0x80000001, 0x1f, 0x0, 0x45b2295d, 0x3, 0x2, 0x6, 0x7, 0x9, 0x6, 0xfffffff8, 0x40c6, 0x4, 0x3ff, 0x0, 0x8, 0x7f, 0x8, 0x100, 0x7d53, 0x8, 0x3a7, 0x3, 0x4, 0xe, 0xeb, 0x40, 0x7fffffff, 0x5, 0x101, 0x4, 0x4080000, 0x3, 0x2d, 0x785, 0x6, 0x3f, 0x7, 0x3, 0x0, 0x3ff, 0xfffffff7, 0x5a, 0x15, 0xfffffffd, 0x2, 0x3, 0x8, 0x8, 0x4, 0xe6, 0xfffffffe, 0x7, 0x9, 0x0, 0x9, 0x3, 0x3, 0xfffffe00, 0x101, 0x2, 0x8, 0x5, 0x8, 0x574, 0x20, 0x180000, 0x7, 0x9, 0x0, 0x7, 0x2, 0x8, 0x400, 0xffff0000, 0x20, 0x0, 0x8, 0x7, 0x4, 0x0, 0x40, 0x800, 0x10000, 0x4c3, 0x0, 0x2000000, 0x8000, 0x7, 0x6940, 0x100, 0x7f, 0x1345e068, 0x2, 0x10001, 0xffffffff, 0x6, 0xa3, 0x1000, 0x3, 0x7fffffff, 0x8, 0x1, 0x3ff, 0x3, 0x300, 0x4, 0x83e, 0x10000, 0x200, 0x100, 0x7, 0x9, 0x8, 0x1f, 0x56cf7adf, 0x0, 0x5, 0x1, 0x9, 0x3, 0x20, 0x400, 0xe7, 0x3, 0x8, 0x4, 0x7ff, 0x7ff, 0x1, 0x9, 0x9, 0x6, 0x4, 0x73, 0x7f, 0x82, 0x3, 0xff, 0xfd1, 0xffffffff, 0x9, 0x0, 0x0, 0x6, 0x6, 0x1, 0x6e3, 0x100, 0x78a5, 0x8, 0x2, 0x8, 0x2, 0x1, 0x0, 0x1, 0x3, 0x81, 0x5, 0xfffffffc, 0x2, 0x2, 0x6223527b, 0x80000001, 0x4e1, 0x1, 0x78dd61bc, 0x7, 0x3, 0xda7, 0x0, 0x3, 0x2]}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) fcntl$dupfd(r0, 0x0, r6) 12:08:27 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002440)={{0x12, 0x1, 0x0, 0x3f, 0xc6, 0xe6, 0x8, 0xc52, 0x2102, 0x6fe7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x13, 0x71, 0xc6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002a00)={0xac, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000140)={0x0, 0x6, 0xd, "14dc0cb87d6196a85f4626c203"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, &(0x7f0000000040)={0x0, 0x0, 0x2, "eef7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 511.719462][T12724] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 511.728269][T12724] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 511.782337][T12724] [drm:udl_init] *ERROR* Selecting channel failed [ 511.793343][T12724] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 511.827494][T12724] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 511.836410][T12724] [drm] Cannot find any crtc or sizes [ 511.841921][T12724] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 511.875730][T12724] [drm] Initialized udl 0.0.1 20120220 for 5-1:0.0 on minor 2 [ 511.883436][T12724] [drm] Initialized udl on minor 2 [ 511.901081][T12724] usb 5-1: USB disconnect, device number 29 [ 512.033256][T12985] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 512.285328][T12985] usb 2-1: Using ep0 maxpacket: 8 [ 512.342877][T12724] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 512.404036][T12985] usb 2-1: New USB device found, idVendor=0c52, idProduct=2102, bcdDevice=6f.e7 [ 512.413351][T12985] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.423379][T12985] usb 2-1: config 0 descriptor?? [ 512.468306][T12985] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 512.477103][T12985] usb 2-1: Detected FT-X [ 512.673081][T12985] ftdi_sio ttyUSB0: Unable to read latency timer: -5 [ 512.733050][T12724] usb 5-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 512.744123][T12724] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.753994][T12724] usb 5-1: config 0 descriptor?? [ 513.053016][T12724] udlfb 5-1:0.0: vendor descriptor not available (-71) [ 513.072927][T12724] usb 5-1: Read EDID byte 0 failed: -71 [ 513.093103][T12724] usb 5-1: Read EDID byte 0 failed: -71 [ 513.113167][T12724] usb 5-1: Read EDID byte 0 failed: -71 [ 513.118998][T12724] usb 5-1: Unable to get valid EDID from device/display 12:08:29 executing program 4: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0xa, 0x5) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREAD(r2, &(0x7f0000000180)={0xc2, 0x75, 0x2, {0xb7, "ff33378edc7aa2ef18756770b4e33d279520a7646aed0a6b0b2e0481264ed47c940205e1c6eba695ce76be3414406c0e1125c29b9888c274b57da6146d6c03c05f351e90629e14b3803d3c598e81d5d23618a1861b0c6201ce3d561f45172e096da1ab001bd6100a1ff3fd1f721551154887d7187ae6799088b1badf6593e0f207cd18b6f9f23f3cc6d99f71f3af801356aa467696f476b8078fc07d2c36ca46a363f7611d581f143930688ce97bb6f39aee60502512d9"}}, 0xc2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 513.158705][T12724] usb 5-1: submit urb error: -2 [ 513.167188][T12724] udlfb: probe of 5-1:0.0 failed with error -2 12:08:29 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x2, 0x1, 'client1\x00', 0x4, "b55ee5a2e48157ae", "53bb36d0fc0f9d8460aed8b772d1c6a9f3b52a6be8d4ec950ce2c2929bf1227e", 0x5, 0x8}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x10) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000240)=0x4, 0x8) r3 = syz_open_pts(r2, 0x20000) ioctl$TIOCSIG(r3, 0x40045436, 0x34) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) r5 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x5f2, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000380)={0x6, r6, 0x10001, 0x8001}) ioctl$NBD_DO_IT(r0, 0xab03) pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff}, 0xc8000) tee(r1, r7, 0x8000, 0x2) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$TCSETXF(r8, 0x5434, &(0x7f0000000440)={0xf7, 0xff81, [0x82ed, 0x3, 0x5e, 0xce, 0x40], 0x3b7}) syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x0, 0x2) r9 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x49a802) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000000540)={0x0, &(0x7f0000000500), 0x9, 0xffffffffffffffff, 0x7}) open(&(0x7f0000000580)='./file0\x00', 0x40, 0x80) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f00000005c0)) write$ppp(r0, &(0x7f0000000600)="5560665aa1ed607a231e03ff5c3f736dd54d61584f14fde07e4b936ddb98f05c6c370fcd524d1df7fe8482a29063825d7e5d154a76b653f0db706d5d2ec106ca9d13acb6ff661a8567bf530d98607ba6a36e68ba0f23ba29675eefc4c32909fff1ee9ec02bc797e3e87cdbec0a01856e", 0x70) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r10, 0x80045515, &(0x7f00000006c0)={0x0, 0x1}) getsockname(r5, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000780)=0x80) write$binfmt_elf32(r11, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9, 0xff, 0x5, 0xa00000000000, 0x0, 0x3e, 0x4, 0x306, 0x38, 0x141, 0x3, 0x6, 0x20, 0x1, 0x5, 0x7, 0x1ff}, [{0x10000007, 0x0, 0xfffffff9, 0xf0, 0x7, 0x20, 0x9, 0x9}, {0x2, 0xffff, 0x5, 0x4, 0x0, 0xfffffff9, 0x3, 0x80}], "8513c19c8f7395f6ce959082ea892d9dc99a9de786e43d9a4de38b42b19d0448169c001a30020d094a5c3270e5fe8e560cf28a9f4f24", [[], [], [], [], [], [], [], [], []]}, 0x9ae) 12:08:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000801000/0x4000)=nil, &(0x7f00005db000/0x6000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000500000/0x4000)=nil, &(0x7f00008b8000/0x1000)=nil, &(0x7f0000490000/0x1000)=nil, &(0x7f0000a35000/0x1000)=nil, &(0x7f0000442000/0x1000)=nil, &(0x7f00008cb000/0x1000)=nil, &(0x7f0000e11000/0x2000)=nil, &(0x7f00000000c0)="7ef9fbbbc3c69c92fd3923ef28e8c9e768bbf111de3d1ea5010e50e25b58afaccde0687b515a84174db7c0fd9afb3fb6e88f6d5e894ab3753a86e7db0971bcfa69e4668a73", 0x45, r1}, 0x68) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r2, 0x1, 0x10, 0x0, &(0x7f0000000080)=0x64) 12:08:29 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x8d, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000004c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @local}, 0x100, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000480)='veth0_to_bond\x00', 0x10000, 0x6, 0x4}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r3, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000540)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 12:08:29 executing program 0: utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\xfe\xdbZ\x88\xb5/\xc0%p\r\xf0\xb5\x8a\x9f\x04\xc1_\x9f\x89(\x9e,\x8blE\x9d\x9f\xaf/\xa2\xd0&~\v&O\x84\xd5\xb9\x13A\\\xf9\a2\fm\xc0\x0f\xfc]\aW\xf7\xc8\f\xedZ70\x01_!\x9f\xa5\xd3\x9e{=\a \xac&\xd3H\vb\xe4\xeaU\x0e\xe5\xcf\xa2%^F\xffX\xf1\xd99-\x02\x10\xde\xf8\xbe\xebq3\x8b\x94\xcf7\x17I=pq\x15\v\xc0\xe5\xfd\x90\xb3\xa0Q\x8b\xfbk\x92\x02\xa4\xec}\xaeea\xb6B)\x985\x06\xe3?a\xe4\x86\x0e\xe4\x91-ceBn)\xf9V\x18n\x81\x99\xa1z\x8c\xe8\xa8\x8d\xf7\"\xc7\xd5\xb8F\xfa\x85$G\x99?\xa1\x95$Ce\xadg\\ (\xf0&\xc0\t\x14\xdds\x0e\x84\xce\x1a\x16\xa7\xd7sJ\xf6V\xe9\xea\x8a_\xca\x9e&\xb1R_Y\xc3\x01\x01\xa8a\t\x1a\x8e\x96\xcd\x1b\x03\xaa\xdd%\xd9\f') r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0x39b, 0x1f, 0x1, 0x3ff}, 0x1ea) [ 513.233885][T12724] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 513.244534][T12724] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 513.310121][T12724] [drm:udl_init] *ERROR* Selecting channel failed [ 513.318416][T12724] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 513.355117][T16049] IPVS: ftp: loaded support on port[0] = 21 [ 513.358533][T12724] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 513.370216][T12724] [drm] Cannot find any crtc or sizes [ 513.375756][T12724] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 513.412029][T12985] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 12:08:29 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4900, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsync(r0) unshare(0x40000000) 12:08:29 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x1ff, 0xffffffffffff42f9, 0x34, 0x69, 0x2, 0x200, 0x8, 0x2}, &(0x7f0000000100)={0x7, 0x7, 0x2, 0x10000, 0x4, 0x88, 0x62, 0x6}, &(0x7f0000000140)={0x10001, 0x5, 0x6, 0x176, 0xe1, 0x6, 0x3, 0xef}, &(0x7f00000001c0)={r0, r1+10000000}, &(0x7f0000000240)={&(0x7f0000000200)={0x4}, 0x8}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000040)=@dstopts={0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r7, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x3f, 0x2, 0x9, 0x804, r7}, &(0x7f00000002c0)=0x10) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)) [ 513.538555][T12887] usb 2-1: USB disconnect, device number 11 [ 513.561751][T12724] [drm] Initialized udl 0.0.1 20120220 for 5-1:0.0 on minor 3 [ 513.569828][T12724] [drm] Initialized udl on minor 3 12:08:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x8b) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_int(r5, 0x107, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setrlimit(0x9, &(0x7f0000000000)) clone(0x20986900, 0x0, 0x0, 0x0, &(0x7f0000000080)="03846bd5527d92719207005fa8b2d94c22") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 513.583990][T12887] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 513.594452][T12887] ftdi_sio 2-1:0.0: device disconnected [ 513.702170][T12724] usb 5-1: USB disconnect, device number 30 [ 513.767180][T16064] IPVS: ftp: loaded support on port[0] = 21 12:08:30 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000080)="407e58381c47323ebdb17856db9beccbfc3c7f4e17b3f6e63c1b5cb6e1639dc8526e6bfa8d8a42c79d63286610e24e7ebb74b75b5d9dece881202cf36569bcd272d9fe03175e36a87b8e322746db8671e40749aea0bc6395b2ef0100f527fd734c7ef3eb937252899b0edf0e217b3216766a37b1656955", 0xffffffffffffff4d) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r0, 0x1) 12:08:30 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x40, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240c1}, 0x4092) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r3, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x1, 0x400, 0x1, 0x3]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x37}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x1204e060) accept4(r2, &(0x7f00000002c0)=@tipc=@id, &(0x7f0000000340)=0x80, 0x80000) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x2000, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x80000001, 0x40) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000480)={'ip6gretap0\x00', {0x2, 0x4e20, @remote}}) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r7, 0xc0405610, &(0x7f0000000540)={0x4, 0x40, 0x80000001, 0x4000, r8}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x129000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r9, 0x40046207, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000005c0)=0x0) syz_open_procfs(r10, &(0x7f0000000600)='attr/fscreate\x00') r11 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000680)=0x2) r12 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x80, 0x590f0858abaee6f0) writev(r12, &(0x7f0000000800)=[{&(0x7f0000000700)="bc774228eee23b70ec03c8ca658006531b917160ee8a273332bdec92475f1cdc4b3c8d6cdf2589f985271055610d8ac4b2907d48378504a6b2c0ea8262e50db579c4b34a91351a68ba84ee11f8255dd903a3a3ac4e965c58e77a99e8a7159e63267acca7af3f58a68c6d4964eb4e3687ecc65631f7089d8f8d25b17156a6038caff22b57120efdc8016bb19b1d35e29ecc0b3ba241701c66062d6f14a000e33f9e4dbd881322f17f6c1f0bdb98d66f6077b961a80de2eaebcb9cdb8db3d0fbb7c6ea9387b192eddf4602c80c", 0xcc}], 0x1) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) sendmsg$nl_generic(r13, &(0x7f0000001ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a80)={&(0x7f0000000940)={0x110c, 0x3b, 0x0, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0x34, @uid=r14}, @typed={0x1004, 0x17, @binary="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"}, @typed={0xec, 0x3b, @binary="aa1f1870ab5995a51b12bacf2c13c736ba356d97a496549201c3843da59b8a07021f165814415972fea13ba88e329fdba99ce6efb9226b99403321d2b7d6962622b5a2cba5f964f98fac9fd8ba962c677e98c0ecd98715426923ee985af4457b2ba0996cf5632c2fb5b4c97c0a82861ea24a56309ded4c829dcc96a416fa86c8672f8611aa4988af16f0205bc91edd726f97e611aef0fa08070441f40ff33dfd3d61f8a4b3e571c3ec9b31a5f073a93dac4e86f5b74466bf583c6d24415b777e12dde5cab772a94e86319766f6e1adff63db90ff8e310f7dbe95b976022045107688c317bedc"}]}, 0x110c}}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000001b00)={'team0\x00'}) r15 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001b40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0xce, [{{0x9, 0x4, 0x0, 0xc4, 0x2, 0x7, 0x1, 0x2, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x14b, 0x40, 0x2, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0xfb, 0x5, 0x3f, 0x45}}]}}}]}}]}}, &(0x7f0000001d80)={0xa, &(0x7f0000001b80)={0xa, 0x6, 0x1, 0x6, 0xff, 0x0, 0x10}, 0xad, &(0x7f0000001bc0)={0x5, 0xf, 0xad, 0x4, [@generic={0x6d, 0x10, 0x1, "5d4f247b68ae57c785d58db42f19adf8269b4877eadbecf02f09433bd409363658ffd0bf1ef0330fb3c592bcbb858427351862295d35d8d1c209e77d8fe89a036623be2bf36bb9d24d72eb5bc31ba45613aaef6e63f7b97b77b76252d401f7cee04b65f22da2a39cba1f"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "25cd100043015089974660c1cbe96c01"}, @ssp_cap={0x20, 0x10, 0xa, 0x40, 0x5, 0x4, 0x0, 0x6de2, [0x0, 0x30, 0x30, 0xff0000, 0xffc0]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x3, 0x2}]}, 0x2, [{0xbf, &(0x7f0000001c80)=@string={0xbf, 0x3, "9f37f6352786bc1efaa2bb60d67f3d1418386c1afaff05bd146486afa797f7d856a215de6ef91abeeb80e05bc23e14c6165280f8df98698c70951b1dfd0e734aaa44cfdeded9301f16644509cd53efb926ea5a72d301ddf93e44db0e782b68f20ebd5b522bb366ab047fa821b5cc258c0c6609835fc6794e4d3ce8250828a87f35aa06489e9d05e495a9494d3bbc098c9c6dc6d34a7b06e871cf9296b045e26caa02a42a67b478fb42c0e78f79911cc46568fb934c4625af8a3fa180bf"}}, {0x4, &(0x7f0000001d40)=@lang_id={0x4, 0x3, 0x43a}}]}) syz_usb_disconnect(r15) [ 514.381953][T16081] IPVS: ftp: loaded support on port[0] = 21 [ 514.523391][T12724] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 514.565336][T16084] IPVS: ftp: loaded support on port[0] = 21 [ 514.685164][T12985] usb 3-1: new full-speed USB device number 29 using dummy_hcd [ 514.772746][T12724] usb 2-1: Using ep0 maxpacket: 8 [ 514.833129][ C1] net_ratelimit: 23 callbacks suppressed [ 514.833155][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 514.845551][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 514.914270][T12724] usb 2-1: New USB device found, idVendor=0c52, idProduct=2102, bcdDevice=6f.e7 [ 514.924087][T12724] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.941700][T12724] usb 2-1: config 0 descriptor?? [ 514.993190][T12724] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 515.001679][T12724] usb 2-1: Detected FT-X [ 515.063134][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 515.069898][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 515.093023][T12985] usb 3-1: not running at top speed; connect to a high speed hub [ 515.173132][T12985] usb 3-1: config 1 interface 0 altsetting 196 endpoint 0x1 has invalid maxpacket 331, setting to 64 [ 515.184598][T12985] usb 3-1: config 1 interface 0 altsetting 196 endpoint 0x82 has invalid maxpacket 251, setting to 64 [ 515.195832][T12985] usb 3-1: config 1 interface 0 has no altsetting 0 [ 515.203040][T12724] ftdi_sio ttyUSB0: Unable to read latency timer: -5 12:08:31 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r2) getgroups(0x4, &(0x7f0000000140)=[0x0, r1, r2, 0x0]) getgroups(0x3, &(0x7f00000001c0)=[0xee01, 0xee01, r1]) lchown(&(0x7f0000000000)='./file0\x00', r0, r3) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x5e, 0x5b, 0x4c, 0x8, 0x1199, 0x6804, 0xd8e3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x9b, 0x17, 0x5c}}]}}]}}, 0x0) 12:08:31 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x852, 0x0) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000240)="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", 0xfd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) 12:08:31 executing program 5: syz_usb_connect(0x2, 0x31, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8d, 0xd1, 0x47, 0x10, 0x41e, 0x4017, 0x2e61, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe6, 0x79, 0x6a, 0x0, [], [{{0x9, 0x5, 0x8e, 0x1a, 0x8, 0x0, 0x0, 0x0, [@generic={0x4, 0x5, "a1e2"}]}}]}}]}}]}}, 0x0) io_setup(0x2, &(0x7f0000000040)) 12:08:31 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/sld/midiC#D#\x00', 0x3e, 0xe942) r0 = syz_open_dev$mice(0x0, 0x0, 0x244440) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) r1 = dup3(0xffffffffffffffff, r0, 0x180000) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) [ 515.313041][T12724] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 515.344326][T12724] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 515.383436][T12985] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 515.392890][T12985] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.398380][T12724] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 515.401110][T12985] usb 3-1: Product: syz [ 515.413628][T12985] usb 3-1: Manufacturer: к [ 515.418262][T12985] usb 3-1: SerialNumber: syz 12:08:31 executing program 1: unshare(0x20000200) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000300)={{0x7, 0x7f}, 'port0\x00', 0x40, 0x10, 0x4, 0x0, 0x8, 0x7, 0x3, 0x0, 0x5, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff, 0x80) r6 = socket$inet(0x2, 0x6, 0x5) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x10001, 0x280000) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000000c0)="edd422a1afce0c49125610197d7a8bffadaefb3e75b6423793b4cb14993d647573952d7a2f3516b3c5865b733ed54dccef190685573fc91ddf8329dcd9a55da752cfa4c2f64ee3019430f33c83b24be0fdf6ff2aa1acbe34a3c45d5e8e4073cfdc9e073af9fca417ed206e7c689ef723ebef5ba2729c2b232ea7dfce9330d0c18df9079be67e170687b1aa7b64a708b89413fb17a2e5ef8a6a6ca6cf7d2d279d3d199ee237102d29c6970a9ccda9769ecd79e73ac3e896e069bc91", 0xbb, 0xffffffff, &(0x7f00000002c0)={r11, r12+10000000}) r13 = syz_open_procfs$namespace(r10, &(0x7f0000000180)='\x00X\x9b]\xa8k=\xfe{\x00\x00\x1a\x8b\xddSS\x8c!\xc69\xce\x04]\x80\xfc\xaa8\xf9\xdc\x12&\xa7\x7fi\xf0\xc0\r\xff\xb9\'\x8f\x16[\x03(j\xf1\xde\xde{Z#\xb5\xbf<\f\x9c\xdb!\xdc\a\xc6\x10U\xc6i\xd5<)\xec*\x91\xf4\xc9]\xb3=cX\xc2\xebHu\xac\xc6\xbf&&q(\x93\x9b\x8e\xe2j\xb5d\xbbD\xce\xd7\xa0F\x06!\x94\x153\xe5\x9d\xaa\afO\xc1\nN\x1a\xcd\xff\xeaj\xef@~\x10\x9aS{#\x9f|\x82#\x9a\r\xa5\xddG\xe1\x9fCwt\xc95\xbfG\xfa\x88\x00\x89\xe20\x84S\x99\xe6l1\x16\x05\xef[r3\x8c\x96v\x14u\xa6y\xa3]\xa4\x868G\xdeY\xb8W\xf7\xdf\xda\xf5\xe1\xeaW\xf7\x7f\x16\x93k\xa1\x10V\x10\xf3|<\xd1\xbf\xf8#b^\x00') setns(r13, 0x0) clone(0x13081002, 0x0, 0x0, 0x0, 0x0) [ 515.446470][T12724] usb 2-1: USB disconnect, device number 12 [ 515.491009][T12724] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 515.501510][T12724] ftdi_sio 2-1:0.0: device disconnected 12:08:31 executing program 0: syz_open_dev$sndmidi(&(0x7f00000005c0)='/dev/snd/midiC#D#\x00', 0x2, 0x40000) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0x7fffffff}}, [0x1, 0x52, 0x7ff, 0x7ff, 0x7, 0xb6, 0x28ad1432, 0x7fffffff, 0x5, 0x1, 0x1ddd, 0x2, 0x10000, 0x9000000, 0x2]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r2, 0xb8f, 0x7f}, &(0x7f0000000580)=0xc) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8922, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)) [ 515.666291][T12887] usb 6-1: new full-speed USB device number 31 using dummy_hcd [ 515.703201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 515.709466][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 515.713197][T12723] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 515.715924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 515.729214][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:08:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x24, &(0x7f0000000040)={0x1, 0x2, 0x9, 0x5, r7}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8, 0x11}]}, 0x3c}}, 0x0) 12:08:31 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="bc00000064420000bd000080000000005fa70000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 515.846243][T12985] usblp: can't set desired altsetting 196 on interface 0 [ 515.863277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 515.869531][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 515.910460][T12985] usb 3-1: USB disconnect, device number 29 [ 515.963686][T12723] usb 5-1: Using ep0 maxpacket: 8 [ 516.009346][T16120] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 516.043149][T12887] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 516.054521][T12887] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 516.068176][T12887] usb 6-1: New USB device found, idVendor=041e, idProduct=4017, bcdDevice=2e.61 [ 516.077449][T12887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.094328][T12887] usb 6-1: config 0 descriptor?? [ 516.123504][T12723] usb 5-1: config 0 has an invalid interface number: 3 but max is 0 [ 516.131995][T12723] usb 5-1: config 0 has no interface number 0 [ 516.138511][T12723] usb 5-1: New USB device found, idVendor=1199, idProduct=6804, bcdDevice=d8.e3 [ 516.147923][T12723] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.167862][T12887] gspca_main: gspca_zc3xx-2.14.0 probing 041e:4017 12:08:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000380)="66845e71a64a34c292d1cc4b8eb7f415c1ca0fb90dd4359ab214f45f4c312703478487249330de14ab02cd2f6caf7e163421a630e19fa95c1222bf544d9833b887d507958fd0e923dc83aeb00aa012eae48cb6df1c8ce5ca0403162613750ff93370c7e7d79288acec683d0c3ecadf64f871f9dc5461e80f5c", &(0x7f0000000400)="b727648d9e0dd81756c22f5ae2275369d91aec588618a9c7a6e839314637c97f7cca51b4f1bbc2bdd3c2e383b39341e58b88700d600e0648ddf0ca15359cb102d0885364608eab950a56198c348e621674e890ecdfc02e45c248aba57e126698b2d103f5aab19d042ddf4d6681fc6ff8e089b99131abab59f347b77bc6b3a4acd4d2f1c6ffd8c67b3677ebe23871d356e8971babddf9dbba9e1fd1bc78472422becb61d23bde63c0658a08dd82676d0fe5a3ab1093041997fcddde9039f73f3bf36378c65b64a846f6198d390f66a63b01e9663a292f647edc995199", 0x4}, 0x20) [ 516.251861][T12723] usb 5-1: config 0 descriptor?? [ 516.296519][T12723] sierra 5-1:0.3: Sierra USB modem converter detected 12:08:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f00000014c0)=[{&(0x7f0000000040)="fc7bc2c55af26c362371b6eb7f2da4058c2c297ce1635d4be8b919e413d914d61687c7e1ec1ea2816ced469ac5d7f152d0c2e26a814e10a96c1ff71dd7086370ea3b4b863f1c334c4eca3278e426738c954969f15b17b147b6e2d231abae501e7cfd3f5c113b3cf974c6fd626aef34401fb1910d6afa48af69a8bbe716b051bbc42d5ff6c5d5419acc1a3af12e040048eba876500b043980cc59887fd8fa8b1ffe34152dd7eb3d3462632a"}, {&(0x7f0000000140)="e960116890f908b3c65403e3171c3e25490aa9ff501c37155cea5329839c9ce78f46de1fc71d0ab4b8e634efe2327bd45132babe031509f1e5dd6f617c1bfa3a602839dbd6b2e509d6dff1f75316b4625003084baa8a743dc5b5e69e7730731913c5f0ea9d220c54e1612ec9de2b14e236f06566d089aa8b3802e37d3b69aaa68e2770bf84b56ad060dc9ac7d9a5becab9fdbc9f78ec534726e0a8f3f71a9c5edab44e60e1471676fb5eb25245bdd054e3842ad5e4d8e95c2ec8228215e30424fe2fcdb4c749e919491dc8b802c5c02c68e945a206b53f11f5b899da26bc9ac803ffe331cdf0a085c790d3cd"}, {&(0x7f0000000240)="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", 0xee}, {&(0x7f0000001240)="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"}, {&(0x7f0000001340)="2a6bd0800ddc1086f24e62da38cf933e2c59d79289828b4cd085c8627a8a2fbbb9f2f5e9ef605432e89756e0ad1570b029ce1d9f75e0bb9529635412b0cf989d161f699edbd739518fd9e3eb51b07b05de8713295748baa1f15e942ea125f14dd07095f6b95088f976ec91091e56d05fff1d4061980a"}, {&(0x7f0000001540)="552cdd40ba6a9c3669e71131f3ed839bc3fbbbd2d092cd72240e46eba7e43a3299cc67ffd13f07860f7acbf8f3f686275cf258ceb8f827461c6fe6e437f6694ceefe80c6988113d6fae22b549b5aa215f7baefccac246482a8453d45bc375c01c9226d9c95dea9725eb5c581696d5116d16c605b489bf7c856506967898db2fb908e65ffd0ed9a49f6e901331e62c3657fd3713187359f95e128057d42a947b01a5e82f66850584a2a3336e2d45073271e2bbd30467cd1e7ae536e0ca5c5ff17dff6a5a15f3dc808b591"}], 0x100000000000035a}, 0x0) [ 516.376103][T12887] gspca_zc3xx: reg_w_i err -71 [ 516.425675][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007f [ 516.436807][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007e [ 516.466000][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007d [ 516.516164][T12723] usb 5-1: Sierra USB modem converter now attached to ttyUSB0 [ 516.558702][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007c [ 516.573973][T12723] usb 5-1: USB disconnect, device number 31 [ 516.594484][T12723] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 12:08:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000200007041dfffd946f610500020000e8fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x2) getsockopt$inet_int(r4, 0x0, 0x31, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 516.604717][T12723] sierra 5-1:0.3: device disconnected [ 516.618271][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007c [ 516.670770][T16139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 516.687841][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007b [ 516.697581][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007a [ 516.707222][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000079 [ 516.733868][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000078 [ 516.743061][T16129] kvm [16128]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000077 [ 516.793245][T12985] usb 3-1: new full-speed USB device number 30 using dummy_hcd [ 516.992866][T12887] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 516.999571][T12887] gspca_zc3xx: probe of 6-1:0.0 failed with error -71 [ 517.012046][T12887] usb 6-1: USB disconnect, device number 31 [ 517.223112][T12985] usb 3-1: not running at top speed; connect to a high speed hub [ 517.293123][T12959] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 517.313194][T12985] usb 3-1: config 1 interface 0 altsetting 196 endpoint 0x1 has invalid maxpacket 331, setting to 64 [ 517.324531][T12985] usb 3-1: config 1 interface 0 altsetting 196 endpoint 0x82 has invalid maxpacket 251, setting to 64 [ 517.336180][T12985] usb 3-1: config 1 interface 0 has no altsetting 0 [ 517.362916][T12887] usb 6-1: new full-speed USB device number 32 using dummy_hcd [ 517.503965][T12985] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 517.513692][T12985] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.522151][T12985] usb 3-1: Product: syz [ 517.526621][T12985] usb 3-1: Manufacturer: к [ 517.531224][T12985] usb 3-1: SerialNumber: syz [ 517.564739][T12959] usb 5-1: Using ep0 maxpacket: 8 12:08:33 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)) getegid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa0f80, 0x144) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=0x1, 0x4) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x8000) fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r4) getgroups(0x0, 0x0) getgid() r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r6, 0x49b, r7) unshare(0x60020000) 12:08:33 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@dev, @empty, @loopback}, &(0x7f0000000040)=0xc) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) socket$pptp(0x18, 0x1, 0x2) 12:08:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x20, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 517.630440][T12959] usb 5-1: device descriptor read/all, error -71 [ 517.693269][T12985] usb 3-1: can't set config #1, error -71 [ 517.730471][T12985] usb 3-1: USB disconnect, device number 30 [ 517.746308][T12887] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 517.757474][T12887] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 517.770556][T12887] usb 6-1: New USB device found, idVendor=041e, idProduct=4017, bcdDevice=2e.61 [ 517.779752][T12887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.828909][T16153] IPVS: ftp: loaded support on port[0] = 21 [ 518.004684][T12887] usb 6-1: config 0 descriptor?? [ 518.052057][T12887] gspca_main: gspca_zc3xx-2.14.0 probing 041e:4017 [ 518.253144][T12887] gspca_zc3xx: reg_w_i err -71 12:08:34 executing program 5: socketpair(0x8, 0x80000, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1d0014d2c5b6a16f7acca8cf7c9ca784c38fdd0e61d3669fac90dd2f1da98d0d1745d384a2fd155639d946617bc32e6c33a524ae590a0c64987e3d89ebb632f2fa0a6168a57622889fd70dcea26afc96f1174bcf8a77ef804f06632cc35189b42641497f9a03020c4cfded5a7becbd574072b1d0ac23d459696cf80f1f5c79e5f07df4cc1d", 0x85) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1207000000000000000405751cb100000001ff02120001000000000904b3000033a42d0028e8217fae00d62b90f93dd1e376661d0d"], 0x0) 12:08:34 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000001500)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x32, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4b, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x15, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'b'}}}}}}}, 0x0) 12:08:34 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e22, 0xd89b, @remote, 0xffffff1f}, {0xa, 0x4e23, 0x80, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}, 0x2, [0x200, 0x59c69ed9, 0x0, 0x5, 0x7, 0x4, 0x1]}, 0x5c) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x70, 0x2b, 0x9, 0x40, 0x7f, 0x0, 0x8, 0x40, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x8}, 0x2021, 0x6, 0x1, 0x8, 0x8000, 0x5, 0x4}, r5, 0x8, r2, 0x3c59c36f8de3f908) dup2(r2, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'sit0\x00\x00\x01\x00', 0x0}) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/50, 0x32, 0x40000100, &(0x7f0000000180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sm3-ce\x00'}, 0x80) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 12:08:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x8, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r5 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x44d87fcf52969523, &(0x7f0000000140)={0x1, 0x4, 0x8, 0x5, r5}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 518.559837][T16163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:34 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400)=ANY=[@ANYBLOB="0000efffffffd4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 518.729472][T16163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 518.831963][T16174] IPVS: ftp: loaded support on port[0] = 21 [ 518.882815][T12887] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 518.889516][T12887] gspca_zc3xx: probe of 6-1:0.0 failed with error -71 [ 518.950633][T12887] usb 6-1: USB disconnect, device number 32 [ 519.195223][T12959] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 519.466127][T12959] usb 5-1: Using ep0 maxpacket: 16 12:08:35 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e22, 0xd89b, @remote, 0xffffff1f}, {0xa, 0x4e23, 0x80, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}, 0x2, [0x200, 0x59c69ed9, 0x0, 0x5, 0x7, 0x4, 0x1]}, 0x5c) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x70, 0x2b, 0x9, 0x40, 0x7f, 0x0, 0x8, 0x40, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x8}, 0x2021, 0x6, 0x1, 0x8, 0x8000, 0x5, 0x4}, r5, 0x8, r2, 0x3c59c36f8de3f908) dup2(r2, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'sit0\x00\x00\x01\x00', 0x0}) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/50, 0x32, 0x40000100, &(0x7f0000000180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sm3-ce\x00'}, 0x80) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 12:08:35 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x68, 0x8a, 0x49, 0x8, 0x6cb, 0x2, 0x41e5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfe, 0x1, 0x2, 0x19, 0x4b, 0xb7, 0x0, [], [{{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0x2}}]}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r7, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) recvfrom$packet(r3, &(0x7f0000000000)=""/60, 0x3c, 0x10002, &(0x7f0000000040)={0x11, 0xf8, r7, 0x1, 0x3f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x8114e1c4ac11c9ca}}, 0x14) syz_usb_control_io(r0, 0x0, 0x0) [ 519.603302][T12959] usb 5-1: config 0 has an invalid interface number: 117 but max is 0 [ 519.611669][T12959] usb 5-1: config 0 has no interface number 0 [ 519.618027][T12959] usb 5-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 519.627349][T12959] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:08:35 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x20400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$media(&(0x7f0000000240)='/qev/meuia#\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 519.729564][T12959] usb 5-1: config 0 descriptor?? [ 519.852763][T12887] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 519.863406][ C0] net_ratelimit: 18 callbacks suppressed [ 519.863426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 519.875540][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 519.881994][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 519.888353][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 519.962965][ T4123] usb 4-1: new high-speed USB device number 21 using dummy_hcd 12:08:36 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) socket$inet(0x2, 0x80a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x81) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = fcntl$dupfd(r3, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000000)={0x7fffffff, "6a77397920701478f42fb566bcc305642303a197003fdc0800f234bda877f85b", 0x2, 0xa51f, 0x77d, 0x4}) times(&(0x7f0000000080)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003135a6104213040201000000000109021b0001000000000904296b01dad55c0009058f000000000000"], 0x0) [ 520.023100][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 520.029398][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x8, 0x200, 0x4a, &(0x7f0000000080)="0af00f2367ddf561d9d390626f3e18d205cb49e2c92c36dbc3d0448c5d9a3457b3176c5a828d2c684fb760f792f167ae1583f3d3a6173bffc4e15d3983ec2b1f55788b2a178b340cf663"}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=ANY=[@ANYBLOB="008c0000faffffff0000000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="221d39c4f52f89b0cd64982af720f2f86c7a756fc543a2eb3baec3462f9f115b61648c39ce730969e58c51d5e76c2b7dd5b656307f6ea3fc2a1dd9be3ecf889f8fa9fe5ea0e4c7f670af76a8afe3e5c801118b856649527031011f2a5045d478b5bd4900af0a56cd5f557a5672050f0d0922e073b97f64ada06666950f872bd149260e9dba58f8f3bfc9d1a2e134"], @ANYBLOB="8e00000008000000ffffffff00"/24, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="913a5a06c199eb15037d9c04d398bddb678b0ef3a733d21696fc2520efeb2b76f3de7d1c406872f8c4a7"], @ANYBLOB="010000000101000005000000ffffffff01000080ffffffff01010000080000000200000003000000a2070000070000000300000006000000090000002a6400000700000081000000ff070000040000000000000002000000010000003f00000004000000060000000000000008000000f400000003000000d0d20000ff07000006000000"]) [ 520.107373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 520.113638][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 520.145558][T12887] usb 6-1: device descriptor read/64, error 18 [ 520.204354][ T4123] usb 4-1: Using ep0 maxpacket: 8 [ 520.325196][ T4123] usb 4-1: config 0 has an invalid interface number: 254 but max is 0 [ 520.333611][ T4123] usb 4-1: config 0 has no interface number 0 [ 520.339830][ T4123] usb 4-1: config 0 interface 254 has no altsetting 0 [ 520.346955][ T4123] usb 4-1: New USB device found, idVendor=06cb, idProduct=0002, bcdDevice=41.e5 [ 520.356289][ T4123] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.369388][ T4123] usb 4-1: config 0 descriptor?? [ 520.372897][ T17] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 520.542778][T12887] usb 6-1: device descriptor read/64, error 18 [ 520.586448][T12959] f81534 5-1:0.117: f81534_get_register: reg: 1003 failed: -71 [ 520.594460][T12959] f81534 5-1:0.117: f81534_find_config_idx: read failed: -71 [ 520.601912][T12959] f81534 5-1:0.117: f81534_calc_num_ports: find idx failed: -71 [ 520.610033][T12959] f81534: probe of 5-1:0.117 failed with error -71 [ 520.641855][ T17] usb 3-1: Using ep0 maxpacket: 16 12:08:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) finit_module(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x22002, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x123, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000845}, 0x8000) r1 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x3c3478d1, 0x4) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1a000}], 0x1}, 0x0) socket$inet(0x2, 0x80005, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f00000002c0)='/dev/dlm-control\x00', &(0x7f0000000380)="afe02145902ddf9f07dfdb34086a4bf801fd0a63124c1244a1e1cd9af13cc8c5a3d32b4e8320d078efb0b31cc93ab4262db1309a03e36cf1219105b1ddfd27bb68573f90df9d4402a275cf86beb2ec3d03aca8373c4291cb02f6e07761ee97c62c73675ce59b5e4fd757388ab76a6b42e2abe7ede7889681a3af1e98fd5378cd308e1fa89da234c2d07262c2413f14e50259c76e39", 0x95) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000200)=""/100) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={0x0, 0x10000, 0x800, 0x3}, 0x18) [ 520.671315][T12959] usb 5-1: USB disconnect, device number 33 [ 520.765425][ T17] usb 3-1: config 0 has an invalid interface number: 41 but max is 0 [ 520.773893][ T17] usb 3-1: config 0 has no interface number 0 [ 520.780192][ T17] usb 3-1: config 0 interface 41 has no altsetting 0 [ 520.787228][ T17] usb 3-1: New USB device found, idVendor=1342, idProduct=0204, bcdDevice= 0.01 [ 520.796744][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.812923][T12887] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 520.880467][T12886] usb 4-1: USB disconnect, device number 21 [ 520.920441][ T17] usb 3-1: config 0 descriptor?? 12:08:37 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000000c0)={0xffffff80}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(r9, 0x4b69, &(0x7f00000001c0)=""/65) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd, "343c207fa65112778a853e9384"}, &(0x7f0000000180)=0x31) ioctl$IOC_PR_RESERVE(r10, 0x401070c9, &(0x7f0000000100)={0x6, 0x1000, 0x1}) r11 = getpgrp(0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r11}) finit_module(0xffffffffffffffff, &(0x7f0000000240)='hash\x00', 0x1) ptrace$getenv(0x4201, r11, 0x65e, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r12, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x294}) [ 521.073111][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 521.079304][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 521.085783][T12887] usb 6-1: device descriptor read/64, error 18 [ 521.204954][T12959] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 521.385210][ T17] kaweth 3-1:0.41: Downloading firmware... [ 521.392039][ T17] usb 3-1: Direct firmware load for kaweth/new_code.bin failed with error -2 [ 521.401212][ T17] kaweth 3-1:0.41: Firmware request failed [ 521.407230][ T17] kaweth 3-1:0.41: Error downloading firmware (-2) [ 521.414147][ T17] kaweth: probe of 3-1:0.41 failed with error -5 [ 521.453451][T12959] usb 5-1: Using ep0 maxpacket: 16 [ 521.494450][ T17] usb 3-1: USB disconnect, device number 31 [ 521.504868][T12887] usb 6-1: device descriptor read/64, error 18 [ 521.573226][T12959] usb 5-1: config 0 has an invalid interface number: 117 but max is 0 [ 521.581762][T12959] usb 5-1: config 0 has no interface number 0 [ 521.588178][T12959] usb 5-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 521.598005][T12959] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.626305][T12887] usb usb6-port1: attempt power cycle 12:08:37 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) select(0x40, &(0x7f0000000000)={0x7, 0x4, 0xffffffffffffffcd, 0x1000, 0x0, 0x9, 0x80, 0xfff}, &(0x7f0000000080)={0x25, 0x9, 0x3, 0x9000000000000000, 0xffffffffffffffe0, 0x3, 0x0, 0x5}, &(0x7f00000000c0)={0x1, 0x6, 0xfffffffffffffffc, 0x3f, 0x4, 0x7, 0x2, 0x484c}, &(0x7f0000000100)={0x77359400}) [ 521.678969][T12959] usb 5-1: config 0 descriptor?? [ 521.762947][T12886] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 522.033064][T12886] usb 4-1: Using ep0 maxpacket: 8 12:08:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000180)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20, 0x0, @rand_addr="f2b9d100002d00"}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) [ 522.153647][ T17] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 522.173098][T12959] f81534 5-1:0.117: f81534_get_register: reg: 1003 failed: -71 [ 522.180807][T12959] f81534 5-1:0.117: f81534_find_config_idx: read failed: -71 [ 522.185172][T12886] usb 4-1: config 0 has an invalid interface number: 254 but max is 0 [ 522.188965][T12959] f81534 5-1:0.117: f81534_calc_num_ports: find idx failed: -71 [ 522.196966][T12886] usb 4-1: config 0 has no interface number 0 [ 522.204998][T12959] f81534: probe of 5-1:0.117 failed with error -71 [ 522.210936][T12886] usb 4-1: config 0 interface 254 has no altsetting 0 [ 522.225575][T12886] usb 4-1: New USB device found, idVendor=06cb, idProduct=0002, bcdDevice=41.e5 [ 522.234777][T12886] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.254328][T12886] usb 4-1: config 0 descriptor?? [ 522.350427][T12959] usb 5-1: USB disconnect, device number 34 [ 522.442959][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 522.575201][ T17] usb 3-1: config 0 has an invalid interface number: 41 but max is 0 [ 522.583634][ T17] usb 3-1: config 0 has no interface number 0 [ 522.590093][ T17] usb 3-1: config 0 interface 41 has no altsetting 0 [ 522.597011][ T17] usb 3-1: New USB device found, idVendor=1342, idProduct=0204, bcdDevice= 0.01 [ 522.606272][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:08:38 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="12010000d1d2f5de5d050090c6e300000b0109021600010000000009040000004d10e000"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x233331fd, 0x80) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x5b866444323fb595, 0x7000}, 0x4) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) writev(r3, &(0x7f0000000000), 0x1000000000000248) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) r8 = getpgrp(0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}) getsockopt$inet_buf(r6, 0x0, 0x9, &(0x7f0000000540)=""/52, &(0x7f0000000580)=0x34) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = socket$inet(0x2, 0x80a, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f00000006c0)='/dev/snd/pcmC#D#p\x00', 0x4797, 0x200000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x80002, 0x0) r12 = socket$inet(0x2, 0x80a, 0x0) r13 = socket$inet(0x2, 0x80a, 0x0) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r11, 0x80345621, &(0x7f0000000740)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r11, 0x0, 0x5, &(0x7f0000000300)='TIPC\x00'}, 0x30) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81080000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x12c, r5, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x1}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r15}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000140}, 0x113f9c9664dedd03) r16 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r16, 0x12d, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4100}, 0x237, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="90001000", @ANYRES16=r17, @ANYBLOB="01002abd7000ffdbdf2501000000000000000c410000000c001462726f6164636173742d6c696e6b0000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x5) 12:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_usb_connect(0x0, 0xfec8, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x77, 0x17, 0x75, 0x8, 0x15f4, 0x135, 0x7d6f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xffffffffffffffcc, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe5, 0x7, 0x1, 0x14, 0x60, 0x34, 0x0, [], [{{0x9, 0x5, 0x8b, 0x2, 0xfffffffffffffffc, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000080)={0x14, &(0x7f0000000100)={0x0, 0x31, 0xa0, {0xa0, 0xe, "80d58849bed57d910c79c12b5423ffb90034e39b574f7e6e24fc09f76a9006acd213b9fb112579d3f6fa39bf9ee79d16ea710153772162488a1b9bc8c8a482b20e3b23ea6c6a7f98b657845c3623f9e109eb12dbb1ebd6e82c26b7295bf77d853708d1d5afb2537e39c5ba5487e4f92ab7281ce6656410948630e35c9d768a910446a61c4a85293c0ac31b19d0485b23441cba02606c0a5767ab1954566c"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000280)={0x1c, &(0x7f00000001c0)={0x0, 0x5, 0x29, "c11d0ef7e52de8097c8c17ac4382887ea74313565950f568cdc9962ddc6816608916ecb1add8091812"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0xc0}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x5}}) getsockopt$inet_int(r1, 0x10d, 0x1, 0x0, &(0x7f00000000c0)=0x5467) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000000)={0x2, 0x0, 0x4, {0x9, 0xff, 0x8, 0x4}}) [ 522.667827][ T17] usb 3-1: config 0 descriptor?? 12:08:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000180)='./control\x00', 0x0) r1 = inotify_init() r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) r3 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r3, &(0x7f0000000340)='./file0\x00') mknodat(r3, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./control\x00', 0x40) renameat2(r3, &(0x7f0000000040)='./control\x00', r3, &(0x7f0000036000)='./file0\x00', 0x2) [ 522.712256][ T17] usb 3-1: can't set config #0, error -71 [ 522.783442][ T17] usb 3-1: USB disconnect, device number 32 [ 522.947155][T12793] usb 4-1: USB disconnect, device number 22 [ 523.042836][T12886] usb 5-1: new high-speed USB device number 35 using dummy_hcd 12:08:39 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r1, 0x0]) getgid() r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r8}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r8}}, 0x18) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r9 = syz_genetlink_get_family_id$nbd(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r9, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) setgroups(0x31dbe445, &(0x7f00000002c0)) r10 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r10, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 12:08:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x108080, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', r2}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f0000000100)={0x80000001, "f7374998704640503815c324b53834ed13fca6b25e0f684041a43d5c192f11b3", 0x80, 0x8, 0x7fffffff, 0x6d8254bc9128bc6d, 0x3}) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f0000000080)=0x6, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) [ 523.133180][T12887] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 523.326315][T12886] usb 5-1: device descriptor read/64, error 18 [ 523.372803][T12887] usb 6-1: Using ep0 maxpacket: 8 12:08:39 executing program 2: syz_usb_connect$uac1(0x0, 0x97, &(0x7f0000006dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "19b496c0"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x10a, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x856, 0x75c8771c03f44ea1) ioctl$TCSETXW(r0, 0x5435, &(0x7f00000000c0)={0xfff, 0x3, [0x7, 0x4, 0x4, 0x7, 0x101], 0x3ff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x3d7e00) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0xcca, 0x5}) [ 523.553516][T12887] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 523.561739][T12887] usb 6-1: can't read configurations, error -22 [ 523.733008][T12887] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 523.762991][T12886] usb 5-1: device descriptor read/64, error 18 12:08:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000100)={0x6, 0x0, [{0x2, 0x1, 0x0, 0x0, @msi={0x7fffffff, 0x9d42, 0xcd2}}, {0x401, 0x1, 0x0, 0x0, @sint={0x400, 0x3da}}, {0x9, 0x3, 0x0, 0x0, @irqchip={0x9aa, 0x17b}}, {0x8183, 0x3, 0x0, 0x0, @msi={0x6, 0xc0c, 0x9}}, {0x1ff, 0x2, 0x0, 0x0, @adapter={0x6, 0x8001, 0xffffffff, 0x4}}, {0x5cda, 0x6, 0x0, 0x0, @sint={0x81, 0x1}}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = getpgrp(0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r1, 0x0, 0x19, &(0x7f0000000000)='lo}trustedselinuxppp0\\-,\x00'}, 0x30) r9 = socket$netlink(0x10, 0x3, 0xc) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000240)=0x0) fcntl$setown(r8, 0x8, r10) r11 = socket$inet(0x2, 0x80a, 0x0) r12 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r12, 0x0, r11) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r11, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4068aea3, &(0x7f0000000080)={0x94}) dup3(r2, r3, 0x0) [ 523.795020][T12959] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 523.923422][T16251] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 523.931589][T16251] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000080)={0x3, "e8aec8a0a523d1e505fef0db74f1ff28670d82198e73d0d9768773148414e65b", 0x2}) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cc0100009601004e228000001000040000000800040000000800000000000000e604b1c2069200000000000000e7591714890d5037d45649fa4f745d8e7eed34ee9c12be41e2847e3380780545133130cfbbb46f22a66315cb5ecbb28433c9912b00"/112], 0xfffffe78) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x2, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000140)=0x8) [ 523.983412][T12887] usb 6-1: Using ep0 maxpacket: 8 [ 524.033112][T12886] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 524.045002][T12959] usb 3-1: Using ep0 maxpacket: 32 [ 524.061368][T16255] Unknown ioctl 1074025758 [ 524.153391][T12887] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 524.161848][T12887] usb 6-1: can't read configurations, error -22 [ 524.164822][T12959] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 524.177601][T12959] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 524.186828][T12959] usb 3-1: config 1 has no interface number 1 [ 524.187293][T12887] usb usb6-port1: unable to enumerate USB device [ 524.193823][T12959] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 524.193913][T12959] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 524.197126][T16255] Unknown ioctl 1074025758 [ 524.317040][T16251] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 524.325661][T16251] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 524.338912][T12886] usb 5-1: device descriptor read/64, error 18 12:08:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x0) syz_usb_ep_read(r0, 0x0, 0xe3, &(0x7f0000000100)=""/227) [ 524.363067][T12959] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 524.372486][T12959] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 524.380860][T12959] usb 3-1: Product: syz [ 524.385624][T12959] usb 3-1: Manufacturer: syz [ 524.390329][T12959] usb 3-1: SerialNumber: syz 12:08:40 executing program 3: 12:08:40 executing program 3: [ 524.746816][T12886] usb 5-1: device descriptor read/64, error 18 [ 524.753517][T12959] usb 3-1: 2:1 : no UAC_FORMAT_TYPE desc [ 524.820785][T12959] usb 3-1: USB disconnect, device number 33 [ 524.875148][T12886] usb usb5-port1: attempt power cycle 12:08:41 executing program 3: 12:08:41 executing program 4: [ 525.227874][ C1] net_ratelimit: 23 callbacks suppressed [ 525.227897][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 525.239992][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 525.442768][T12959] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 525.682777][T12959] usb 3-1: Using ep0 maxpacket: 32 [ 525.703410][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 525.709837][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 525.802826][T12959] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 525.811927][T12959] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 525.821168][T12959] usb 3-1: config 1 has no interface number 1 [ 525.827615][T12959] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 525.841015][T12959] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 12:08:42 executing program 5: 12:08:42 executing program 3: 12:08:42 executing program 1: 12:08:42 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0), r8}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x2, {0xa, 0x4e23, 0x1000, @remote, 0x6}, r8}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r9}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0xfffffffffffffffd}, 0xfffffd64) [ 526.006148][T12959] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 526.015414][T12959] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.023590][T12959] usb 3-1: Product: syz [ 526.027869][T12959] usb 3-1: Manufacturer: syz [ 526.032567][T12959] usb 3-1: SerialNumber: syz [ 526.103481][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 526.110005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 526.116769][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 526.123149][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 526.273019][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 526.279088][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 526.363399][T12959] usb 3-1: 2:1 : no UAC_FORMAT_TYPE desc [ 526.405172][T12959] usb 3-1: USB disconnect, device number 34 12:08:42 executing program 2: 12:08:42 executing program 4: 12:08:42 executing program 3: 12:08:42 executing program 5: 12:08:42 executing program 1: 12:08:42 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fcntl$getown(r0, 0x9) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x8, 0x6, 0x0, 0xfffffffffffffdf3, 0x5, 0x5}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x2, 0x8a, 0x9, 0x81, 0x5, 0x81, 0x8, 0x6, 0x40, 0x20, 0x6, 0x0, 0x8}, {0xffffffff, 0x93, 0x40, 0x8, 0x80, 0x8, 0x0, 0x1, 0x6, 0x20, 0x31, 0x20, 0x3}, {0x6, 0xfcf8, 0x8, 0x7, 0x0, 0x9f, 0x5, 0x46, 0x7f, 0xb5, 0xc9, 0x7f, 0x800}], 0x2}) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:42 executing program 3: 12:08:42 executing program 1: 12:08:42 executing program 5: 12:08:42 executing program 4: 12:08:42 executing program 2: 12:08:43 executing program 5: 12:08:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x20000) write$P9_RREAD(r2, &(0x7f0000000100)={0x11, 0x75, 0x2, {0x6, "d3346d26f2b6"}}, 0x11) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffe36) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) 12:08:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) r1 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1000, "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"}, &(0x7f0000001080)=0x1008) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000010c0)={r2, @in6={{0xa, 0x4e24, 0x3, @rand_addr="0892f6b62c37891693609ed10f07c896", 0x40}}, 0x3, 0x20}, 0x90) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001180)='/dev/rtc0\x00', 0x1c001, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000011c0)={0x1, 0x1, {0x11, 0x0, 0x14, 0xf, 0xa, 0x9, 0x0, 0x31, 0x1}}) r4 = syz_open_dev$midi(&(0x7f0000001200)='/dev/midi#\x00', 0x7, 0x100) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f00000015c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000001580)={&(0x7f00000012c0)={0x2b4, r5, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xad}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x760}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa0000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}}}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2ecdd50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4}, 0x48c6) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x722000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000001640)) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000001680)=0xff, &(0x7f00000016c0)=0x1) recvmsg(r7, &(0x7f00000029c0)={&(0x7f0000001700)=@nfc, 0x80, &(0x7f0000002880)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/254, 0xfe}], 0x2, &(0x7f00000028c0)=""/227, 0xe3}, 0x2000) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r8, &(0x7f0000002a00)='trusted.overlay.upper\x00', &(0x7f0000002a40)={0x0, 0xfb, 0xbd, 0xc, 0x6, "dcc511f1072f0883e16c24bc6eff8d70", "806ea905c45cd124d3c8416a364600eb27d9cc6ae38b27a429e5b883576f8a8c86f001611965e2d51d81b2c0287c38e4ef2e4d588525667829b1b2f2a18ddb5c8fea41fd4c937ff0532524a8c8f8c4febc968da0afa5d05b5d0fe9cda2027f5c84da694a292871b607325e4d0a7c812874d00fec96ee4fad5ae1bcb7699031bfa2c57859c1865d3e0631cc138fd38b815b38f4fb9b5c434623a1b97196274bb50a5340757a981da1"}, 0xbd, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002b00)='pids.current\x00', 0x0, 0x0) ioctl$KDSETLED(r9, 0x4b32, 0x100000001) getresuid(&(0x7f0000002b40), &(0x7f0000002b80), &(0x7f0000002bc0)) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$KVM_DIRTY_TLB(r10, 0x4010aeaa, &(0x7f0000002c40)={0x0, 0x7fff}) r11 = syz_open_dev$vcsn(&(0x7f0000002c80)='/dev/vcs#\x00', 0x5, 0x2000) stat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getuid() write$P9_RSTATu(r11, &(0x7f0000002d80)={0x68, 0x7d, 0x2, {{0x0, 0x46, 0x100, 0x5, {0x40, 0x2, 0x4}, 0x2000000, 0x9, 0x7fffffff, 0x7, 0x3, 'eth', 0x5, 'syz0\x00', 0x9, 'udp:syz0\x00', 0x2, '!\x00'}, 0xd, 'pids.current\x00', 0xffffffffffffffff, r12, r13}}, 0x68) ioctl$RTC_SET_TIME(r10, 0x4024700a, &(0x7f0000002e00)={0x33, 0xd, 0x9, 0x1e, 0x2, 0xb9, 0x1, 0x103, 0x1}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000004480)='/dev/full\x00', 0x18020, 0x0) setsockopt$bt_BT_FLUSHABLE(r14, 0x112, 0x8, &(0x7f00000044c0)=0x3, 0x4) 12:08:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x8, 0x1, 0x89, 0x9, 'syz0\x00', 0x1}) getsockopt$inet6_int(r1, 0x29, 0x1d, 0x0, &(0x7f00007d0000)) 12:08:43 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f6105000a0081001f03fe050400080008000b000400ff7e", 0x24}], 0x1}, 0x0) 12:08:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}, 0x81, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockname(r2, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000000c0)) [ 527.530186][T16328] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 527.538906][T16328] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 527.768373][T16328] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:08:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_usb_connect(0x2, 0x3f, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0xa, 0x97, 0x2e, 0x40, 0x1870, 0x1, 0x5d80, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0x8d, 0x1d, 0x7fffffff}}]}}]}}]}}, 0x0) 12:08:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x172f, 0x501, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000080)={0x2c, &(0x7f0000000100)={0x0, 0x22, 0x22, {0x22, 0x6, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 12:08:44 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x220000) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x7f) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 12:08:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0xfd, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 528.007844][T16328] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready [ 528.089197][T16338] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 528.097595][T16338] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:44 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x7, 0x0, 0x8000, 0x3, 0x2, 0x5d4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xeb6a1bdfa4f22bd, 0x0) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x9800, 0x0, 0x0, 0x8, 0x36}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:08:44 executing program 5: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="fe01920481"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x2, 0x0, 0xd20, 0x0, 0x0, 0x4, 0x4ce, 0x3, 0x0, 0x4, 0x8, 0x0, 0x1, 0xffffffffffffffff], 0x0, 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:08:44 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x800) perf_event_open(&(0x7f0000000140)={0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x810}, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0xffffff49, 0x0, 0x0, 0xf7) [ 528.384962][T12886] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 528.403061][T12959] usb 4-1: new full-speed USB device number 23 using dummy_hcd 12:08:44 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f00000002c0)={0x0, 0xad, &(0x7f0000000280)={&(0x7f0000000000)={0x2c, r7, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r7, @ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0xd2971c015d63e31b}, 0x800) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x94) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYRESOCT=r3, @ANYRESOCT=r2, @ANYBLOB="d320d34cf5c6e2ca95253085fdf84803f60a1498125adee9a3c207201ec3f292e4e17bed0efec123799b611bac92b28d44049348cf970235cd5a176b0e03eb6feadeb0f9164bcd159c9690e5187161a469e510d396e10978a0cd3d963b6d029cc5f4112930b0441a503867a79af9bfcfc335beefa15ce29009dc88d26c", @ANYRES32=0x0], @ANYBLOB="0700000000000000000001000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x3}}, 0x0) [ 528.632854][T12886] usb 3-1: Using ep0 maxpacket: 8 [ 528.648068][T16361] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 528.656558][T16361] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.743228][T16362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.783633][T12959] usb 4-1: config 0 has an invalid interface number: 83 but max is 0 [ 528.791942][T12959] usb 4-1: config 0 has no interface number 0 [ 528.798481][T12959] usb 4-1: config 0 interface 83 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 4 [ 528.809847][T12959] usb 4-1: config 0 interface 83 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1023 [ 528.815041][T12886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.821157][T12959] usb 4-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=5d.80 [ 528.832168][T12886] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 528.832278][T12886] usb 3-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.00 [ 528.832356][T12886] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.871730][T12959] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.907948][T12959] usb 4-1: config 0 descriptor?? [ 528.909772][T12886] usb 3-1: config 0 descriptor?? [ 528.926155][T16362] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 528.934886][T16362] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.958505][T12959] usbtouchscreen: probe of 4-1:0.83 failed with error -22 [ 528.996678][T16365] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:45 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa0900, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r3, 0x0, r2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) madvise(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0xf) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f00000003c0)={'veth0_to_bridge\x00', @ifru_hwaddr=@remote}}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r4}, 0x14) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 12:08:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 529.158227][T12959] usb 4-1: USB disconnect, device number 23 12:08:45 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg$kcm(r6, &(0x7f0000000400)={&(0x7f0000000240)=@can={0x1d, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/6, 0x6}, {&(0x7f0000000300)=""/192, 0xc0}], 0x2}, 0x12120) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @initdev}, &(0x7f0000000540)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000580)={@rand_addr, @loopback, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000700)=0xe8) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r14, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r15 = socket$inet(0x2, 0x80a, 0x0) r16 = socket$inet(0x2, 0x80a, 0x0) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) accept$packet(r17, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x14) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r22, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r22, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) r24 = socket$inet(0x2, 0x80a, 0x0) r25 = socket$inet(0x2, 0x80a, 0x0) r26 = fcntl$dupfd(r25, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r26, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000a00)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r31, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r31, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r32 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/sequencer\x00', 0x2886a2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000dc0)=0xfffffecb) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r37}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r37, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r37, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r41}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r41, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r41, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r45, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r43, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r45, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000c80)=0xe8) r47 = socket$inet(0x2, 0x80a, 0x0) r48 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r48, 0x0, r47) getsockopt$inet_IP_IPSEC_POLICY(r48, 0x0, 0x10, &(0x7f0000004000)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000004100)=0xe8) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r53}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r50, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r53, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r51, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r53, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r55, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r57}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r54, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r57, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r55, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r57, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r58 = socket$inet(0x2, 0x80a, 0x0) r59 = socket$inet(0x2, 0x80a, 0x0) r60 = fcntl$dupfd(r59, 0x0, r58) ioctl$PERF_EVENT_IOC_ENABLE(r60, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r60, 0x29, 0x22, &(0x7f0000004140)={{{@in6=@ipv4={[], [], @remote}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000004240)=0xe8) r62 = socket$nl_route(0x10, 0x3, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r65}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r62, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r65, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r63, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r65, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r69}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r69, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r67, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r69, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c000100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r70 = socket$inet(0x2, 0x80a, 0x0) r71 = socket$inet(0x2, 0x80a, 0x0) r72 = fcntl$dupfd(r71, 0x0, r70) ioctl$PERF_EVENT_IOC_ENABLE(r72, 0x8912, 0x400200) getpeername$packet(r72, &(0x7f0000004280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000042c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004b00)={&(0x7f0000000000), 0xc, &(0x7f0000004ac0)={&(0x7f0000004300)={0x7ac, r2, 0x1, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1b4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xc8d8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffeffff}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xabc2}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x817}}}]}}, {{0x8, 0x1, r22}, {0x1e8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7c2c}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r31}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x957}}, {0x8, 0x6, r33}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x40, 0x2f, 0x7, 0xb1b}, {0x5, 0x0, 0x1, 0xfffffff8}, {0x4, 0x7f, 0x7, 0x3}, {0x0, 0x3, 0x5, 0x88f2}, {0xb87c, 0x9, 0x80, 0x9}, {0x6, 0x9, 0x12, 0x4}, {0x46b7, 0xfa, 0x0, 0x4}, {0x7, 0x20, 0x5, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r41}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r46}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r49}, {0xb8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r57}}}]}}, {{0x8, 0x1, r61}, {0x1e0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x689}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r65}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r69}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r73}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x7ac}, 0x1, 0x0, 0x0, 0x40000}, 0x800) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) [ 529.345849][T16381] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 529.354406][T16381] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 529.397636][T12886] hid (null): usage index exceeded [ 529.402946][T12886] hid (null): unknown global tag 0xd [ 529.408309][T12886] hid (null): unknown global tag 0xc [ 529.413858][T12886] hid (null): usage index exceeded [ 529.419041][T12886] hid (null): global environment stack underflow [ 529.433308][T12886] waltop 0003:172F:0501.000B: unknown main item tag 0x2 [ 529.440518][T12886] waltop 0003:172F:0501.000B: ignoring exceeding usage max 12:08:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x7f, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80040008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000ffff", 0x55}], 0x1}, 0x0) [ 529.452320][T12886] waltop 0003:172F:0501.000B: usage index exceeded [ 529.459081][T12886] waltop 0003:172F:0501.000B: item 0 2 2 0 parsing failed [ 529.466797][T12886] waltop: probe of 0003:172F:0501.000B failed with error -22 [ 529.577346][T16389] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 529.585701][T16389] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 529.608093][T12886] usb 3-1: USB disconnect, device number 35 [ 529.681340][T16338] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 529.689828][T16338] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 529.972992][T12887] usb 4-1: new full-speed USB device number 24 using dummy_hcd 12:08:46 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000100)=@buf) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 530.273163][ C0] net_ratelimit: 18 callbacks suppressed [ 530.273185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 530.285645][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 530.292170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 530.298552][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 530.392788][T12959] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 530.423042][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 530.429366][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 530.503174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 530.509469][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 530.642802][T12959] usb 3-1: Using ep0 maxpacket: 8 [ 530.773028][T12959] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 530.784293][T12959] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 530.797312][T12959] usb 3-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.00 [ 530.806484][T12959] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.816363][T12959] usb 3-1: config 0 descriptor?? [ 530.892935][T12887] usb 4-1: new high-speed USB device number 25 using dummy_hcd 12:08:47 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1201000002dad6400318105568cd000000010902240001002600000904ac00027202d900090502000600000000090501000000000000"], 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x101000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 12:08:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x4000) fchdir(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1100000000000000000000000100000000000000000000001800000000f40000000000000007000000f70704e0000002dafa5e9f3043f0b20a512155df1df9a730a2c8836c29c6fd788d0a488fc39bc2de681a159214530a7180c7a06b464a6cd032abbff9ad1b18c55fad0401458c62ea9b04386a0b1972e07d74bfa121071c075932362cad686a491113f1a110f5595591fd195eac313b708112e063af5cb0f7854a1315f855d827ccae5b2694d7770ab27464c9c4093324"], 0x30}}], 0x24, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x560, 0x140, 0x140, 0x0, 0x478, 0x478, 0x478, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast1, @multicast1}}}, {{@arp={@rand_addr=0x3f, @empty, 0xffffff00, 0xffffff00, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x80, 0x0, 0x0, 0x0, 0x1fe, 0xff]}, @mac=@dev={[], 0x1a}, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x3, 0x6ce7, 0x9, 0x9, 0x5e, 0xc2a, 'vcan0\x00', 'batadv0\x00', {0x1fe}, {}, 0x0, 0x8}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x40, 0x4, 0x7ff, 0x2}}}, {{@arp={@remote, @local, 0x0, 0xff000000, @mac=@random="f2edaaf298f5", {[0x1fe, 0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0x101, 0x0, 0xff, 0x0, 0xff]}, 0x7ff, 0x5, 0x9, 0x5, 0x8000, 0x8000, 'bcsh0\x00', 'bond0\x00', {0xff}}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, 'system_u:object_r:semanage_store_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5b0) 12:08:47 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0xff00000, 0x5, 0xc6, 0x5, 0xe0000000, 0x3f, 0x2be}) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000580)={0x0, 0x0, 0x1, "c6ac7a6ac84e953da82e56daab32fc35dd7ffb45a7c6bfd49ea543b699853ff1", 0x4745504d}) syz_open_dev$mice(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSKBMETA(r7, 0x4b63, &(0x7f0000000140)=0xfffffffffffffffb) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0x5}, 0x100f7) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r9, 0x1}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, r9, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000040}, 0x2000) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x18400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r10, 0x810c5701, &(0x7f0000000440)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TIOCGPKT(r11, 0x80045438, &(0x7f0000000100)) 12:08:47 executing program 2: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0xcb, 0x4}, 0xc) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) setuid(r1) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f00000001c0)={0x9, 0x1, 0x4, 0x10000, 0x2, 0xf78c}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000000)) [ 531.152084][T12887] usb 4-1: Using ep0 maxpacket: 16 [ 531.203507][T12959] usbhid 3-1:0.0: can't add hid device: -71 [ 531.209820][T12959] usbhid: probe of 3-1:0.0 failed with error -71 [ 531.250562][T12959] usb 3-1: USB disconnect, device number 36 [ 531.284582][T12887] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 12:08:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e20, @rand_addr=0xfff}}) syz_usb_connect(0x6, 0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0x0) 12:08:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)={r4, 0x0, 0x20}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000980)={r4, @in6={{0xa, 0x4e22, 0x5, @local, 0x3}}, 0x7ff, 0x2}, 0x90) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r7, 0x2284, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = socket$inet(0x2, 0x80a, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet(0x2, 0x80a, 0x0) r12 = socket$inet(0x2, 0x6, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r13, 0x4018aee2, &(0x7f0000000ac0)={0x0, 0x5811, 0x7538, &(0x7f0000000080)=0xfc}) ioctl$PPPIOCGL2TPSTATS(r10, 0x80487436, &(0x7f0000000a40)="43022f22b377ac8a5a000d4a9a65249bb5610ad2aa1601b53e730cadf3f6ed00a23379493a316d478b65a11e25101231c9ae3a3131f356259b1b3ef9324c9cbe4a88ae55a764fbe6c9d5db7bd7f1f74279404fed187c4636958f1c147d916199f0fde9aea5") sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="2ffef0276f43a4dff98556e6f20aff3ce18f9590e6ddd50996b8121faae40290cc59a45f4eaebf6a0f82052b0e5fc9139fad90d43cc6c35f9173ce30ac854d72a4c473380f64ab251449c4e266e5d13712dddad8c6d14f2e2769b2d1b44d6d308d61bf70de5e6f87ea119a0072f408677004e763", 0x74}, {&(0x7f0000000140)="b3646eb07f62c48c35f5d9b1eb9d90ac7c54d8123875f422947d5ea08d43766724a4d01d78974490ee58253afc5b1b61692aa46b40fecce1124b3d4c4d87605844d791cfcee050fb792944b23a85671efd4b0fc14219299be66da68b6837dac852420911e9374e37d5e4243c9d56521e48c73037c26c5d7cf485186b3426ed55efc9d3d7a08987e6ced6852b6465a1204470e195e63d00a99c732c56d98b9be85013c3e5169264860ef12b55cd5471ae59a34ef3280fb16a18e5dfdbe9388b3e9f91a2ebd28cd2a34e97766989", 0xcd}, {&(0x7f00000002c0)="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", 0x6bb}], 0x3}}], 0x2, 0x0) [ 531.295694][T12887] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 531.308841][T12887] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 531.318021][T12887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:08:47 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x101000) syz_open_dev$mice(0x0, 0x0, 0x0) sigaltstack(&(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000000)) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) socketpair(0x10, 0x2ded222c25232dff, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) flistxattr(r4, &(0x7f00000000c0)=""/211, 0xd3) [ 531.373735][T12887] usb 4-1: config 0 descriptor?? [ 531.454899][ T4123] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 531.473101][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 531.479483][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:47 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000004b21840e91726821881000000010902120001000000000904000000ff000000a25edad552e1b436efbc0ab6bf49227da8ccf0537bae7d5f99520f1dd6d7f3672275b37730037297e4e9d9c80b0a745181473d505189f0826e953e88f63166367d6e4adcf03c97415a42f74d7788f9002f90c136c7cd7fbea3afb569a5e1142a6d9e19374890375fabc27b7278174ea9caebef3f0423d98f29aa10313d6147ac51f4f25febcfac5196b671d2f6a65c38bbd720be3b9eb441c7392cb63fce8fac42510224abf216ce311b6ed198fb953bf17738bc"], 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0xa9, 0xdd, &(0x7f0000000000)="fc65a5a4d41f015ee94744ff6ada33766051781b979b320170432f11ca9832d41bee420ba6d9097c8bec73cb8c434e5c3f706c8d46db8b4d9e589ae3f5046e4418edc5e5f0cc0c4ec369d6ed618a9180f079c153f0ec123ebf798a5a829ce6f74c99113273b7d375e9eb16e2fbab44d1a0eb9bb183a0e18abbc561627e3ce1dac54b0ef9a3f3b90cb4579ae018e8b2386261c3bd8e6803e1f5fe8e48563d0a3eb10cbe6b3def53e0a3", &(0x7f00000000c0)=""/221, 0x80000000, 0x0, 0xd, 0xc1, &(0x7f00000002c0)="5d4e5b9e16faccd204c5decdd5", &(0x7f0000000300)="cb733ae59489d15a8f26073e14a12fafbe0be94f908299c2109ac8e25932b7789cda69bbd6c7cf4b487962d82a86314e47850157a1e88bc35ea26fdd7d0080faad1eb8d92b59c2ce2dd8c41dc14a9fbaeca7f298d7f19a63aca38c01bb7f2645c8d7919cf5cd5ad059ef7cf95ec966a2cc9ebcde17d38ebbe12deb56d1cf722d017564569637d1efebdaa5f5550537d08acc94d8d4825ca26fbd26715cdd166504fdea9000a42fc5fd256dec3742fd1006d5092459bfbb8e1c4fc9502e37f12fcd"}, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000580)={0x40c, 0x4, 0x401, 0xfffffffd, &(0x7f0000000480)=[{}, {}, {}, {}]}) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000440)={0x20, 0x1, 0x2, 0xff, 0x1000000ffff}) 12:08:47 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) ioprio_get$uid(0x3, r1) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 531.824024][ T4123] usb 5-1: config 0 has an invalid interface number: 172 but max is 0 [ 531.832512][ T4123] usb 5-1: config 0 has no interface number 0 [ 531.839345][ T4123] usb 5-1: New USB device found, idVendor=1803, idProduct=5510, bcdDevice=cd.68 [ 531.848591][ T4123] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.851562][T16400] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 531.865727][T16400] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 531.876746][ T4123] usb 5-1: config 0 descriptor?? [ 532.023037][T12959] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 532.153400][ T4123] usb 5-1: string descriptor 0 read error: -71 [ 532.163729][ T4123] cxacru 5-1:0.172: submit of read urb for cm 0x90 failed (-8) [ 532.172997][T12793] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 532.200082][T16438] cxacru 5-1:0.172: Direct firmware load for cxacru-fw.bin failed with error -2 [ 532.209539][T16438] cxacru 5-1:0.172: firmware (cxacru-fw.bin) unavailable (system misconfigured?) [ 532.230270][ T4123] usb 5-1: USB disconnect, device number 38 12:08:48 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x82040, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) [ 532.365320][T12887] usbhid 4-1:0.0: can't add hid device: -71 [ 532.371548][T12887] usbhid: probe of 4-1:0.0 failed with error -71 [ 532.382150][T12887] usb 4-1: USB disconnect, device number 25 [ 532.383162][T12959] usb 3-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 532.398543][T12959] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.409777][T12959] usb 3-1: config 0 descriptor?? 12:08:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000004980)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000049c0)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r7, 0x40045542, &(0x7f0000000100)=0xc2) r8 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(r8, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8937, &(0x7f0000000080)={'bond0\x00'}) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 532.432824][T12793] usb 6-1: Using ep0 maxpacket: 16 [ 532.565224][T12793] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 532.575778][T12793] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 532.588413][T12793] usb 6-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 532.597618][T12793] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.612094][T12793] usb 6-1: config 0 descriptor?? [ 532.713797][T12959] udlfb 3-1:0.0: vendor descriptor not available (-71) [ 532.734864][T12959] usb 3-1: Read EDID byte 0 failed: -71 [ 532.753445][T12959] usb 3-1: Read EDID byte 0 failed: -71 [ 532.772965][T12959] usb 3-1: Read EDID byte 0 failed: -71 [ 532.778793][T12959] usb 3-1: Unable to get valid EDID from device/display [ 532.845363][T12959] usb 3-1: submit urb error: -2 [ 532.855121][T12959] udlfb: probe of 3-1:0.0 failed with error -2 [ 532.883245][T12793] radio-si470x 6-1:0.0: DeviceID=0xa7f0 ChipID=0xd981 [ 532.893049][ T4123] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 532.913177][T12959] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 532.922050][T12959] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 533.015314][T12959] [drm:udl_init] *ERROR* Selecting channel failed [ 533.023458][T12959] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 533.043089][T12959] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 533.051932][T12959] [drm] Cannot find any crtc or sizes [ 533.057623][T12959] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 533.071324][T12959] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.0 on minor 4 [ 533.079054][T12959] [drm] Initialized udl on minor 4 [ 533.087201][T12959] usb 3-1: USB disconnect, device number 37 [ 533.103361][T12793] radio-si470x 6-1:0.0: software version 167, hardware version 240 [ 533.162906][T12985] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 533.253060][ T4123] usb 5-1: config 0 has an invalid interface number: 172 but max is 0 [ 533.261424][ T4123] usb 5-1: config 0 has no interface number 0 [ 533.267847][ T4123] usb 5-1: New USB device found, idVendor=1803, idProduct=5510, bcdDevice=cd.68 [ 533.277301][ T4123] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.287680][ T4123] usb 5-1: config 0 descriptor?? [ 533.323281][T12793] radio-si470x 6-1:0.0: submitting int urb failed (-90) [ 533.402760][T12985] usb 4-1: Using ep0 maxpacket: 16 [ 533.523086][T12985] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 533.535638][T12985] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 533.549218][T12985] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 533.549300][T12985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.550525][T12959] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 533.566502][T12985] usb 4-1: config 0 descriptor?? [ 533.603315][ T4123] usb 5-1: string descriptor 0 read error: -71 [ 533.613597][ T4123] cxacru 5-1:0.172: submit of read urb for cm 0x90 failed (-8) [ 533.628244][T16453] cxacru 5-1:0.172: Direct firmware load for cxacru-fw.bin failed with error -2 [ 533.638068][T16453] cxacru 5-1:0.172: firmware (cxacru-fw.bin) unavailable (system misconfigured?) [ 533.651834][ T4123] usb 5-1: USB disconnect, device number 39 [ 533.783102][T12793] radio-si470x 6-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 533.791909][T12793] radio-si470x: probe of 6-1:0.0 failed with error -22 [ 533.802167][T12793] usb 6-1: USB disconnect, device number 37 12:08:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1ff, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d7159123338d94d4abfa16e2a7384afc345cdbc5b90f54138fb09433e1059c62bc85ca5cb1465130d643e895f6a79012d29d446feaf0866ce6c40231bf716848aaecd4af44bc128014a33795bb10d771835f83684f2cd9d0303218d03f6e91c78aac1ce2d119f371f170c2c881bfae1c17185e04bfcc874d6f12f3f8ebe2628a326b92b649f635dd3b2daf7c70cbefb2041e227a427df31d077c5729dbe1d69420a564dcbb92833c30bcb0ff76a7c01c9be168331ab8404f60f72d4bfeaa7a56c71c9e6f50568dc864a7b4ed655c878000cfba5e7aee6d56b7a6f10d14a5227acd096d33ec5b23d865b478a764d1266a69de5c3f8ed6bd15f2e90dd628c1a20c"], &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000240)=""/221, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x101000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) syz_open_dev$vivid(&(0x7f0000000780)='/dev/video#\x00', 0x2, 0x2) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@expire={0x434, 0x18, 0x8, 0x70bd27, 0x25dfdbfd, {{{@in=@local, @in=@local, 0x4e21, 0x0, 0x4e24, 0x0, 0x7, 0x90, 0x20, 0x2b, 0x0, r4}, {@in6=@local, 0x4d6, 0x2b}, @in=@multicast2, {0x4869b3f8, 0x9, 0x3ff, 0x401, 0x6, 0x1, 0xfffffffffffffffd}, {0x0, 0x20000000, 0x2, 0x1}, {0x0, 0x6804f0fd, 0x4}, 0x70bd29, 0x3502, 0x1e, 0x0, 0x5, 0x11}, 0x6}, [@algo_comp={0x78, 0x3, {{'deflate\x00'}, 0x170, "64d4f09e3c6465ebf72d074dcc283cb1051bddf3f61ec78e21a0d532d6105561738f482730afeee83ac16c14d066"}}, @ipv4_hthresh={0x8, 0x3, {0x9, 0x7}}, @encap={0x1c, 0x4, {0x2, 0x4e24, 0x4e21, @in=@multicast1}}, @policy_type={0xc}, @ipv4_hthresh={0x8, 0x3, {0x6, 0x1a}}, @migrate={0x30, 0x11, [{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr="d66afbebd94f1e76376dd4efa52490b7", 0xff, 0x4, 0x0, 0x3500, 0x2, 0x2}]}, @algo_auth_trunc={0x6c, 0x14, {{'digest_null-generic\x00'}, 0x100, 0x28daf817c4f7ef14, "1534789de6e1add8e59dc82008df566bd5c5e6bb64d6edb80ae43b3b3f09864b"}}, @replay_esn_val={0x34, 0x17, {0x6, 0x70bd27, 0x70bd29, 0x70bd28, 0x70bd2a, 0x401, [0x401, 0x4, 0x7fff, 0x8001, 0x3, 0x2]}}, @algo_aead={0xcc, 0x12, {{'aegis256\x00'}, 0x3f8, 0xa0, "af4b6926b3633cb13c25555eb4d4efad6e6847bfe687246d6f86d709c08ff1dbc919fa69002a55bbd1f9e2e2a3536b5369d887603b9696b9410a6ba993592f327c8569f5b01629159453e31f725ca46cf39f7795c45699a2535f101a4d4674a1034cfa84ade602b2eb5dccf6d557d1d39026db225beff2324704dc576a200d"}}, @algo_aead={0xf0, 0x12, {{'rfc7539esp(adiantum(lrw-camellia-aesni,khazad),sha384)\x00'}, 0x510, 0xa0, "a685170938b61699481fc77130a57dd1fad4ff260894ad2ff80fc8f774e6a9a29716381930b74c9e9ea81b06c6dca77090a6dfab8a1419a7f79556d5212553a05904914d0cda279a45674c7e401347709fc9eeb33c2418862dfd37473614a66938ae3ef78cf61dca623450654529b1c004b7c5f3af28367c05105771e1ed6dc854f489ea3670c2faed65cbb2cbf2be0ecd00d830759bac5f8b76f281b85c3572e1ad"}}]}, 0x434}, 0x1, 0x0, 0x0, 0x24000412}, 0x4040800) [ 533.903561][T12959] usb 3-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 533.913024][T12959] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.926084][T12985] usbhid 4-1:0.0: can't add hid device: -71 [ 533.932303][T12985] usbhid: probe of 4-1:0.0 failed with error -71 [ 533.949989][T12985] usb 4-1: USB disconnect, device number 26 [ 533.959198][T12959] usb 3-1: config 0 descriptor?? 12:08:50 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1ff, 0x202000) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x715782, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x3000) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0xffff, 0x3, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$char_usb(r4, &(0x7f00000001c0)=""/153, 0x99) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010007a1356d56e1b04000000000000005f3a2fa5ca1ca0652f0b1dd4dd6d62d79eb265e06678e7fc60ec59d9f26a5e6c1f3ce530f0f02b2a7f8576ada754f5c42319632f4d8af3fbf5576a5cfda72d4f8a9ce8d6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800090000000000"], 0x3c}}, 0x0) 12:08:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x1, &(0x7f0000001680)=ANY=[@ANYRESHEX=r1], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioprio_set$pid(0x608e74eefb8cd4be, r4, 0x2) 12:08:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="260000001300abf1eb14c1f8000322ff001072e313000000096300680000000005e7d71d0b4b", 0x26) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000036c0)={&(0x7f0000003680)='./file0\x00', 0x0, 0x8}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003540)='/dev/dlm_plock\x00', 0x10000, 0x0) fstatfs(r3, &(0x7f0000003580)=""/254) recvmmsg(r2, &(0x7f0000003380)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)=""/241, 0xf1}], 0x2, &(0x7f0000001240)=""/88, 0x58}, 0x2}, {{&(0x7f00000012c0)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/103, 0x67}, {&(0x7f00000023c0)=""/70, 0x46}], 0x3, &(0x7f0000002440)=""/8, 0x8}, 0x101}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002480)=""/54, 0x36}, {&(0x7f00000024c0)=""/48, 0x30}, {&(0x7f0000002500)=""/15, 0xf}], 0x3}, 0x9}, {{&(0x7f0000002580)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002600)=""/74, 0x4a}, {&(0x7f0000002680)=""/112, 0x70}, {&(0x7f0000002700)=""/140, 0x8c}, {&(0x7f00000027c0)=""/50, 0x32}, {&(0x7f0000002800)=""/212, 0xd4}], 0x5, &(0x7f0000002980)=""/255, 0xff}, 0x6}, {{&(0x7f0000002a80)=@ax25={{0x3, @rose}, [@null, @default, @remote, @remote, @remote, @remote, @remote, @default]}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002b00)=""/124, 0x7c}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/83, 0x53}, {&(0x7f0000002cc0)=""/24, 0x18}, {&(0x7f0000002d00)=""/247, 0xf7}, {&(0x7f0000002e00)=""/185, 0xb9}, {&(0x7f0000002ec0)=""/131, 0x83}, {&(0x7f0000002f80)=""/242, 0xf2}, {&(0x7f0000003080)=""/32, 0x20}], 0x9, &(0x7f0000003180)=""/7, 0x7}, 0x2}, {{&(0x7f00000031c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003240)=""/29, 0x1d}, {&(0x7f0000003280)=""/24, 0x18}], 0x2, &(0x7f0000003300)=""/89, 0x59}, 0x8000}], 0x6, 0x40000042, &(0x7f0000003500)={0x0, 0x989680}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003700)={0xfffffffffffff230, 0x8, 0x4}) [ 534.256444][T16470] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 534.268212][T12959] udlfb 3-1:0.0: vendor descriptor not available (-71) [ 534.293122][T12959] usb 3-1: Read EDID byte 0 failed: -71 [ 534.304548][T16470] device caif0 entered promiscuous mode [ 534.313420][T12959] usb 3-1: Read EDID byte 0 failed: -71 [ 534.326320][T16471] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 534.334872][T16471] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 534.345819][T12959] usb 3-1: Read EDID byte 0 failed: -71 [ 534.351649][T12959] usb 3-1: Unable to get valid EDID from device/display [ 534.389501][T16470] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 12:08:50 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="230100003b21b8086004040090520000000109021b00010000000009045c00017f63070007058bff000c07000000000000000bf90d2930f9636e02873672763277e67c2eddb665a203000000e38026847ee0374222779410329cf0d8a3d4ec13482d685d380a5cb62748c1bc9cbd2048083c77be0c8a193c3011460438cd338254394efbcae96ba06fb14ddc44f7c5142e163dca7186f0b92abe9f304bb4e2bb82f98992734d1e0320979f1f668c950597d7d8e392a56bb85a4fb93a35e9d54c8e34dc945f9a8979423d398512043406456e5d1133635bb12f6403f65aa7bf7eac238875ef25b59e7f70122d5d53789beb7e1dc956e433e7f13d2a3350bc71527d110c98fd90cf4ae13f2bbde95f2250af64802fa439fc7319c9b0bd04baf1a0924dc5e469b3c129d14c28cc649ba60f78cb90365e06376e4895387922f6f24da3bee00f57ce3f54328d5acb29f5ab0a3deaaa876c43fcda3cb0bc6ddb"], 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x5, 0x3) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)={r5, 0x0, 0x20}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x100, 0x604, 0x1, 0x4, 0x9, 0x4, 0x0, r5}, 0x20) [ 534.433283][T16473] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 534.441497][T16473] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 534.453474][T12959] usb 3-1: submit urb error: -2 [ 534.463333][T12959] udlfb: probe of 3-1:0.0 failed with error -2 [ 534.523006][T12959] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 534.531688][T12959] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 534.561972][T12959] [drm:udl_init] *ERROR* Selecting channel failed [ 534.570021][T12959] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 534.587907][T16466] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 534.596185][T16466] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 534.601144][T12959] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 534.614595][T12959] [drm] Cannot find any crtc or sizes 12:08:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 534.620097][T12959] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 534.629921][T12985] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 534.691718][T12959] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.0 on minor 5 [ 534.699835][T12959] [drm] Initialized udl on minor 5 [ 534.748916][T12959] usb 3-1: USB disconnect, device number 38 [ 534.842795][T12793] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 534.873126][T12985] usb 6-1: Using ep0 maxpacket: 16 12:08:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0x1f1}}}}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000000)={r6, 0x0, 0x3b94681b7cc8e3a6, 0x1000000}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "a313"}, @local, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @local=@item_4={0x3, 0x2, 0x0, "b70100"}, @main=@item_4={0x3, 0x0, 0x0, "80e3bfad"}, @main=@item_4={0x3, 0x0, 0x0, "77ddb60f"}, @local=@item_4={0x3, 0x2, 0x0, "6d881ace"}, @local=@item_4={0x3, 0x2, 0x0, '\x00\r\x00'}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x8, &(0x7f0000000400)="2b391bb3ad17c73a") r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_opts(r9, 0x0, 0x4, &(0x7f00000000c0)="3dd5bbbb54f98e9d404f935ba61ad34ddf510edfe5fdac0aae8e8f8c61c386a0dde854cfe2d6322fc2c543165bc03e43a8ea8d446cb248f20159a987bc2909a28c341a57deb6a24748922b561727849e556199114c75e56bce1223", 0x5b) 12:08:51 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x8000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000003c0)={0x4, 0x101}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) r9 = getpgrp(0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x2, r1, r3, r4, r5, 0x8, 0x1}, 0x4, 0x4, 0x100000000, 0x1, 0xfff, 0x105e, r6, r9}) syz_usb_connect(0x5, 0x24, &(0x7f0000001a40)={{0x12, 0x1, 0x0, 0x5a, 0x31, 0x8f, 0x20, 0x4ca, 0x300b, 0x28ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0xee, 0x0, 0x0, 0x42, 0x1b, 0x81}}]}}]}}, 0x0) [ 534.993487][T12985] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 535.003862][T12985] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 535.015071][T12985] usb 6-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 535.024301][T12985] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:08:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000014000700000000000000000002210106667e279639a91d7bac14140e7daf4204a00b32eadc28ae93f68c140ee3d8960f65b27ec8125f423682a9447040739d53d5000000ee06000000f9b65d91606ba572af318f5ab728be95120cb8a974db29d7cb9408581a101c44ff54e1345b5a72010116362737c66e76aeffda13a4399da8612662a3961a239b154a5e854f828688f33d5878c16c3fbf229651eab3f80b777ba23247f8f2c2703bd012b4c0c3c8fb3aec915fb6"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = getpgrp(0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}) sched_setaffinity(r4, 0x8, &(0x7f0000000300)=0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xe4, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x48}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcc0}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd47}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xe4}}, 0x4830c7f7743fe139) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r7, 0x0, r6) getsockname$inet(r6, &(0x7f0000000340)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10) r8 = accept$alg(r5, 0x0, 0x0) r9 = getpgrp(0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r11 = accept$alg(r10, 0x0, 0x0) r12 = getpgrp(0x0) fcntl$lock(r11, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r12}) tgkill(r9, r12, 0x23) [ 535.079899][T12985] usb 6-1: config 0 descriptor?? [ 535.093877][T12793] usb 4-1: Using ep0 maxpacket: 8 [ 535.140719][T16489] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 535.149094][T16489] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 535.242887][T12793] usb 4-1: config 0 has an invalid interface number: 92 but max is 0 [ 535.251238][T12793] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 535.261629][T12793] usb 4-1: config 0 has no interface number 0 [ 535.267916][T12793] usb 4-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 535.277111][T12793] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:08:51 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x40, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x290002, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x1000000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xee}}, {@default_permissions='default_permissions'}], [{@permit_directio='permit_directio'}]}}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0xa5389c10ce03c802) socket$isdn(0x22, 0x3, 0x10) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) [ 535.321753][T12793] usb 4-1: config 0 descriptor?? [ 535.330021][T12985] radio-si470x 6-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 535.339105][T12985] radio-si470x: probe of 6-1:0.0 failed with error -5 [ 535.348669][T12959] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 535.356724][T12984] usb 2-1: new high-speed USB device number 13 using dummy_hcd 12:08:51 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 535.368496][T12985] usb 6-1: USB disconnect, device number 38 [ 535.412240][T12793] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.92/input/input23 [ 535.498474][T16477] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 535.507229][T16477] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 535.605364][T12984] usb 2-1: Using ep0 maxpacket: 32 12:08:51 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000080)={r7, 0x2}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000140)=0x3f, 0x4) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x640, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r9, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x400000b2], [0x3a]}) [ 535.633238][ C1] net_ratelimit: 22 callbacks suppressed [ 535.633261][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 535.645362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 535.660210][T12985] usb 4-1: USB disconnect, device number 27 [ 535.725370][T12984] usb 2-1: config 0 has an invalid interface number: 238 but max is 0 [ 535.734205][T12984] usb 2-1: config 0 has no interface number 0 [ 535.740846][T12959] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 535.751945][T12959] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.763013][T12959] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 535.776748][T12959] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 535.786198][T12959] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.800313][T12959] usb 5-1: config 0 descriptor?? 12:08:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x24}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xff35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xc}, 0x5453, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 535.933146][T12984] usb 2-1: New USB device found, idVendor=04ca, idProduct=300b, bcdDevice=28.ec [ 535.942368][T12984] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.950757][T12984] usb 2-1: Product: syz [ 535.955309][T12984] usb 2-1: Manufacturer: syz [ 535.959984][T12984] usb 2-1: SerialNumber: syz [ 535.969111][T12984] usb 2-1: config 0 descriptor?? 12:08:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000050012000c0000001800060014000100"/36, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff030004000000000000000000000000e61100000000000000001000"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @ioapic}) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) [ 536.103123][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 536.109423][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x200, 0x10001}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x707cf33b23d77dab, 0x5, 0x36, r3}, &(0x7f00000011c0)=0x10) 12:08:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x0, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 536.274034][T12984] usb 2-1: USB disconnect, device number 13 [ 536.288075][T12959] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 536.317876][T12959] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000C/input/input24 [ 536.418511][T12959] keytouch 0003:0926:3333.000C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 536.503173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 536.509639][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 536.516190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 536.522431][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 536.642870][T12985] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 536.663188][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 536.669562][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 536.689390][T12984] usb 5-1: USB disconnect, device number 40 [ 536.882860][T12985] usb 4-1: Using ep0 maxpacket: 8 [ 536.983048][T12793] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 537.003131][T12985] usb 4-1: config 0 has an invalid interface number: 92 but max is 0 [ 537.011447][T12985] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 537.021779][T12985] usb 4-1: config 0 has no interface number 0 [ 537.028113][T12985] usb 4-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 537.037327][T12985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 537.048653][T12985] usb 4-1: config 0 descriptor?? [ 537.098571][T12985] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.92/input/input25 [ 537.232795][T12793] usb 2-1: Using ep0 maxpacket: 32 [ 537.293087][T12793] usb 2-1: device descriptor read/all, error -71 [ 537.322302][T12887] usb 4-1: USB disconnect, device number 28 12:08:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x3}, @IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4024088}, 0x28800) 12:08:53 executing program 5: r0 = syz_usb_connect(0x6, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9c, 0x7f, 0x17, 0x40, 0x1a72, 0x1015, 0x45fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x2, 0x10, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0xf7, 0xf3, 0x44}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000001480)=""/149) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)={0x0, 0x0, 0x4, '\x00\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, &(0x7f0000000200)={0x0, 0x0, 0x1, ';'}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc4, 0x5d, 0xdc, 0x8, 0x61d, 0xc160, 0x8bd3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd0, 0x28, 0xf5, 0x0, [], [{{0x9, 0x5, 0x8b, 0x2, 0xfffffffffffffffc}}]}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) socketpair(0x9, 0x80000, 0x1, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000300)={0x2c, @remote, 0x4e20, 0x2, 'sed\x00', 0x4, 0x4, 0x57}, 0x2c) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000040)={0x14, &(0x7f0000000440)={0x40, 0x4, 0x1002, {0x1002, 0x2, "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"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000280)={0x1c, &(0x7f00000000c0)={0x40, 0x15, 0xd1, "90ce4fb30f0a1a51c19ebe2438657e7600a14f2f8aaaec4aea58a7228b3d4169628f6a6f13e8758c8c893781590a6b171cc8d2ad99fce1665bba57ce0021efd50df2b93343307cd889defad9ef0139f8eae26f7e363e02f0aa2d81c4aaf3f56a40f3b0857723c12ac3df00b7477ed8137b9b29c14a37437dffaa5b0d4fe488d3d9f92ff9bd25189ea126fc5d9bfcaa22a1eca8cc07858e0b27362ad0589341ac186822a1dbef98c0b92454ab3f853824fa011f03e5513f6e6e5453f285cc574737ad01525d7031a45118023b159ff547d7"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x68}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x40}}) [ 537.742922][T12886] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 537.862851][T12984] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 538.133262][T12886] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 538.145604][T12886] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.156723][T12886] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 538.169888][T12886] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 538.179351][T12886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.189950][T12886] usb 5-1: config 0 descriptor?? [ 538.263262][T12984] usb 6-1: config 0 has an invalid interface number: 171 but max is 0 [ 538.271674][T12984] usb 6-1: config 0 has no interface number 0 [ 538.278586][T12984] usb 6-1: New USB device found, idVendor=1a72, idProduct=1015, bcdDevice=45.fd [ 538.288246][T12984] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.298278][T12984] usb 6-1: config 0 descriptor?? 12:08:54 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={{0xd2, 0x7, 0x24, 0x5, 0x8, 0x20}, 0x5}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x5) syz_emit_ethernet(0xfeab, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffffffffffff53ff08f5440000700000000000019078ac2314bbac1414110304907800000300450000000000000000010000ac23c330e56f3e25e261feb478726214aaac141400084000000000000000000000e000000200000000e0000001000000000000009b9a2d4f007f000001000000ff0100000000000000e000"], 0x0) 12:08:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 12:08:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000000c0)={0x2, 0x0, 0x0}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x80800) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff, 0x4400000}, 0xc) sendfile(r2, r4, 0x0, 0x7) 12:08:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x280400, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x231696b605b6639, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9a3090000b85ea10000ba000000000f30f4b9800000c00f3235000100000f3066ba2000ec66bad00466ed440f20c03508000000440f22c0c4227d1ab31d3ed4df1c8a66b896008ed0450f2185", 0x4d}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000007000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0x8f0844e1) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r9, 0x40087705, &(0x7f0000000140)={0x7, 0x6}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x446, 0x0, 0x0, 0xfd9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000240)={0x7, 0x0, [], {0x0, @reserved}}) 12:08:54 executing program 3: clone(0x204, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0xa20000, 0x2, 0x14, [], &(0x7f0000000100)={0x9a091b, 0x6, [], @p_u16=&(0x7f00000000c0)=0x3}}) connect$inet6(r1, &(0x7f0000000080), 0x1c) sysfs$1(0x1, &(0x7f0000000340)=',wlan0&\x00') r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_WIE_ON(r2, 0x700f) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 538.753464][T12886] usbhid 5-1:0.0: can't add hid device: -71 [ 538.760070][T12886] usbhid: probe of 5-1:0.0 failed with error -71 [ 538.788482][T12886] usb 5-1: USB disconnect, device number 41 12:08:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x101080) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0x3f, 0x4, 0x3, 0x0, 0x0, [{r3, 0x0, 0x7}, {r4, 0x0, 0x3}, {r1, 0x0, 0xdb}]}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = socket$inet(0x2, 0x80a, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r8, 0x112, 0x4, &(0x7f00000000c0), 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x20000000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:08:55 executing program 2: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r0, 0x0) ftruncate(r1, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/4096, 0x1000) removexattr(&(0x7f0000000140)='./bus\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000010807031d", 0x9}], 0x1}, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r4, 0x4010744d, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 12:08:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)="0f", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000200)={r9, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r9, 0x1}, &(0x7f0000000180)=0x8) dup2(r2, r1) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101000, 0x0) fsconfig$FSCONFIG_SET_FD(r13, 0x5, &(0x7f0000000100)='\x00', 0x0, 0xffffffffffffffff) preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 12:08:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2, 0x406}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="2b85ddf3492a98de8a44d6f971c97f32649a4bb391b440db53c60be7df3030128dba2d4611a7f426dafdb7e8e39a334a683df9d5227d7e5438050bcbc93247", 0x3f}], 0x1, &(0x7f0000000140)=[@rthdr_2292={{0x68, 0x29, 0x39, {0xc, 0xa, 0x2, 0x3f, 0x0, [@local, @loopback, @empty, @remote, @rand_addr="86dfa52726f273f7c3bf99cfb90c90e1"]}}}], 0x68}, 0x4000041) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x480080, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000240)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x301002) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) fstat(r2, &(0x7f00000003c0)) ioctl$VT_RELDISP(r1, 0x5605) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b29cdb10f30c7f2024b20000000109010000000009040000020dbafb0009050f000000010000347a989300622a7b8e3556d3095fea3099471d1800000000219040e43cc31fd3faa74eb0d07c1472f16f4d"], 0x0) bind$rxrpc(r1, &(0x7f00000002c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xe1d0, @remote, 0x9}}, 0x24) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0324fc0010000b400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)={0x6, 0x0, [{0x0, 0x6, 0x3ff8000, 0x200, 0x7fff}, {0xb, 0x0, 0x2, 0x7fffffff, 0x3}, {0xc0000000, 0x3, 0x2, 0x4525, 0x5}, {0x6, 0x3, 0xb307f572, 0x4, 0x8}, {0x40000006, 0xe69, 0x4, 0x2, 0xffff}, {0xc0000000, 0x11, 0xf4ba, 0x5}]}) 12:08:55 executing program 1: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='\x00', &(0x7f00000000c0)={{r0, r1/1000+30000}, {0x0, 0x2710}}) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe0, 0x5c, 0xec, 0x40, 0x403, 0xa5af, 0x626d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x47, 0x8, 0x2, 0x1f, 0xdc, 0x7d, 0x0, [], [{{0x9, 0x5, 0xa, 0x2, 0x38b}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) [ 539.233959][T16577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:08:55 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x842, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x8e, "8e5151cd146b3453bbe7bd64c3ffa1efed995a696afaf8afee26749c0454af63e78102a6e758172767e28e6bbbd2b162db7ab848fd9e336f00dd789e2a989f02c5298b27b51e49bc668da9201a39103c26a280f7133d2a77f0a6b49f72a3f1be5825ccbbd8f5c84286771cebb06b8f382b343848a102ebd8f2f4a6b06a260339a5559719434660a3b28e3cdd9fde"}, &(0x7f0000000280)=0x96) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={r1, 0xe1, "fd56c64476bc05c25d42a85180edda3f24e937ea698397f06b4c06bc3ac102b0b33074f2cef54d3022e73f0424e374c18aa09151dbba9dfcbb20720b008ffcf52026cda9da34d532cca9fac29ce51351f457a20beefadd10b6405ccdfa072013b7d60a0cbb983539cf681d884ca5b714f01906414d6b65b4aa574f36864ce7c030710e618bf52496be16a01e237e076bf712fcccfc28358a37692b5a719b2fabc0abf9eea76f65244a3db5dd4c3ae7035739fe2c8affec115682940980ac162056338703c88260770ac13f8bcec4c6135b7633a56d1d50db2a25f64eb79b18d8fd"}, &(0x7f00000003c0)=0xe9) r2 = socket(0x10, 0x2, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00002f1ff0)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x20, 0xb01}, 0x14}}, 0x0) [ 539.563109][T12985] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 539.623260][T12793] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 539.805669][T12985] usb 1-1: Using ep0 maxpacket: 16 [ 539.967402][T12985] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 539.975538][T12985] usb 1-1: can't read configurations, error -61 [ 540.033109][T12793] usb 2-1: config 0 has an invalid interface number: 71 but max is 0 [ 540.041934][T12793] usb 2-1: config 0 has no interface number 0 [ 540.049093][T12793] usb 2-1: config 0 interface 71 altsetting 8 bulk endpoint 0xA has invalid maxpacket 907 [ 540.059315][T12793] usb 2-1: config 0 interface 71 has no altsetting 0 [ 540.142902][T12985] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 540.243193][T12793] usb 2-1: New USB device found, idVendor=0403, idProduct=a5af, bcdDevice=62.6d [ 540.253246][T12793] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 540.261783][T12793] usb 2-1: Product: syz [ 540.267483][T12793] usb 2-1: Manufacturer: syz [ 540.272315][T12793] usb 2-1: SerialNumber: syz [ 540.279062][T12793] usb 2-1: config 0 descriptor?? [ 540.326380][T12793] ftdi_sio 2-1:0.71: FTDI USB Serial Device converter detected [ 540.335694][T12793] usb 2-1: Detected FT-X [ 540.340249][T12793] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 6 [ 540.392982][T12985] usb 1-1: Using ep0 maxpacket: 16 [ 540.543076][T12793] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 540.553278][T12985] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 540.561415][T12985] usb 1-1: can't read configurations, error -61 [ 540.570297][T12985] usb usb1-port1: attempt power cycle [ 540.576371][T12793] ftdi_sio ttyUSB0: Unable to write latency timer: -71 12:08:56 executing program 5: userfaultfd(0x40000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r0, 0x2) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fcntl$setsig(r1, 0xa, 0x2d) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 12:08:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 12:08:56 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000077f8ae10d112858913b40000000109021200017fe430000904390000ff053502"], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={r3, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r3, 0xd, 0x3, 0x80000000}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r4, 0xd44, 0x20}, &(0x7f0000000140)=0xc) 12:08:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[], @ANYRES64, @ANYRESOCT, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/v/vhJi\x00', 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 540.603643][T12793] ftdi_sio 2-1:0.71: GPIO initialisation failed: -71 [ 540.615853][T12793] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 540.629681][T12793] usb 2-1: USB disconnect, device number 16 [ 540.642598][T12984] usb 6-1: string descriptor 0 read error: -71 [ 540.653807][T12984] ftdi_sio 6-1:0.171: FTDI USB Serial Device converter detected [ 540.663584][ C0] net_ratelimit: 18 callbacks suppressed [ 540.663606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 540.675995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 540.683086][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 540.689657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 540.696109][T12984] usb 6-1: Detected FT-X [ 540.704340][T12793] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 540.715162][T12793] ftdi_sio 2-1:0.71: device disconnected [ 540.823165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 540.829622][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 540.834746][T12984] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 540.860192][T12984] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 540.883039][T12984] ftdi_sio 6-1:0.171: GPIO initialisation failed: -71 [ 540.898555][T12984] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 540.913309][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 540.919985][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:57 executing program 3: [ 540.956813][T12984] usb 6-1: USB disconnect, device number 39 [ 541.000973][T12984] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 541.012366][T12984] ftdi_sio 6-1:0.171: device disconnected 12:08:57 executing program 2: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x442900) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1105517, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x101000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x6704c0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0xfffffffffffffe01, 0x2000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="2e66420f38823966b819008ee066ba420066ed430f214166baf80cb84abba283ef66bafc0cec66420fdd8900580000c482f8f348a964f3400f10fa654666900f01c2", 0x42}], 0x1, 0x20, &(0x7f00000002c0), 0x0) pkey_free(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:08:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x9}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r1 = dup3(0xffffffffffffffff, r0, 0x100000) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x20, 0x2, 0x3}}, 0x14) [ 541.106120][T12886] usb 5-1: new high-speed USB device number 42 using dummy_hcd 12:08:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x15, 0x2, 0x8, 0x19, 0x0, 0x6, 0x5, 0xe6, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x8, 0x8000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x3c) [ 541.313250][T12985] usb 1-1: new high-speed USB device number 19 using dummy_hcd 12:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x1, 0x0, @ioapic={0x1002, 0x20, 0xce3, 0x9, 0x0, [{0x4, 0x3f, 0x1}, {0x40, 0x8, 0x8}, {0x3, 0x7, 0x9, [], 0x2}, {0x8, 0x9, 0x1, [], 0x6}, {0x6, 0x40, 0x5, [], 0x1f}, {0xfc, 0x9, 0x2, [], 0x9}, {0x81, 0x5, 0xb0, [], 0xff}, {0xff, 0x9, 0x8, [], 0x1}, {0x2e, 0x8, 0x1, [], 0x1f}, {0x0, 0x3c, 0x4, [], 0x1}, {0x4, 0xff, 0x6, [], 0x20}, {0x7f, 0x0, 0xfd, [], 0xad}, {0x5, 0x6, 0x3f, [], 0x9}, {0x2, 0x7, 0x1, [], 0x6}, {0x4, 0x1f, 0x1, [], 0x1f}, {0x20, 0x52, 0x3, [], 0x5}, {0x0, 0x7, 0x8, [], 0x80}, {0x40, 0x0, 0x8, [], 0x1f}, {0x1, 0x4, 0x20, [], 0x60}, {0xf7, 0x7, 0xba, [], 0x81}, {0xff, 0x70, 0xb5, [], 0x1f}, {0x3, 0x9, 0x1b, [], 0x3}, {0x81, 0x5, 0x16, [], 0xc8}, {0x0, 0x5, 0xb7, [], 0x7}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 541.434948][T16630] openvswitch: netlink: Message has 1 unknown bytes. [ 541.563158][T12985] usb 1-1: Using ep0 maxpacket: 16 [ 541.665583][T12886] usb 5-1: Using ep0 maxpacket: 16 [ 541.682951][T12985] usb 1-1: unable to get BOS descriptor or descriptor too short [ 541.702911][T12793] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 541.743394][T12985] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 541.752154][T12985] usb 1-1: can't read configurations, error -71 [ 541.803116][T12886] usb 5-1: config 127 has an invalid interface number: 57 but max is 0 [ 541.812238][T12886] usb 5-1: config 127 has no interface number 0 [ 541.819008][T12886] usb 5-1: New USB device found, idVendor=12d1, idProduct=8985, bcdDevice=b4.13 [ 541.828685][T12886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.863309][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 542.093453][T12793] usb 2-1: config 0 has an invalid interface number: 71 but max is 0 [ 542.101827][T12793] usb 2-1: config 0 has no interface number 0 [ 542.108373][T12793] usb 2-1: config 0 interface 71 altsetting 8 bulk endpoint 0xA has invalid maxpacket 907 [ 542.118677][T12793] usb 2-1: config 0 interface 71 has no altsetting 0 [ 542.126126][T12886] usb 5-1: string descriptor 0 read error: -71 [ 542.136212][T12886] option 5-1:127.57: GSM modem (1-port) converter detected 12:08:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f00000000c0), 0x0}, 0x20) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RRENAMEAT(r4, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) [ 542.148807][T12886] usb 5-1: USB disconnect, device number 42 [ 542.156203][T12886] option 5-1:127.57: device disconnected 12:08:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port1\x00', 0xffffffffffdfffff, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) close(r0) close(r1) 12:08:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)={0x9, 0x8, 0x0, {}, 0x9, 0x574}) r4 = fcntl$dupfd(r0, 0x0, r0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_connect$cdc_ecm(0x0, 0x5a, &(0x7f0000000280)=ANY=[@ANYBLOB="1201368b023f7d082505a1a44000010203010902480001013800000904000000020600f00a2406000008cf228e3f0805240010000d240f0100000000020000000007240a00f00f619afcd5383df97b8dad931244d9a04da0eb6583e4f92bbfe4443d2000f6b2a9eecdfeac2cced9b19c3d71e6466e2334b4f1e2b4cd69f02a2da9e5578abbc897e24aff22968e9d4b7a8c212756f6d7e18324724a8d87f8eab65f04b7bac45909b0f89d0389e737030eb30c0d4d"], &(0x7f0000002640)=ANY=[@ANYBLOB="00000000000000000000000005000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="008fd86ca0398faaabada2640000"], @ANYBLOB="0300000000000000000000004d178effd2b7ea8b00"/40]) 12:08:58 executing program 5: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x3, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r14 = socket(0xa, 0x802, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r15 = socket(0xa, 0x802, 0x88) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r16 = socket(0xa, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r17 = socket(0xa, 0x802, 0x88) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r18 = socket(0xa, 0x802, 0x88) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r19 = socket(0xa, 0x802, 0x88) connect$inet6(r19, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r20 = socket(0xa, 0x802, 0x88) connect$inet6(r20, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r21 = socket$netlink(0x10, 0x3, 0x4) writev(r21, &(0x7f0000fb1000)=[{&(0x7f0000000340)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c70fce5e00000200800000000000eaf67a9eace3dbe8b12c8300a3459a64b3", 0x48}], 0x1) 12:08:58 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="f4a1903cbc101bba2a410affb5e8a3b3c8a3eaba69b7a514b2457eeb3bf267a42ac29cda36f0a3c38baa11c8e7fbd562348f90fb6c1c758e7ccaa8582f103af9f65781d5127dd3cfbe752174f46d0cf188fa97aca3a14175ffa813b813bdfe0231b10f1157e0c96c07e491", 0x6b}, {&(0x7f0000000100)="9768655bdd507f88c3d4db6810de4f814809973f5ac17dd517534c6567c2004c9bbd893e2ab645e02344f5af490007b71a90d564e0db52c151bc34dee81c6c726095fc110675eebb0a4b830016fa6c3344a85687df2319a1c0b84e3e239fbb24475dec5533b9d1447e15cc27", 0x6c}, {&(0x7f0000000000)="b691c52c5a13a9194ef7404b8b9037e7c69752df", 0x14}, {&(0x7f00000001c0)="793673e596452da0971b1103905ff3737f366160694d2cd738499a5423992ec754312218fd78f96faa93047c28e08b59182aa7c81e326581f961420f2e1d43013dd997da6879e87c794a51715ba174433f657b3041613dc8ed165243f183b8740c127ae2cd4625fcbd4c3239aca36fe0d9cc78a008c6a14382", 0x79}, {&(0x7f0000000240)="61654570d1072d2e34e87a423ed2224cab7552d428d0003e282564f124de5467aa2a539c0afa2c4b00452a196c46dbb4735ccfb2bde8e305c6d4f8cd884c6ecc0694f8c2ad4dc0a3153af6227e0d3738f787dc39094e51e4ebfb9b553608a39a4fc54b03c623be180334bb8a7bdf23f992322e2361e51c7c37397c85baf9a42af8dc44c592c612f659a408ad1d5aaba58a276e3bc4558bd4d7afe3cae54da55e22e2faf8fb74616726a9062922c364ccfe2469f4b2fff7263cdbd7c4459fcb347eaa6fae00e9905db33799c82922dc167903403227af085aee6a8f8a7e6d652bb0be8cd357e7370a80ee", 0xea}, {&(0x7f0000000340)="6a8146e482bf758427cda523d846dbe560fffbdd965dd8987fe12be587b1dc35ea7b6badfd407c6075cbb8d846b1623d143556dc3b71bff09d5f7d08d07d93015fd84abe2c006519ddc9eac122b91e86783763ae0b097253fe5ee3add98c0c8b874e9f7d16a650a277bac888a7469b8e16759d93d5d75cc1cc232d4dfcd9ead67f123ad9a987c8d9de760b7e", 0x8c}], 0x6, &(0x7f0000000480)=[{0x28, 0x102, 0x1f, "2b8139843dd58a7a8fd9b89787e38247d442"}, {0x20, 0x690007f01355e521, 0x1f, "d4eeaa50fd29f5fce60106139abc2d"}, {0x38, 0x104, 0x0, "32de3a393114c34e5bd9eb7bd765f88f915489fcf82adbe9446e808ec075bca6bc7d"}], 0x80}, 0x8008) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x34d, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 542.283128][T12793] usb 2-1: New USB device found, idVendor=0403, idProduct=a5af, bcdDevice=62.6d [ 542.292830][T12793] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 542.301254][T12793] usb 2-1: Product: syz [ 542.305748][T12793] usb 2-1: Manufacturer: syz [ 542.310452][T12793] usb 2-1: SerialNumber: syz [ 542.318271][T12793] usb 2-1: config 0 descriptor?? [ 542.368910][T16648] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 542.376529][T12793] usb 2-1: can't set config #0, error -71 [ 542.380443][T16648] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 542.439953][T12793] usb 2-1: USB disconnect, device number 17 [ 542.722946][T12886] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 542.862994][T12887] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 542.962790][T12886] usb 3-1: Using ep0 maxpacket: 8 [ 543.102991][T12887] usb 5-1: Using ep0 maxpacket: 16 [ 543.123094][T12886] usb 3-1: unable to get BOS descriptor or descriptor too short [ 543.203058][T12886] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 543.213528][T12886] usb 3-1: config 1 has an invalid descriptor of length 240, skipping remainder of the config [ 543.225685][T12886] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x24, skipping [ 543.236828][T12886] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 543.250712][T12887] usb 5-1: config 127 has an invalid interface number: 57 but max is 0 [ 543.259667][T12887] usb 5-1: config 127 has no interface number 0 [ 543.266457][T12887] usb 5-1: New USB device found, idVendor=12d1, idProduct=8985, bcdDevice=b4.13 [ 543.276278][T12887] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.482989][T12886] usb 3-1: string descriptor 0 read error: -22 [ 543.490112][T12886] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 543.500500][T12886] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.545637][T12886] usb 3-1: bad CDC descriptors [ 543.563416][T12887] usb 5-1: string descriptor 0 read error: -71 [ 543.574164][T12887] option 5-1:127.57: GSM modem (1-port) converter detected [ 543.585786][T12887] usb 5-1: USB disconnect, device number 43 [ 543.593584][T12887] option 5-1:127.57: device disconnected 12:08:59 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000001c0)={0x7, 0x3ff, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) 12:08:59 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) writev(r0, &(0x7f0000000000), 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "3028156bb79542cc"}, 0x9, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c81, 0xfffffffffffffffe) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) write(r7, &(0x7f0000000000)="e2", 0xb5) read$char_usb(r7, 0x0, 0x3d5) ioctl$void(r7, 0x1) write$P9_ROPEN(r6, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x1, 0x4, 0x3}, 0x80}}, 0x18) 12:08:59 executing program 3: syz_usb_connect(0x0, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000602557082104ab002d710000000109022900010000000009040000000202ff00052406000005240000000d240f01000000000000000000"], 0x0) syz_usb_connect$cdc_ncm(0x4, 0x104, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf2, 0x2, 0x1, 0x1c, 0x40, 0xd7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x3, {{0x5}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x3, 0xdc, 0x2, 0x1f}, {0x6, 0x24, 0x1a, 0x19d, 0x2}, [@mdlm_detail={0x8a, 0x24, 0x13, 0x4, "535e2a96457c4c769e85c56b0fb77481e3b42723091d1c38b464d94948259b8a9d9844b29f40168a860a74245f24eee94889e0e08009a93d60e98b341564180b3d2f259fa4871ab63087b2e8e04bc524d4baca5d0d17531aef0331633a3de0fbc52bcad6590f92103b4abf19ad65bf5cd5164b3602d683b38577e217742fe4e6c553ad2e045a"}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x5}, @dmm={0x7, 0x24, 0x14, 0x2, 0x4531}]}, {{0x9, 0x5, 0x81, 0x3, 0x53, 0x3f, 0x4, 0x4}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x9}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x7f, "", {{{0x9, 0x5, 0x82, 0x2, 0x203, 0x0, 0x9, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x97, 0x81, 0x7}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x0, 0x2, 0x81, 0xff, 0x3}, 0x54, &(0x7f00000001c0)={0x5, 0xf, 0x54, 0x4, [@ptm_cap={0x3}, @generic={0x37, 0x10, 0x4, "24a8b156a80581175a5466a7e9b5e889fe37ba8a63d83924a722a3a25bd47777bb8915dca943e56632507d11cf68c7de71102f43"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x40, 0x20, 0x3, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb18326ade2931f05, 0x7f, 0x7f, 0x800}]}, 0x1, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) 12:08:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x101000) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000080)=""/12, 0xc, &(0x7f0000000100)=""/243, 0x2, 0x4}}, 0x68) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x200000, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) sendfile(r3, r4, 0x0, 0x7ffff000) 12:08:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x4bc1bda510de3d4c, r0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000), 0x4) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x8000, 0x4) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000097903010cf10035562920000000109022400010000000009040700023330be0009050f1f67b33d000009050e1a0012000000"], 0x0) [ 543.799253][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 543.827098][T16674] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 543.835919][T16674] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 543.849266][T12887] usb 3-1: USB disconnect, device number 39 [ 543.950564][T16677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 543.951410][T16674] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 543.968635][T16674] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 12:09:00 executing program 1: socket$inet(0x10, 0x4, 0xff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x9) [ 544.003092][T12985] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 544.043158][T12886] usb 1-1: new high-speed USB device number 21 using dummy_hcd 12:09:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x66) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r5, 0x0, 0x3, 0x400000}}, 0x20) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x10, &(0x7f00000001c0)) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000400)={'team0\x00', r8}) clock_gettime(0x0, &(0x7f0000000500)) socketpair(0x4, 0xa, 0x9, &(0x7f0000000240)) socket(0x10, 0x803, 0x0) 12:09:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, &(0x7f00000000c0)) socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = getpgrp(0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = socket$inet(0x2, 0x80a, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x80, 0x81, 0x0, 0x0, 0x3, 0x100, 0x91d83240587df947, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9b8d, 0x6, @perf_bp={&(0x7f0000000040), 0x8}, 0x4000, 0xffffffff, 0x8, 0x2, 0x8, 0xfffffff9, 0x8}, r4, 0x5, r7, 0x1) r9 = fcntl$dupfd(r1, 0xc0a, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$HIDIOCGVERSION(r9, 0x80044801, &(0x7f0000000000)) [ 544.274729][T12985] usb 4-1: Using ep0 maxpacket: 8 [ 544.311509][T12886] usb 1-1: Using ep0 maxpacket: 16 [ 544.357932][T16684] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 544.367085][T16684] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 544.399344][T16687] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 544.408886][T16687] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 544.423429][T12985] usb 4-1: New USB device found, idVendor=0421, idProduct=00ab, bcdDevice=71.2d [ 544.433225][T12985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.434095][T12886] usb 1-1: config 0 has an invalid interface number: 7 but max is 0 [ 544.450428][T12886] usb 1-1: config 0 has no interface number 0 [ 544.456967][T12886] usb 1-1: config 0 interface 7 altsetting 0 endpoint 0xF has an invalid bInterval 61, changing to 9 [ 544.468125][T12886] usb 1-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=92.62 [ 544.477321][T12886] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.485337][T12985] usb 4-1: config 0 descriptor?? [ 544.533323][T12886] usb 1-1: config 0 descriptor?? [ 544.561706][T12985] rndis_wlan: probe of 4-1:0.0 failed with error -22 [ 544.569499][T16684] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 544.569911][T12985] rndis_host: probe of 4-1:0.0 failed with error -22 [ 544.578145][T16684] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 544.585585][T12985] cdc_acm 4-1:0.0: Control and data interfaces are not separated! [ 544.602953][T12985] cdc_acm 4-1:0.0: This needs exactly 3 endpoints [ 544.609539][T12985] cdc_acm: probe of 4-1:0.0 failed with error -22 [ 544.630882][T12886] vmk80xx 1-1:0.7: driver 'vmk80xx' failed to auto-configure device. [ 544.684080][T12984] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 544.734514][T12985] usb 4-1: USB disconnect, device number 29 12:09:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)={{0x0, 0x7530}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) [ 544.875063][T12886] usb 1-1: USB disconnect, device number 21 [ 544.963039][T12984] usb 3-1: Using ep0 maxpacket: 8 [ 545.163422][T12984] usb 3-1: unable to get BOS descriptor or descriptor too short [ 545.243858][T12984] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 545.253522][T12984] usb 3-1: config 1 has an invalid descriptor of length 240, skipping remainder of the config [ 545.253612][T12984] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x24, skipping [ 545.276408][T12984] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 545.443249][T12984] usb 3-1: string descriptor 0 read error: -71 [ 545.450523][T12984] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 545.461872][T12984] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.483422][T12984] usb 3-1: can't set config #1, error -71 12:09:01 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x46, 0xb5, 0x93, 0x10, 0x2040, 0x4903, 0x52ad, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe2, 0x0, 0x0, 0xf9, 0x48, 0x85}}]}}]}}, 0x0) 12:09:01 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) writev(r0, &(0x7f0000000000), 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "3028156bb79542cc"}, 0x9, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c81, 0xfffffffffffffffe) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) write(r7, &(0x7f0000000000)="e2", 0xb5) read$char_usb(r7, 0x0, 0x3d5) ioctl$void(r7, 0x1) write$P9_ROPEN(r6, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x1, 0x4, 0x3}, 0x80}}, 0x18) 12:09:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)={0x2, 'z\"'}, 0x3) syz_usb_connect$cdc_ncm(0x1, 0x74, &(0x7f0000000000)={{0x12, 0x1, 0x2a8c6f9d0fe3076c, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, '\x00\x00\x00\x00\a\x00'}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x4}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0x9, 0x1, [@ext_cap={0x7}]}}) 12:09:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x93\x95E+\x06\xa6\xe8h\a`OL(w\x88C\x0f\bA\x94\xe2\xdc\xf0\x01\xf9]\xed\xe9xI\xd0]\xaf\xd9\xa5\xa27\xddb\x1e\x1d\x9b)\x87\xb7(\x96\x81\xab\xb0\xcf[\xa36\xb2c\x1f\x9d\xd7\xe9\xca\b\x88\x9c\xf7') r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsmount(r3, 0x1, 0xb) write$9p(r0, 0x0, 0x0) [ 545.492026][T12984] usb 3-1: USB disconnect, device number 40 [ 545.542775][T12886] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 545.643058][T12985] usb 1-1: new high-speed USB device number 22 using dummy_hcd 12:09:01 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0xff003550f84f7a63, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) sendmsg(r0, &(0x7f0000000400)={0x0, 0x3e2, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e280000001100fffdba16a0aa1c0900000000000012000000000000eff24d8238cfa40e000000bf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 545.782744][T12886] usb 4-1: Using ep0 maxpacket: 8 [ 545.823220][T12887] usb 2-1: new low-speed USB device number 18 using dummy_hcd [ 545.839393][T16722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 545.892856][T12985] usb 1-1: Using ep0 maxpacket: 16 [ 545.903261][T12886] usb 4-1: New USB device found, idVendor=0421, idProduct=00ab, bcdDevice=71.2d [ 545.912867][T12886] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.953818][T12886] usb 4-1: config 0 descriptor?? [ 545.979429][T16724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 545.993390][T12984] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 546.023227][ C1] net_ratelimit: 23 callbacks suppressed [ 546.023249][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 546.035783][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 546.045160][T12985] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 546.045482][T12886] rndis_wlan: probe of 4-1:0.0 failed with error -22 [ 546.052968][T12985] usb 1-1: can't read configurations, error -71 [ 546.060496][T12886] rndis_host: probe of 4-1:0.0 failed with error -22 [ 546.073979][T12886] cdc_acm 4-1:0.0: Control and data interfaces are not separated! [ 546.082322][T12886] cdc_acm 4-1:0.0: This needs exactly 3 endpoints [ 546.089322][T12886] cdc_acm: probe of 4-1:0.0 failed with error -22 [ 546.125173][T12887] usb 2-1: Invalid ep0 maxpacket: 64 [ 546.195718][T12959] usb 4-1: USB disconnect, device number 30 [ 546.272913][T12887] usb 2-1: new low-speed USB device number 19 using dummy_hcd [ 546.293104][T12984] usb 3-1: Using ep0 maxpacket: 16 [ 546.422956][T12984] usb 3-1: unable to get BOS descriptor or descriptor too short [ 546.483456][T12984] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 546.491200][T12984] usb 3-1: can't read configurations, error -71 [ 546.503285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 546.510003][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 546.522810][T12887] usb 2-1: Invalid ep0 maxpacket: 64 [ 546.530922][T12887] usb usb2-port1: attempt power cycle [ 546.552893][T12959] usb 4-1: new high-speed USB device number 31 using dummy_hcd 12:09:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4880, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000380)='G', 0x1}], 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="02a8a2f7424edae2363fecfeb2989ddbf6834090cc189a25cf8ab2") close(0xffffffffffffffff) 12:09:02 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x6d) clone(0x400000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:09:02 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000200004025e5a0a440000000000109025c0001010000000904000001020d0000052406005a05240000000d240f0100000000000000ff0005241a00001f0905810300000000100904010000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x242200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 12:09:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000300)={r4, &(0x7f0000000200)=""/236}) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x400661df, 0x8000) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f00000000c0)={0x8000, 0x7fffffff, 0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f0000000040)={0x0, 0x5, [], [0xc1]}) 12:09:02 executing program 3: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000140)=@caif=@rfm={0x25, 0x6, "7c7f5422e16093ce67dfc611bf559c00"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000001800)="b6832e006e2cec1631ff9f360df586e7bc65bc84c4d788c9651be2aa41bf7018f31778af7891ac3f0b002fa24d0b435647fd2ffc65307c0be43cf9fdc4fd97888bfbada3bc89", 0x46}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0xffffffff80000001) 12:09:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, r3, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10000, 0x1, 0x1, 0xffffffffffffffff}) r6 = dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, r6, 0x0) [ 546.913205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 546.919667][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 546.926504][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 546.933141][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:09:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0xaf197e3af0dcb2af) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') [ 547.024618][T16746] ion_mmap: failure mapping buffer to userspace [ 547.063158][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 547.070564][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 547.173416][T12984] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 547.243260][T12959] usb 4-1: device not accepting address 31, error -71 [ 547.243310][T12887] usb 2-1: new low-speed USB device number 20 using dummy_hcd [ 547.258332][T12985] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 547.333123][T12887] usb 2-1: Invalid ep0 maxpacket: 64 [ 547.432739][T12984] usb 3-1: Using ep0 maxpacket: 16 [ 547.482890][T12887] usb 2-1: new low-speed USB device number 21 using dummy_hcd [ 547.573043][T12887] usb 2-1: Invalid ep0 maxpacket: 64 [ 547.573382][T12984] usb 3-1: unable to get BOS descriptor or descriptor too short [ 547.579059][T12887] usb usb2-port1: unable to enumerate USB device [ 547.653086][T12985] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 547.664101][T12985] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 547.677895][T12985] usb 1-1: New USB device found, idVendor=e525, idProduct=a4a0, bcdDevice= 0.40 [ 547.687238][T12985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.697120][T12984] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 547.705347][T12984] usb 3-1: can't read configurations, error -71 [ 547.712451][T12984] usb usb3-port1: attempt power cycle [ 547.755302][T12985] cdc_ncm 1-1:1.0: skipping garbage [ 547.761046][T12985] cdc_ncm 1-1:1.0: invalid descriptor buffer length [ 547.768203][T12985] cdc_ncm 1-1:1.0: bind() failure [ 547.957449][T12887] usb 1-1: USB disconnect, device number 23 12:09:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000000080020000000000002f0682"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0x0, 0x497}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000001c0)=""/186, &(0x7f0000000280)=0xba) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:09:04 executing program 5: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6004}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, 'vmnet0wlan0vmnet1&em1]}selinux}&bdevcgroup$cgroup'}}, 0x52) [ 548.046566][T16757] fuse: Invalid group_id 12:09:04 executing program 4: r0 = socket$inet6(0xa, 0xa, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x6a000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000280)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x27, r2}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="000600766d6e657434b3000000"], 0x13) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000180)={0x2, 0xffffffff, 0x8, 0xff, 0x7}) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) r7 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r8 = accept$alg(r3, 0x0, 0x0) r9 = getpgrp(0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x81, 0x1, 0x3, 0x7, 0x0, 0x9b, 0x848, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x6, 0x7ff}, 0x10214, 0xffffffff, 0x2, 0x1, 0x0, 0x200, 0x2}, r9, 0x5, r10, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001240)=0x5cf, 0xd3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 12:09:04 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000380)={0xc, 0x100, 0x4, {0x1d54, 0x3a8, 0x10001, 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000040)=0xffffff80, 0x4) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000003c0)) 12:09:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0x10c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f22fea542b2388675d68644250a7a6d17e920554a78bf407bdf1051dc97ce32ee64aa39dc8e05fc9df8e3d7e2622dee16290bd37ac95cb3bdecd22ce38a51fd87256782f6af3a0ec4aa1fb46396cd3b06c50932b8f57b1746a85b5df92efec258a3a6771050a06b82c0f2838cdeaf516f37e493b9624e96544"], 0x0, 0x0, 0x0, 0x0}, 0x0) 12:09:04 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x951, 0x4fd, 0x3, 'queue1\x00'}) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200"/57], 0x24) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 548.585160][T16768] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 548.595221][T16768] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 548.733009][T12959] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 548.743091][T16777] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:09:04 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r7, 0x0, 0x20}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000100)={r7, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0x4000) [ 548.942886][T12984] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 549.103024][T12959] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 549.113754][T12959] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 549.126875][T12959] usb 1-1: New USB device found, idVendor=e525, idProduct=a4a0, bcdDevice= 0.40 [ 549.136061][T12959] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.185008][T12959] cdc_ncm 1-1:1.0: skipping garbage [ 549.190480][T12959] cdc_ncm 1-1:1.0: invalid descriptor buffer length [ 549.197960][T12959] cdc_ncm 1-1:1.0: bind() failure [ 549.208595][T12984] usb 3-1: Using ep0 maxpacket: 8 [ 549.333016][T12984] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 549.344268][T12984] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 549.357451][T12984] usb 3-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 549.366679][T12984] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.376300][T12984] usb 3-1: config 0 descriptor?? [ 549.400510][T12959] usb 1-1: USB disconnect, device number 24 12:09:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r4 = shmget(0x1, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r7) getgroups(0x4, &(0x7f0000000140)=[0x0, r6, r7, 0x0]) r8 = socket$inet(0x2, 0x80000, 0x9) r9 = socket$inet(0x2, 0x80a, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r13) getgroups(0x4, &(0x7f0000000140)=[0x0, r12, r13, 0x0]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000480)={{0x0, r5, r7, r11, r12, 0x70, 0x1}, 0x6, 0xfff, 0x5, 0x100000001, r14, 0x0, 0x8}) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)='\x00', 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0}]) dup3(r0, r1, 0x0) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$VIDIOC_S_AUDOUT(r15, 0x40345632, &(0x7f00000000c0)={0x80000000, "63630e1230e13b692e5abac26b6640b40832fe950add385ee1c772eb9540891c", 0x1, 0x2}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r16 = socket$inet(0x2, 0x80a, 0x0) r17 = socket$inet(0x2, 0x80a, 0x0) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) 12:09:05 executing program 4: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000001200)=ANY=[@ANYBLOB="0301100000000007008d6537fe476d236708cf262730fa7323c1aeb8f7703f3ae469d79f37e8ab2879a0ad92aae28546b3e986380200fc22da3b34326303e495ff6471916dc3cf270f2f0172f5ace2e0bd039886fef3adc4be2effce98ef8b47c922c4a64817ca7174303bd9c7fa5cb4c8465621404ddfc597033dc972de780d0874a847c2cefffffeff6b586d87a90000000000000000"], 0x97, 0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r3, 0x0, r2) sendto$inet(r2, &(0x7f0000000200)="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", 0x1000, 0x8054000, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0x81, 0x619, 0x4, 0x4, 0x7f9, 0x9, 0x66b6, 0x6}, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x8, 0x5, 0x5, 0x4, 0x5}, &(0x7f0000000100)={0x10000, 0x8ae, 0xffffffff, 0x8000, 0x9, 0x7, 0x3, 0x100000000}, &(0x7f00000012c0)={r5, r6/1000+30000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r8 = dup3(r4, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) [ 549.832913][T16794] IPVS: ftp: loaded support on port[0] = 21 [ 549.888583][T12984] elecom 0003:056E:010C.000D: unknown main item tag 0x2 [ 549.895968][T12984] elecom 0003:056E:010C.000D: unknown main item tag 0x5 [ 549.903413][T12984] elecom 0003:056E:010C.000D: item fetching failed at offset -790984414 [ 549.912280][T12984] elecom: probe of 0003:056E:010C.000D failed with error -22 [ 550.065661][T12886] usb 3-1: USB disconnect, device number 43 [ 550.833010][T12984] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 551.063303][ C0] net_ratelimit: 18 callbacks suppressed [ 551.063324][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 551.075661][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 551.081972][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 551.088361][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 551.095550][T12984] usb 3-1: Using ep0 maxpacket: 8 [ 551.213026][T12984] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 551.223242][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 551.224197][T12984] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 551.230215][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 551.242815][T12984] usb 3-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 551.257671][T12984] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.267284][T12984] usb 3-1: config 0 descriptor?? [ 551.303134][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 551.309335][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 551.565612][T12984] elecom 0003:056E:010C.000E: unknown main item tag 0x2 [ 551.572935][T12984] elecom 0003:056E:010C.000E: unknown main item tag 0x5 [ 551.580129][T12984] elecom 0003:056E:010C.000E: item fetching failed at offset -790983646 [ 551.589177][T12984] elecom: probe of 0003:056E:010C.000E failed with error -22 [ 551.619226][T12984] usb 3-1: USB disconnect, device number 44 [ 552.262994][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 552.269262][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:09:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x86400) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x1f, 0x6}, &(0x7f0000000480)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000004c0)={r3, 0xfffd}, 0x8) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x3, 0x256, 0x0}) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x7, 0x8, 0x2, 0x6c1, 0x81, 0xb7b}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1}}, 0x6000c840) r5 = socket(0x10, 0x80002, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000180)=""/99, 0x63}, {&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000200)=""/22, 0x16}], 0x4, &(0x7f00000002c0)=""/66, 0x42}, 0x6f2e812b660ebdb8) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) 12:09:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x100) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x84763f5bf75e1ef, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000480)='HL\x00', 0x3, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000040)={0xfffffffc, 0xcd}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4080, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:09:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850100002e00227674a430b488da5daa1de34a864e4fb91c"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0xd, 0x7, 0x9e6}) 12:09:12 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdirat(r5, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r7 = socket$inet(0x2, 0x80a, 0x0) r8 = socket$inet(0x2, 0x80a, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040), 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r9, 0xab01, 0x6) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r6, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9234"], 0x2) socket$xdp(0x2c, 0x3, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 12:09:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x3e0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x2, 0x0, [0x0, 0x1a8, 0x0, 0x82, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r1, &(0x7f0000367fe4)=""/91, 0x275) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r3) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = socket$inet(0x2, 0x80a, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(0xffffffffffffffff) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000200)={r8, 0x0, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000000)={r8, 0x6}, &(0x7f0000000040)=0x8) [ 556.330128][T16814] IPVS: ftp: loaded support on port[0] = 21 12:09:12 executing program 4: syz_usb_connect(0x0, 0x27, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xab, 0x31, 0x1e, 0x8, 0x10b9, 0x6000, 0x1494, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa9, 0x0, 0x1, 0x4e, 0x63, 0xb0, 0x0, [], [{{0x9, 0x5, 0x81, 0x12, 0x0, 0x0, 0x0, 0xfd}}]}}]}}]}}, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x800) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000080)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="c200000075400900ab15bd4f0100ff0003000700f7000e04010078df5be81a8abd6cd483e638433806f7a30189c35b010469923c538888e909f86eb722d898c62d9579289882e52c320a87bbe072ac4149b411b72c4f85c5ffb303abab8ac9edfb46b97a527d4032c6b1d90b349a1ffa448671ee2fff0a438bec4a3dea7452610b16fe4c45fe144a2c1499f249d80efe61634cd4cf2b2aed3cc83858"], &(0x7f0000000300)=0x16) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x300, 0x0) [ 556.423294][ C1] net_ratelimit: 22 callbacks suppressed [ 556.423315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 556.435337][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:09:12 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000007, 0x1010, r1, 0x1d516000) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000000)) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4f, 0x17, 0x8e, 0x8, 0x1618, 0x9113, 0x19d3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xeb, 0x0, 0x1, 0xbe, 0x65, 0x78, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) 12:09:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000002400070500000000001a000000000100", @ANYRES32, @ANYBLOB="0007f3ff000000df03000200000000284b587467058e4177762e2a1ab14c499b4ef4b80e7ffefa1899c0aaf8965b16bdb4abf453f96af36377a105c1da8a8cf2f7c4d9e2c30faf345866bc1b19f6819e0b10fca200dec7a0a7e91f371e21712a48e0e8c26c88bf10b7b43b88f98cffad130819ad01d07a849156ffa60100000040f9dcf712312b29fa854abe0396252c106969b6d54e2339bfdcaafe561ee3e091834f55c449b2bcb24f4dbb"], 0x34}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x34000) 12:09:12 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c250f30882050300eef70000000109022400010000000009040200026833cb0009050112080000000009058c0a08000000000c40c8a32820aaf2f1c0bc93b09135d69486ca140ad46ab9023df703f2edd2591d9cdda8418ea687e52e30d568f5f2f9f3354ae888248ed0fa23b2f36d"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xd84, 0x40) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x1400) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x1, 0x0, 0x7ff}}) [ 556.833302][T12886] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 556.846396][T16843] __nla_validate_parse: 1 callbacks suppressed [ 556.846420][T16843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 556.867146][T16843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 556.903185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 556.909488][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 556.933216][T12984] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 557.082861][T12886] usb 5-1: Using ep0 maxpacket: 8 [ 557.172902][T12984] usb 3-1: Using ep0 maxpacket: 8 [ 557.203164][T12886] usb 5-1: config index 0 descriptor too short (expected 27, got 21) [ 557.211605][T12886] usb 5-1: config 0 has an invalid interface number: 169 but max is 0 [ 557.220084][T12886] usb 5-1: config 0 has an invalid descriptor of length 9, skipping remainder of the config [ 557.230384][T12886] usb 5-1: config 0 has no interface number 0 [ 557.236685][T12886] usb 5-1: config 0 interface 169 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 12:09:13 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x480c00, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', &(0x7f0000000700)='./file0\x00', r0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r5, 0x5e, "847684", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000780)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r7, 0xeb, "ed6121", "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"}}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x158, 0x0, 0x900, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x242bf715}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x13}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x81, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @remote, 0x8923}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x10}, 0x4008011) [ 557.239096][T12959] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 557.250053][T12886] usb 5-1: New USB device found, idVendor=10b9, idProduct=6000, bcdDevice=14.94 [ 557.250134][T12886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.275931][T12886] usb 5-1: config 0 descriptor?? [ 557.303278][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 557.309719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 557.316502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 557.324159][T12886] ===================================================== [ 557.324181][T12886] BUG: KMSAN: uninit-value in number+0x32e/0x1e40 [ 557.324186][T12886] CPU: 1 PID: 12886 Comm: kworker/1:5 Not tainted 5.4.0-rc3+ #0 [ 557.324190][T12886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.324194][T12886] Workqueue: usb_hub_wq hub_event [ 557.324198][T12886] Call Trace: [ 557.324200][T12886] dump_stack+0x191/0x1f0 [ 557.324203][T12886] kmsan_report+0x128/0x220 [ 557.324207][T12886] __msan_warning+0x73/0xe0 [ 557.324210][T12886] number+0x32e/0x1e40 [ 557.324212][T12886] ? __msan_poison_alloca+0x158/0x1a0 [ 557.324215][T12886] ? update_stack_state+0xa12/0xb40 [ 557.324218][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324221][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324224][T12886] vsnprintf+0x1e99/0x3210 [ 557.324227][T12886] vscnprintf+0xc2/0x180 [ 557.324229][T12886] vprintk_store+0xef/0x11e0 [ 557.324232][T12886] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 557.324238][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324240][T12886] vprintk_emit+0x2fd/0x8d0 [ 557.324243][T12886] ? kmsan_internal_set_origin+0x6a/0xb0 [ 557.324246][T12886] vprintk_default+0x90/0xa0 [ 557.324249][T12886] vprintk_func+0x635/0x810 [ 557.324252][T12886] ? __msan_poison_alloca+0x158/0x1a0 [ 557.324254][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324257][T12886] printk+0x180/0x1c3 [ 557.324260][T12886] af9005_boot_packet+0xedc/0x17d0 [ 557.324263][T12886] af9005_identify_state+0x13e/0x420 [ 557.324266][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324269][T12886] ? af9005_power_ctrl+0x30/0x30 [ 557.324272][T12886] dvb_usb_device_init+0xb72/0x2e10 [ 557.324274][T12886] ? pm_runtime_enable+0x303/0x4e0 [ 557.324278][T12886] ? __pm_runtime_set_status+0xfce/0x1400 [ 557.324281][T12886] af9005_usb_probe+0x73/0x80 [ 557.324283][T12886] ? af9005_led_control+0x300/0x300 [ 557.324286][T12886] usb_probe_interface+0xd19/0x1310 [ 557.324290][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324293][T12886] ? usb_register_driver+0x860/0x860 [ 557.324295][T12886] really_probe+0xd91/0x1f90 [ 557.324299][T12886] driver_probe_device+0x1ba/0x510 [ 557.324301][T12886] __device_attach_driver+0x5b8/0x790 [ 557.324304][T12886] bus_for_each_drv+0x28e/0x3b0 [ 557.324307][T12886] ? deferred_probe_work_func+0x400/0x400 [ 557.324310][T12886] __device_attach+0x489/0x750 [ 557.324313][T12886] device_initial_probe+0x4a/0x60 [ 557.324315][T12886] bus_probe_device+0x131/0x390 [ 557.324318][T12886] device_add+0x25b5/0x2df0 [ 557.324321][T12886] usb_set_configuration+0x309f/0x3710 [ 557.324325][T12886] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 557.324328][T12886] generic_probe+0xe7/0x280 [ 557.324330][T12886] ? usb_choose_configuration+0xae0/0xae0 [ 557.324333][T12886] usb_probe_device+0x146/0x200 [ 557.324335][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324338][T12886] ? usb_register_device_driver+0x500/0x500 [ 557.324341][T12886] really_probe+0xd91/0x1f90 [ 557.324343][T12886] driver_probe_device+0x1ba/0x510 [ 557.324346][T12886] __device_attach_driver+0x5b8/0x790 [ 557.324348][T12886] bus_for_each_drv+0x28e/0x3b0 [ 557.324351][T12886] ? deferred_probe_work_func+0x400/0x400 [ 557.324353][T12886] __device_attach+0x489/0x750 [ 557.324356][T12886] device_initial_probe+0x4a/0x60 [ 557.324358][T12886] bus_probe_device+0x131/0x390 [ 557.324360][T12886] device_add+0x25b5/0x2df0 [ 557.324363][T12886] usb_new_device+0x23e5/0x2fb0 [ 557.324365][T12886] hub_event+0x581d/0x72f0 [ 557.324368][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324370][T12886] ? led_work+0x720/0x720 [ 557.324373][T12886] ? led_work+0x720/0x720 [ 557.324375][T12886] process_one_work+0x1572/0x1ef0 [ 557.324378][T12886] worker_thread+0x111b/0x2460 [ 557.324380][T12886] kthread+0x4b5/0x4f0 [ 557.324383][T12886] ? process_one_work+0x1ef0/0x1ef0 [ 557.324385][T12886] ? kthread_blkcg+0xf0/0xf0 [ 557.324387][T12886] ret_from_fork+0x35/0x40 [ 557.324389][T12886] [ 557.324392][T12886] Local variable description: ----act_len@af9005_boot_packet [ 557.324395][T12886] Variable was created at: [ 557.324397][T12886] af9005_boot_packet+0x98/0x17d0 [ 557.324400][T12886] af9005_boot_packet+0x98/0x17d0 [ 557.324403][T12886] ===================================================== [ 557.324406][T12886] Disabling lock debugging due to kernel taint [ 557.324409][T12886] Kernel panic - not syncing: panic_on_warn set ... [ 557.324413][T12886] CPU: 1 PID: 12886 Comm: kworker/1:5 Tainted: G B 5.4.0-rc3+ #0 [ 557.324417][T12886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.324419][T12886] Workqueue: usb_hub_wq hub_event [ 557.324423][T12886] Call Trace: [ 557.324425][T12886] dump_stack+0x191/0x1f0 [ 557.324427][T12886] panic+0x3c9/0xc1e [ 557.324430][T12886] kmsan_report+0x215/0x220 [ 557.324432][T12886] __msan_warning+0x73/0xe0 [ 557.324434][T12886] number+0x32e/0x1e40 [ 557.324437][T12886] ? __msan_poison_alloca+0x158/0x1a0 [ 557.324439][T12886] ? update_stack_state+0xa12/0xb40 [ 557.324442][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324445][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324447][T12886] vsnprintf+0x1e99/0x3210 [ 557.324449][T12886] vscnprintf+0xc2/0x180 [ 557.324452][T12886] vprintk_store+0xef/0x11e0 [ 557.324455][T12886] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 557.324457][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324460][T12886] vprintk_emit+0x2fd/0x8d0 [ 557.324462][T12886] ? kmsan_internal_set_origin+0x6a/0xb0 [ 557.324465][T12886] vprintk_default+0x90/0xa0 [ 557.324467][T12886] vprintk_func+0x635/0x810 [ 557.324470][T12886] ? __msan_poison_alloca+0x158/0x1a0 [ 557.324472][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324475][T12886] printk+0x180/0x1c3 [ 557.324477][T12886] af9005_boot_packet+0xedc/0x17d0 [ 557.324480][T12886] af9005_identify_state+0x13e/0x420 [ 557.324482][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324485][T12886] ? af9005_power_ctrl+0x30/0x30 [ 557.324487][T12886] dvb_usb_device_init+0xb72/0x2e10 [ 557.324490][T12886] ? pm_runtime_enable+0x303/0x4e0 [ 557.324493][T12886] ? __pm_runtime_set_status+0xfce/0x1400 [ 557.324495][T12886] af9005_usb_probe+0x73/0x80 [ 557.324497][T12886] ? af9005_led_control+0x300/0x300 [ 557.324500][T12886] usb_probe_interface+0xd19/0x1310 [ 557.324503][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324505][T12886] ? usb_register_driver+0x860/0x860 [ 557.324508][T12886] really_probe+0xd91/0x1f90 [ 557.324510][T12886] driver_probe_device+0x1ba/0x510 [ 557.324513][T12886] __device_attach_driver+0x5b8/0x790 [ 557.324515][T12886] bus_for_each_drv+0x28e/0x3b0 [ 557.324518][T12886] ? deferred_probe_work_func+0x400/0x400 [ 557.324520][T12886] __device_attach+0x489/0x750 [ 557.324523][T12886] device_initial_probe+0x4a/0x60 [ 557.324525][T12886] bus_probe_device+0x131/0x390 [ 557.324528][T12886] device_add+0x25b5/0x2df0 [ 557.324530][T12886] usb_set_configuration+0x309f/0x3710 [ 557.324533][T12886] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 557.324535][T12886] generic_probe+0xe7/0x280 [ 557.324538][T12886] ? usb_choose_configuration+0xae0/0xae0 [ 557.324541][T12886] usb_probe_device+0x146/0x200 [ 557.324543][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324546][T12886] ? usb_register_device_driver+0x500/0x500 [ 557.324548][T12886] really_probe+0xd91/0x1f90 [ 557.324551][T12886] driver_probe_device+0x1ba/0x510 [ 557.324554][T12886] __device_attach_driver+0x5b8/0x790 [ 557.324556][T12886] bus_for_each_drv+0x28e/0x3b0 [ 557.324559][T12886] ? deferred_probe_work_func+0x400/0x400 [ 557.324561][T12886] __device_attach+0x489/0x750 [ 557.324564][T12886] device_initial_probe+0x4a/0x60 [ 557.324566][T12886] bus_probe_device+0x131/0x390 [ 557.324568][T12886] device_add+0x25b5/0x2df0 [ 557.324571][T12886] usb_new_device+0x23e5/0x2fb0 [ 557.324573][T12886] hub_event+0x581d/0x72f0 [ 557.324576][T12886] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 557.324578][T12886] ? led_work+0x720/0x720 [ 557.324580][T12886] ? led_work+0x720/0x720 [ 557.324583][T12886] process_one_work+0x1572/0x1ef0 [ 557.324585][T12886] worker_thread+0x111b/0x2460 [ 557.324588][T12886] kthread+0x4b5/0x4f0 [ 557.324590][T12886] ? process_one_work+0x1ef0/0x1ef0 [ 557.324593][T12886] ? kthread_blkcg+0xf0/0xf0 [ 557.324595][T12886] ret_from_fork+0x35/0x40 [ 557.324597][T12886] Kernel Offset: disabled