[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.158441][ T30] audit: type=1800 audit(1571481720.207:25): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.181851][ T30] audit: type=1800 audit(1571481720.227:26): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.217539][ T30] audit: type=1800 audit(1571481720.257:27): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2019/10/19 10:42:12 fuzzer started syzkaller login: [ 97.768389][T11530] as (11530) used greatest stack depth: 52080 bytes left 2019/10/19 10:42:17 dialing manager at 10.128.0.26:46011 2019/10/19 10:42:17 syscalls: 2415 2019/10/19 10:42:17 code coverage: enabled 2019/10/19 10:42:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/19 10:42:17 extra coverage: enabled 2019/10/19 10:42:17 setuid sandbox: enabled 2019/10/19 10:42:17 namespace sandbox: enabled 2019/10/19 10:42:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/19 10:42:17 fault injection: enabled 2019/10/19 10:42:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/19 10:42:17 net packet injection: enabled 2019/10/19 10:42:17 net device setup: enabled 2019/10/19 10:42:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 10:46:31 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0", 0x38, 0xc000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020003) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 353.658424][T11537] IPVS: ftp: loaded support on port[0] = 21 [ 353.820476][T11537] chnl_net:caif_netlink_parms(): no params data found [ 353.883122][T11537] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.890530][T11537] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.899585][T11537] device bridge_slave_0 entered promiscuous mode [ 353.910839][T11537] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.918130][T11537] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.927767][T11537] device bridge_slave_1 entered promiscuous mode [ 353.963214][T11537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.977156][T11537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.013268][T11537] team0: Port device team_slave_0 added [ 354.022858][T11537] team0: Port device team_slave_1 added [ 354.218502][T11537] device hsr_slave_0 entered promiscuous mode [ 354.474276][T11537] device hsr_slave_1 entered promiscuous mode [ 354.705651][T11537] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.713003][T11537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.720766][T11537] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.728100][T11537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.816716][T11537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.827755][ T3946] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.839443][ T3946] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.852859][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.884740][T11537] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.892455][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.901368][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.918077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.927899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.937057][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.944337][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.994341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.004328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.013528][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.020728][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.029350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.039527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.049736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.059929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.069822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.080034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.089936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.099450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.108862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.118598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.130627][T11537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.140894][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.181091][T11537] 8021q: adding VLAN 0 to HW filter on device batadv0 10:46:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) connect$pptp(0xffffffffffffffff, 0x0, 0x0) [ 356.694541][ C0] hrtimer: interrupt took 30914 ns 10:46:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffa0}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:46:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000006, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/107) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000280), 0x80000001, 0x0) finit_module(r1, &(0x7f0000000000)='eth1\xc2-,bdev-\x00', 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x594, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, 0x0) r5 = fcntl$dupfd(r4, 0x80c, r0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x404143, 0x0) ioctl$MON_IOCQ_URB_LEN(r7, 0x9201) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r8 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000840)=0x0) ptrace(0x4207, r9) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) writev(r0, &(0x7f00000007c0)=[{&(0x7f00000003c0)="370af98b8bdff23fd3c28a03a218b26e7a97eccce32c086da7d16d2e1502712ee5c52899d5acfa2a3c731107abbcf308a8f53c7a49bb7d75a58241b6a431275a399540a24fb9f554f5223019bdc1275fce53f579596144270883009dacf60b3b3d98af9da7e76a8e8d71fa", 0x6b}, {&(0x7f0000000300)="62d168aaf939990b7b8100bdb43e57dfbe118a565d38c5fa519657258542a7b8259a1468d8", 0x25}, {&(0x7f00000005c0)="ac762a74a3df9ccc0c2ac5c00f7b8bd9a76c6c33528b944c530c28dbac97430a79321567edd67b6d8610c64062d67e9100d0898382dcf942c4375af582a8a47579aa12287045461dce8f9d1913b229f21a86138d2e6cba73594ad357d84170b0f846153d57252547c6a1715ffbfd1047e3f3f4d4ff18ca97c574a6e9c193afc47e2a2be49410ae6fb0a0e0f53c33b1bee163ad536f5c873dab05effe90cec4c4e16449dcf8e784fa17aa6e599cd4202582b58e897f42c48e45f0dfa8aaf0ca2483", 0xc1}, {&(0x7f00000006c0)="ddb75262830df228fe2cf657e7d17430e94b2a", 0x13}, {&(0x7f0000000700)="6345108adc4d61734857a3ecad3820a3d2cda4fe80f32ccee7", 0x19}, {&(0x7f0000000740)="a686ec136d1f17beaad7d7c63000ee3a0b80398d510b831a003696f212d3776f47d9ced2b254396a0da95961acaf4c689e4608865d798e6ff538f7748acfaea66d467efa8e2fc3a6ea83cc2d8c1dfc6e7c67df5234ac9d09b9", 0x59}], 0x6) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) sendmsg$alg(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="7c22683a0b411e9905976996ad4e44c758530023681a768f4e9e7aecaba1e863f679641d3458330938ab1b5782e9e355d1ec037e0297c3a9565fea59dd26e921aa00bd92ac49c931b8b373fe2df8cc2baa7d92a906f28bdda3c505532538509a7a5ca1d0904a1cea15b0f1", 0x6b}, {&(0x7f0000000140)="0540b5e6a9aea05dc95e160945d81711350ed9035a6e5992a334f0ec1cb98c5a7df28c0982fc23fde9dff84d98bbcf0afa5b0b4c2854fa20d3209ff353f721de9f27290dd3cda645b7bceb8dfd0d65ad22f1c2381f6812cede16a7da3ecd0a85660c74237b38eaeed5a7b8a577127edb606a596ef1f897933d41899deaee85b6546a5fb12485318b9214c93521f57d5e34efb2ba5ad046a58e9abb159e3d91d1352c582caa33b6630b848bdf5e5dc00d550c4e6baf0c4d55c77f23c84c204422cda48c08130761e49ed535225beab5bb0960d302734fe47f504c37a4fa1ea85bcb2c5591", 0xe4}, {&(0x7f00000004c0)="6428a2af43862ca0e49a5c0ab998f3435efbc6ba81c00473b00441603aeb008deee5538703596cd07b646864a38b7cacbb02d197be7b87ac03b42b8ddf9fb969b8e6421e5928d8f64894f51beab9bb130ad7575d9f0c2b2360f176d3e65e95193bfd5fff82187fc02a14e7bff21039a062e577ac68945d608ca69ae06d18bd62b3ffb653956b57eb142ec2814fc92b0b93d1c300e59891170e42bac414085a2d836b0531522b085369b27819dbe02a57f575abae0bbf5fc8a7a06361a0a3950cac66806b3590e69f249d74e27b9398fd68c0cec6e073729cea37065cd48acebef3ffb4ad95b45375f167d2c664bc9e5c3136dc3750fd2c24", 0xf8}], 0x3, 0x0, 0xfffffffffffffe55, 0x4000000}, 0x40000) clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x613053fc, 0x0, 0x0, 0x0, 0x0) 10:46:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 357.591493][T11569] IPVS: ftp: loaded support on port[0] = 21 [ 357.750162][T11569] chnl_net:caif_netlink_parms(): no params data found [ 357.813173][T11569] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.820417][T11569] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.829362][T11569] device bridge_slave_0 entered promiscuous mode [ 357.841898][T11569] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.849310][T11569] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.858565][T11569] device bridge_slave_1 entered promiscuous mode [ 357.896198][T11569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.910100][T11569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.947642][T11569] team0: Port device team_slave_0 added [ 357.958360][T11569] team0: Port device team_slave_1 added [ 358.048099][T11569] device hsr_slave_0 entered promiscuous mode [ 358.284426][T11569] device hsr_slave_1 entered promiscuous mode [ 358.533943][T11569] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.566606][T11569] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.573996][T11569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.581756][T11569] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.589046][T11569] bridge0: port 1(bridge_slave_0) entered forwarding state 10:46:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000600)={{0x2, 0x4e24, @empty}, {0x6, @remote}, 0xb0, {0x2, 0xe6, @multicast1}, 'nlmon0\x00'}) r3 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, r3}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r4, 0x10, &(0x7f00000012c0)) getresuid(&(0x7f0000000140), 0x0, &(0x7f0000001240)) r5 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, r5}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x6, 0xa74, [0x0, 0x20000900, 0x20000ad6, 0x20000cea], 0x0, &(0x7f0000000140), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0xa, 0x1, 0x0, 'sit0\x00', 'rose0\x00', 'syz_tun\x00', 'vlan0\x00', @local, [0x0, 0x7f, 0x76f7383343192e50, 0xff, 0xff, 0x181], @broadcast, [0x0, 0x80, 0x7f, 0xf17d6d89861a0c2], 0x106, 0x156, 0x1a6, [@physdev={'physdev\x00', 0x70, {{'veth1\x00', {0x101}, 'team0\x00', {}, 0x1, 0x1f}}}], [@common=@log={'log\x00', 0x28, {{0x33, "0827011add47a1fa28f3344c55937f0ec26006d4ff8fbba040dcc640268c", 0x4}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x3, 0x6}}}}]}, {0x0, '\x00', 0x1, 0x8000000000000001, 0x2, [{0x11, 0x1a, 0x88e7, 'rose0\x00', 'syzkaller1\x00', 'yam0\x00', 'rose0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x1b87ffd91977312b, 0xff, 0xff, 0xff, 0x0, 0x101], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}, {0x5, 0x0, 0x88f7, 'nlmon0\x00', 'team_slave_1\x00', 'sit0\x00', 'rose0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x1d}, [0xff, 0x0, 0x80, 0x4d31167cbe0fd02], 0xbe, 0xf6, 0x146, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0xff000000, 0xffffffff, 0x0, 0xff000000], 0x4e23, 0x6, 0x0, 0x4e24, 0x8, 0x10}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @common=@log={'log\x00', 0x28, {{0x6, "47b54ceca8dac78076a3f7f56f7b1a77f7201ddb606aeb657582b270d2eb", 0xd}}}}]}, {0x0, '\x00', 0x3, 0xf9d4899ff3f3c021, 0x2, [{0x5, 0x8, 0xeab, 'ifb0\x00', 'team_slave_1\x00', 'nr0\x00', 'veth1_to_bridge\x00', @broadcast, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe], @empty, [0x1fe, 0xff, 0x23c624b9306ed6f1, 0x0, 0xff, 0x101], 0xfe, 0x14e, 0x27e, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0x0, 0xff000000, 0xff000000, 0xffffffff], 0x4e21, 0x87, 0x4, 0x4e20, 0xd, 0x8}}}, @owner={'owner\x00', 0x18, {{r0, r1, r3, r5, 0x6, 0xa}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xa4, 'syz1\x00', 0xfffffffffffffffe}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x20, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}}}}, {0x5, 0x49, 0x10, 'ip6gretap0\x00', 'bcsf0\x00', 'caif0\x00', 'netdevsim0\x00', @dev={[], 0x1a}, [0x101, 0xff, 0x0, 0x0, 0x7f], @empty, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0x9e, 0x11e, 0x24e, [@cgroup0={'cgroup\x00', 0x8, {{0x80000000}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffff, 'syz1\x00', 0xffffffffffffff7f}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x400, 'system_u:object_r:faillog_t:s0\x00'}}}}]}, {0x0, '\x00', 0x5, 0x8000000000000001, 0x1, [{0x5, 0x0, 0x19, 'bond0\x00', 'bridge_slave_0\x00', 'veth0_to_bond\x00', 'veth1_to_hsr\x00', @dev={[], 0x17}, [0x0, 0x7f, 0xff, 0xff], @broadcast, [0x0, 0x80, 0x0, 0xfa0a64c507665b36, 0x0, 0x1fe], 0xde, 0x12e, 0x15e, [@stp={'stp\x00', 0x48, {{0x20, {0x6, 0xfffd, 0xffff, @dev={[], 0x20}, [0x0, 0x0, 0x101], 0x40, 0x1ff, 0x7, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xfc8998255f4fd24, 0x0, 0x101], 0x0, 0x4e20, 0x0, 0xf4fb, 0x3f, 0x8, 0x1f, 0x3, 0x2, 0x3}, 0x848, 0x200}}}], [@common=@log={'log\x00', 0x28, {{0x0, "cc297ef7fd39740b2f705bf7cb05ebe5fb62d009e08b0ec1b9e15aa8b140"}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}]}]}, 0xaec) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf41106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a613782ccdfc129d2c67b2c70da0037ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fad041e59cc9f6e79e0993c96e4c43518cf72e4bcff56cf5a863efb43ea723954b73710606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b31031cc158a0a4c6dd4880c767f39a161b050abc5a34588ea19114caebb7995"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffa0}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000002d40)=&(0x7f0000002d00)) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) [ 358.712348][T11569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.747380][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.759556][T11540] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.777806][T11540] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.792988][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.814719][T11569] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.831780][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.841760][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.851373][T11540] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.858629][T11540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.919246][T11569] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.930284][T11569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.958440][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:46:37 executing program 0: unshare(0x40000000) r0 = getuid() setfsuid(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x294}) [ 358.968483][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.977808][T11540] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.985075][T11540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.995434][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.005683][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.015816][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.025941][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.035776][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.045771][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.055570][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.064842][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.074706][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.083992][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.122521][T11583] IPVS: ftp: loaded support on port[0] = 21 [ 359.143471][T11569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.201677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.211684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:46:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x48202) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000140)=[0x0, r3, 0x0, 0x0]) r4 = getgid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r6) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r8, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r9) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r2, @ANYBLOB="040007000000000008000300", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="b0e8c729b510000000000000"], 0x54, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 359.759318][T11583] IPVS: ftp: loaded support on port[0] = 21 10:46:38 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x31, 0x11d, 0x0, 0x0, {0x1803}, [@typed={0x8, 0x3d, @fd}]}, 0x1c}}, 0x0) 10:46:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x0) ioctl(r0, 0x300000000, &(0x7f0000000180)="52f68d41cb355168a419cd6ef578fbd2555e873f74555238239e7254e14a59209bc8b15bebb5c407f101cd660f8552a168f0cf107ef8efc7fcb0147f5d63f43e919e0eba309be896845ce4b876b58e845bb43982a28777b73f58627477d2f38cb7bb268ce82797df628faa587a96e77284a9835f2ab28e9782b550ab8e6d2f293da350adea0f7a5752f2f4a6ad72df3e762dffb33c8672e4ddcfa517a8d64c07aecc474b0156ef90cc517e9a74d23d3adc4d7b2ff559456cd3d5b964805345878e09512fdc85b3735e619398819f231944ce5cdf4bbb7c3e3d2ea360afd0ae1dff5c0d7aadad") prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @descriptor="d5ccb893d2e20ae8"}}) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) 10:46:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000260007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000000)) 10:46:39 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @rand_addr=0x7da6}, 0x4}, 0xfffffffffffffe01) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000002200000326bd00000014000192"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0xbe2885a7ead9448f) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 10:46:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="390000001300090468fe000081000000e800ff3f03000000450001070000001419001a00040002000700020002000004a9ff4ba8249905d62a", 0x39}], 0x1) r1 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x5, 0x2) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x8, 0x9, 0x6, 0x7ff, 0x6, 0x6, 0x7fff, 0x9a, 0x40, 0x13f, 0xe24, 0x7, 0x38, 0x1, 0x40, 0xcb9, 0x9}, [{0x4, 0xe6, 0x5ef, 0x80000001, 0xafae, 0x9, 0xe96, 0x81}], "5757da75bb1b", [[], [], []]}, 0x37e) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x530dca499c1ffdeb, 0x0) [ 361.076559][T11615] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.086365][T11615] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.105051][T11615] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.114549][T11615] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000002400070500000000000000003a0351ea", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000020a0001006e6574656d0000f91b0002000000000000000000b12c00"/54], 0x4c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:46:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) r6 = socket$alg(0x26, 0x5, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r6) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r13, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r14 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r13, r14, &(0x7f0000000040)=0x100060, 0xa808) r15 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x680203, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r18, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r19 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r18, r19, &(0x7f0000000040)=0x100060, 0xa808) r20 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r20, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r20, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r21 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r20, r21, &(0x7f0000000040)=0x100060, 0xa808) io_submit(0x0, 0x5, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x5, r12, &(0x7f0000000000)="a77ff09644ad6b8fedd2f91c0992ec9e3fc127d00e04f2d751dbf754f9b578e23a0f4d1518990da491974804e90110525204376d579fb09c4852b5e03d18f79942f52cc605eb3b0fab325b5e91844d572fee601fb5bdacdb63d6b610af7a3d3721b386206667ced29d985016b99d56bb2dd8eb2c2c5e1a1f97a89172990d1b279e", 0x81, 0xfffffffffffffe01, 0x0, 0x3, r14}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x9, r15, &(0x7f00000001c0)="01b2a8b261f1b6b227b17735543856fd7451d268a673741400357b345d5f81913bb304acbbe63e1fb173b1e740f7aabdd05d6ac85438cb9daeddc81de17fe1ee81e083456f0e95c775fc64de886f1a56e5c9082326f289388553f684656da225ad51129f52417b320f2c25aed03116c3091306e20dfa2999e55d361a7e39f97e90202f7e81477cd871ff8d38cc8a94fb4933d71a73edb3f6296d87ea51341a53fd756f4d57064e87dbd5908b6c3306ba83222ae62ad9d5286d0e1d78ac1dc2e6735a6be83bff7d5b47856b0a3b36f58628db1f9190d2a31ce81ece66c47fc4f2f9afe0a2a4da3246f37559e7dacaff32680a364ba0ce", 0xf6, 0x7, 0x0, 0x3, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, r17, &(0x7f0000000300)="47a04a8fc9730ff9c2e2d08b82f1c92dbb6f620decea33a6b7f2d09b94f0c60c8cc49ad270ce4438d7996e68134580415fdafc1d979cbead5f280006950d5076e9f27a2f4a85734ba22d1de4da85168f9284664329bc76a109b3bb37a0c8e2f4304334e8ab4523f4a4168f5a56095c33c0ca2cecbf41669b878302650ca48746e5714154a0ad0bdb259650", 0x8b, 0x8, 0x0, 0xe37d2ed1e570a5e4, r19}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffffffffffff, &(0x7f0000000400)="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", 0xff, 0x0, 0x0, 0x0, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xfac0, 0xffffffffffffffff, &(0x7f0000000580)="abf69f2724b71f33a93075fd0053d77e2e6078fbcb24f72c579d8416fd8530fe926a305a4fb284c09895239cfd53dedb56a7e7fc0bda297a8dba4f806c61b7bdccf1856bceb7292279df89707f8535bf6719daafd9ab2dedbf4a16266baa", 0x5e, 0x1, 0x0, 0x2, r21}]) syz_usb_connect(0x1, 0x7, &(0x7f0000000100)=ANY=[@ANYRES64=r11, @ANYRESHEX=0x0, @ANYRES64, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRESDEC=r6, @ANYRESDEC=r5], 0x0) [ 361.369424][T11626] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:46:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='!', @ANYRES32=0x0], 0x2}}, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) 10:46:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343054068715b50084045f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2f) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) [ 361.718316][T11633] fuse: Bad value for 'rootmode' [ 361.755665][T11633] fuse: Bad value for 'rootmode' 10:46:39 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000180)={0x40, 0x10, 0x81, {0x81, 0x0, "b45d007abe3f7fa5ea250cd6986c0a01f800f3b9e886a48bdaed2ed1d54b6feec4bfc3d2418fddabd3c3be3e80fd012405530a64a4eba7b4f914a77f2236e26ae2a327a3161f18559bdcfa0fd7bc746f0a0d31e8e13e2d28ceacfc0023c9fc9591590c15d818d126fe22d2b428fa13121945fcd5ea3bdbdeafc3c8e8c5240b"}}, &(0x7f00000000c0)={0x0, 0x3, 0x10, @string={0x10, 0x3, "90f8f3723e482ecba185336835cb"}}, &(0x7f0000000280)={0x0, 0xf, 0x94, {0x5, 0xf, 0x94, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x1c1, 0x9, 0x2, 0x4, 0x95}, @generic={0x4d, 0x10, 0x1, "e82d3f588654f43ddbf95c7f81ba70803865e3bb755a5bf3a440d2106558d46e442e67087373ab4bf78efb29841429631c7294cfb67415c725522bd29764eb51754af10d63c16c863782"}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x3, 0x0, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "8ec93d674164cd2ad736b4927135aab6"}, @ssp_cap={0x1c, 0x10, 0xa, 0x3f, 0x4, 0x1, 0xf00, 0xafd5, [0xc9644f41dab210e8, 0x3fc0, 0xff60cf, 0xc0]}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0xb, 0x0, 0xe8, 0x5, "e5904edf", "578d6a3b"}}, &(0x7f0000000340)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x3, 0x4, 0xf8, 0xfff9, 0x3ff}}}, &(0x7f0000000780)={0x84, &(0x7f00000003c0)={0x40, 0xd, 0x1e, "5d33d5699e001a6c2efedbf07b956d381572badcbc0ecd5f89aa06f66ea3"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000004c0)={0x20, 0x0, 0x8, {0xa0, 0x2, [0xf000]}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x40}, &(0x7f0000000540)={0x40, 0x9, 0x1}, &(0x7f0000000580)={0x40, 0xb, 0x2, "ddab"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x40}, &(0x7f0000000600)={0x40, 0x13, 0x6}, &(0x7f0000000640)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1f}}, &(0x7f0000000680)={0x40, 0x19, 0x2, '&\''}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x18e}, 0xffffffffffffffff, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0xd2}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x9}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x4) syz_usb_disconnect(r0) alarm(0x800) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x199, 0x9}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 362.243213][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 362.523133][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 362.654490][ T17] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 362.665779][ T17] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.677556][ T17] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 362.688313][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.735446][ T17] hub 2-1:118.0: ignoring external hub [ 362.759017][ T17] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device 10:46:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x5) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000080)={[0x6, 0x8, 0x5, 0x2, 0xffffffff, 0x7c08, 0x8, 0x12, 0x3, 0x6, 0x7, 0x662d329a, 0x200, 0x8001, 0x101, 0x1], 0x10000, 0x1000}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140)={0x401}, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8, 0x38103) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r3, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x1) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r4, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xb0, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x6, @local, 0x8}, @in6={0xa, 0x4e20, 0x0, @remote, 0x15133a63}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x8, @empty}]}, &(0x7f0000000440)=0x10) r5 = socket$inet(0x2, 0x0, 0x6a) sendmsg$inet(r5, &(0x7f0000001a00)={&(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001940)=[{&(0x7f00000004c0)="102ce9461dae37ad7e0da534a8773cd4a014722c5e50f882ba340e4dab19117773d3a326cbcfd696b030a913beb3c6c983617c35718a36bfed8fae05913aca888c2dcaad96acb2d8f834423f21cd7fe37391e872bc1b305943f5aff880c777bbde8a7028d84f17983a8e386651617bc99038768a904e52f44d90abbc9a2ab6b99bf1ec6cb9921149d1eb6241e9f17152ee35be631fcf202e0c415fb8d96a68c7db0a4e0c61c57bdded1291b9bedddf25c1a3de73cac9de55e6d561dbd40c55b48c66dbdcecfae1b57dda", 0xca}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="d258852f3b362937895d705e49cb9408e64d0da24130307b53e0194e338a1efc4659f26d28ae3a88be292fb6842355a2c50f41ca1e76fa6a722457e00d62120756270efa5370516a3b839e27878fde5b17c21efc0a75a17d5d8a03f5d7c29616cf20097a4dc098435c028e98be770db5cb9939fac793404b562b6ef03e2f77cd0d1d6214c85062a1f279815478d09fead5b103f583f7fe874ec166e52af69f67fd8dad9bd4f4bce40bb09b7cbec2b6fdab", 0xb1}, {&(0x7f0000001680)="3e92a54350a081f77b88397e8cb64f5615466ffe9c6c292ebed087c4cf6508a93e793f0667d972f8a11f9026bcff9222933da59589ddc45c04d3138c017073b5fe1d7907029dd463fe3b639c9d3fc70ba4b197aa0adfc0dd82c79c494e99d32017851b460ca60a56c8a972af7d71600b8b3940ed0196ce44ac9d0d4f18a7bf", 0x7f}, {&(0x7f0000001700)="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", 0xff}, {&(0x7f0000001800)="9faafc7212eb50055298485514299ad2fa7d54109fa572e6d00a68e051cc055592953adb8be99a2dd9e789c8557964396aada90ee1b85ddc396f90afeb5b0029fa1ddb5bf1d969f255b7a33a186a5a7635d035c77e3e3c21c808d1e520bda03b2bbe4e6f1e13a7b775e1d308dfd7aaa1d3fd1038c0379f68ed89b9dcde91274a409c2a5811c479a62455214e5c878aff39dec7ce08f7edc1022a2fd6ca5dd51f4cbfbccc3f490bce38e1ad880a858f3ef69b983f54797547b1c86867f42372687f55dcb2af89cd2375b9f9b6c1194ac91e3c54bb927ee701", 0xd8}, {&(0x7f0000001900)="bc60c5b63dc23dfca712da08", 0xc}], 0x7, &(0x7f00000019c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x30}, 0x86573ef3dbd1907d) nanosleep(&(0x7f0000001a40)={0x77359400}, 0x0) r6 = accept(0xffffffffffffffff, &(0x7f0000002200)=@caif=@rfm, &(0x7f0000002280)=0x80) r7 = syz_open_dev$sndpcmp(&(0x7f00000022c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x800) r8 = syz_open_dev$usbmon(&(0x7f0000002300)='/dev/usbmon#\x00', 0xff, 0x0) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002340)='/proc/capi/capi20ncci\x00', 0xc041, 0x0) r10 = fsopen(&(0x7f0000002380)='devtmpfs\x00', 0x1) r11 = socket$bt_cmtp(0x1f, 0x3, 0x5) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/loop-control\x00', 0x82, 0x0) r13 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002400)='/dev/video37\x00', 0x2, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002440)='/dev/kvm\x00', 0x22041, 0x0) r15 = socket$key(0xf, 0x3, 0x2) r16 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/snapshot\x00', 0x200, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002500)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000002640)=0xe8) r21 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r25 = socket(0x3, 0xa, 0x5) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000001a80)=@file={0xa0a3bdb59f930e25, './file0\x00'}, 0x6e, &(0x7f0000002140)=[{&(0x7f0000001b00)="c54d46728d309d70cee1524b02410f2597150c91e87710345373bda32833e8c6ad07a04d70c070df750471b85467db4d9a7b1ce82c4801bfc96287f9fe29819914b19d39101087fcdaf3b5a7ccd95fc1da565e39133a257b11cda3587994091102ff23358fe5e8ec9812338db62401565b45e461b5", 0x75}, {&(0x7f0000001b80)="6803e6c5bebf3edc36c0512013942b7f7b39b06864afb4c9c9d4f20b93643d8dad7bbe6ba097dda6ee5033c970d5ee27a6ccf183a5a5e10582325810e1d90a9d00a40a15868c19cb7755e8fc64509af92ecc3df388e7d7379eec29462ae60709514dcee6d3f687d2d074308e31edb34cc5cce3c483d648ee1fe918a7bd453cd2d633dbe562fde59c8531fc7200d87da7b234cfeb9bb0eaddf4946db95fb0eca29d5882dcf85cadc6b03516a7fd7b95eab094c37c4ffd173344d64fe7c1e5c869bd91882539f83859c79e41632d04e8acbc3b75734904", 0xd6}, {&(0x7f0000001c80)="6ac6c6d4e30a0550ea925a19b3a96a29baa72a3f68cdbbb6ec588df2a76ef09bca549d99c8509696a7f4ebeb935d71e60b313f61dfa648b1c3f4c02eb115f67f70d8bb7b8ac9fcb443b7efa58578bd9aaef4b0acce8ffcdc1d99d212580dbe79f6300b7412a8ec37df8d29230d936bbf5e11ea372b19a6c859b5cf8e2db16fecc6b17087638979c0fcd535e14ae9026674b6861c4932c6c61d8c17f1a12e687f597fb51d70e34fe405215d3acb87105686dd3c1925c491ae88e264b286729e953bf216bdcaf7b9fb6dc74dd39d40a0e9b1f532709d732a9f446b5de4326c68d44f", 0xe1}, {&(0x7f0000001d80)="067adef4e9a59a00ca380427017ad7359c34425a3cce9dff779a9cf9d4e1ac40fdba4cb3be819beb9a7a416728dd53f67154d9e6a336959c28d8417f354b90a14f", 0x41}, {&(0x7f0000001e00)="739081c0db6d1bf73c18c45d09a8c59a075f4853c6e1f8ec03f35d88629f6faa39bcf3e9b04b29a81da9e9cb0386a3", 0x2f}, {&(0x7f0000001e40)="84c805475313f8e707ebd14aa0c97f7513671c690fbe9d2bbff15cff41fe6b6c434d2464efb0a3bfc696620281a9af1e748fcd09e82f3ee7c504b3e205b3706539e59513b2d6598049eb59d7e04184882caecf481cb9b322f08a0c97891bd688c6031bd10a42ae97bf1524c3c536b99d69f1cb51e9f37d38566658c3258639615035abd4df8c12f71f1877a6c4776e2a3f546c043cdd05dd4c73f5523faad8ae297148b857ee40a8371d716e0a753621319ae41320cdf647e285bda46c8183aa1d4bd6776ed6d5e23d04e314f131697f2ff149ef887795dd490b373a4cb4f2f0df7ed70eb1f24723d9a9", 0xea}, {&(0x7f0000001f40)="57222d99408b20a8972e672061710e5bab1fac05f765ca2c936ee37dcdd609d78e82c40337726f700dba232670b88d008d220c68bbd50c04da123bc58841f295e8f25757d7ab954afae1e321a53caab4459e704d25a4c3895807f96250cdaf97486a600abf", 0x65}, {&(0x7f0000001fc0)="60ca092d187b55b3fddb569b84bb8ec213eabe970333f8cf68a800acd4968690685398cfea2fca8c1fec882c97a23a3eafa5eec0baf0d184225b6e429a1ead3b54439913694a3e6ce103851ce083d583965cbafbbc56443745cb35e8f5f9590edecc7cc25ce2031d93589ad3b70d82a85bc00c04ad7d769fda48d17dbb8c766120cb0753da770db4369dc764615eb2c3d8921c1f4f85152f365a8df0aab7dc35b36c1e5976de68cea125bf2c11db", 0xae}, {&(0x7f0000002080)="78dba71d1cbdc21a2dba98a072a7325570c2daef21afef7ac418602c0fb4eea6594ac5760cd8bc741ea3cc4328f10440f2d699ce31068d9d483aaa1eb8a3824eed3f6c8345ac55ed019259fd70cd6ba702f1c566d6719f0132ee280f06b066a747d2f4ff631c1e3373efbdb8eecb4c5f3faab0f30274f73bd5ec4dd038", 0x7d}, {&(0x7f0000002100)="281a2e32ecb0743b3d6017f9a18a6a7c966af2739df585f5879554d8aed08394d58d846d402b80f16a3034eb28a08e36b84d4507", 0x34}], 0xa, &(0x7f0000002800)=[@rights={{0x34, 0x1, 0x1, [r6, 0xffffffffffffffff, r0, r7, r8, r9, r0, r3, r10]}}, @rights={{0x34, 0x1, 0x1, [r11, r12, r13, r14, r15, r16, r4, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [r17, r0, r18]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @rights={{0x1c, 0x1, 0x1, [r24, r3, r25]}}], 0xf0, 0x4000}, 0x80) 10:46:41 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB='\x00\x00#'], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x2, 0x136a, &(0x7f0000000540)=ANY=[@ANYBLOB="1201010250f6b0400304e9f9696d01020301090258130102e6100809043e020b554a4d0209050a1037013f00c45124c59020aa95b107bb45d60746df3afd03fa6e651649aad9f2c5ede083546065d72fd1f7976a4a25ece4e54c1eb2ec45a723b34c62c83bb1b30cb0cebcc654a667db1383d3317eba255f8d1dee57ea4b5009b0f8c17d503720cdd55f847a6e2aa55bd47be68ae19dbdeaf560cee185ef29d1a6c51e406b7d8c06e76f8d9e6bcf47f245e213ee90c2543859e8f0d5addc6880dcae6aaddee4676db020fbfb9bc009050f043300200180090509ec3c0206e006490e06850364026da8135ea948c4dd6b6fcbb6c83adbfaa51134119b48fc3075249731cc7442af5eea23608e7b2fb1672e5e341edf03977bfb0d21a3860553abdcf600488be31f79d107250103600180090501016c03ff03070725010104c00709050e10640180801f0905060ca20081073507250102140900090506023d01023fcd7c0a5b7332c2617488598c91f9c2f8bcbc624600b1260f97f7fa129c15aba4c9ed86163f3893a6f8474a3ee71ef50e0f27e567f5cac399f0149b9e61f369eac2fdfa39e4362603cd3f0d97cabe56eba03de2996b8bb6b10dae9e1fddfac88feb0320e308ef1d77d02c614556399e053fcece2aa49c772654ca4811b923068f7cb624acd14313f2baa99f71fbd915daf4c80a00c41a29a93b50b8d230ba8caa09050d10db03097fce6b032d34e5a60553dd9286c5d7f9d1709cc2b446fcb95ded2c8986c97e67abc29363b8d549e7e5ae4308ae0446fe0066170c3449ad8cee48124695942d2670fbd0d5d1e705acd5501092c0486fc218ce9a45a85ad7263a6c4a604b0e98260ba5c43e31a2fded01ab16ea13090506049b00400708090580000f0320000909050d048403097f0102054e218ec545213cac1da8a58c22dda9ffc473bcc99fd1db9e22bfd0f1925899285c8387700be6836e0da9f40a212bbe0b03e607739ecc5cc3d54fbc90fa7462c4f5ce443da36fb2c71c00bd74e2addec3f0d70348f15c49fa95629c0b0e4fb0e3afccfecb7ce96f2bfec23eb472b53e20b360b8bb3f335f556b9b664fa7a5674485c4e7d9f7c5a705f2930b94864f447615876601ce52ed094e629feb58224733492ab35d2e68171a0ffcf30ddb99301387ffdeccab6f2306cfdb3481466ae773ac24f7306048185771b77b4e1ea1e6821a9d06ce9b76c8bfe030e7fcc7b239d9ad330fcdb95e464fe56fa2fb6a16aff549dbe178f1d40887cf15d0c281f7f4d34a26fa522bb2c2c76d8ca2309e1f66725de78d1a7bf72eeb4a3c86a054b2c9ac1fa87cace616a208ff68160990979867f7862724e7323b4eb61f637a037b178b9b2576832ac2782e07e84177399ae55e9d0ba93806ae7077e145a9f9c49b800f7d7d8259589410e263df8720218e6f73b4f4d14270e88d834d5cec47e19f4ba15b3f979e9b665e986bd5c99a344dabbb22174aadb1f09718a2b547529040ad32a29f0e2f8035fdaf9db21b75353f07f67751d8b7a42d687e321b313cbb67887826ce9573fad2e01ed7a5ad1c86f33f38833fe53f9f2260e6f1b760d52644dc53cc7ae91467c2816e831e6289fab4b4e4f09746807b907f5959b579f1d90ecc6e665fc74bf0321e7c99c4e12ff83429bd5648c3e1f5fac9eeb1c2e84a5a64d6bc787b5cf44b43dd4d353159941040d9e67cb4cf34f9efb2d3c4dcdd1da95efb0c54a5b4623c5a66b1bd853770abd9cb04a1b62a2478b2226d057931743c6e1534802cd0ef5a435a8d2087d1ccd66e9a45833a46212b343333a133d01979bbb6cbf73b64dd29f3569b2d41670e729faa4f8762b2356af82a33e72865c40e9712a08a6655ee1c63b8b31860292a006f039e0aa6e8ff8cc92f931239be29c5e623b7c3751d54a11459664171cfa3f2fa883cd9de89d4a65a274bba3df455c1ee37c5fc6b18dd0547285279fd4be6246bbaf1db337bb76754cbd0d12309baab41e8fd0ea3f575e893ab8e564dc3558b0922546e069b72ba1339ed58ce45289ae0a8d5e14d7823290d513ba52c1107ec41e6f05a7e49f86a1402bd7e1c2e2047491986198c828993403e974367d74734595345e7361ea53745e235c68d47b967a0ac162a9c0855d73b7a8ffaa7a9d094a3e0731c0d464ce6882ea5caa627257ea01abaee00e62c38cd3d339bb83c61b11123ae521e604c0f65420cbb91bc6a898a2b4574fee6ddf8e326311c299f9e5ef4f5b0ac349f5b9d8cdb99f8c259eec5807f811b8cff41949dac9272995ae0b73459d7ac94b88d3c2f97a6c32eb8b0433d9be47b707d253b04f3922084d728a36da95adc4719cacd9c5fca07c150dc27d19d5d91e962fbec64046882ec983ffab3385f4fe65b99a35111dda9878a7fbd1382482303b927449a32109206eacc1bda182c15c78d184689f443f20602384bc894b36b4392b0baec8386dbe0a528d5fb2d0a1e600cfd1a1299984dbd58b15600c8baa5ae810ed855c27bf9a8bd3fed905d025fed7efe50a1292b52e2f204346b6059ee7902928fc3d563d7233a37655786976fbd34e01ceaa1010f79d5e5bfad1d785306819ca67517ff91f3016843558ecdfc9f235e8f1b502baa4e9edc0d742875dd7d23f99ef71afb20c98e305c60c603bb61ad2a75c8d04ec643b3d39b6eff50131071e18193cac5e82a3c2b4fed8d23472ea6e71d6538dbbb8548e6c0b60e33c03235362e864f782a31ec504c2a6fa80479e8efc51cf816a240155d251d6afcd56c3bfcadfcb8534f792b7c79454f5b27acd860826ce6ec4e875bacbb539f14982ea4925f6edc6e413ded26a306ba6fe6e7fafa0586bc54a9e59a516abdf93bad13d6f590c5a1efe51012e3bb785536ffd1213c2111431a493fd1572096663f4fd711a80ca1dccf5864e9de461b5bbad738716ca79181547f054381807fdea023f146c8205a82e468e7c1093f13f205ae71abb8e188aade8cd8ac6808ef6bb86905f4fa9a09aa4ad2541e327feee7448323c90a81cc9de4a148ef0dd0771bb403a18ee6f8b3fb6c0602a464e5bf1c526f735c8047c39f8556a494c5b57b3301212d0b9fca439655045a24a7dab566ba67608ed2c2091f483a841fb2d1cbab8a3404ba7d8c72af6ab0fd20cd917ff516918dfa782b45a27b8107296eba1529cbcca4d1136575ff067125b0ff1964ad7c5bb1f8722fbf39e42f921a14f841644b5849e3e75e09ef3e4041249405a31c482209ad7947a2a34b776f90cff73dc0783ab8f966d75422d620340cec3138c37b06ddf0583200e5ced65a9c35a7dbcec6fd6ae92c582a175c34252d187dae89fc0130ef60dbbaf3cfa2c199170a07cd97b43080840ea404a4864a189af966f2caa6e803459bc335fc2dc558539ddf47d6bd85b658ce57307407dc7f5464570f8a713882aad099b40be5dbe8631102377058f01003f65ec33179570dd81b444830a0458c9aba1b6e41a4a237311b022b44378b592ccadc054012c9b47c1297cf67ece22f30455dc075ae63d0bc3c91d00927026f7c0bf60b8ba6bd32795c473971f9738bef799d50ba8cb90c70b527986eae91e726f87f3863151ce2663e68e969c54138a9035720927f569e4ab2709ff1b45e055b75fff5f2c4a2ec09154799e72512187bd3bd40705d7ce0c740d04d5baaab704fc60e6e270cc3813f3c614ab4aef864eeb3157ec042ce7698d676ea3710d7257f267caad8e0b4a4548f603dcc69d56ca19551be4ee457a138305fa642a2b8900fe677938e6117a49f6ef99a1e0e2ff25eea4fabaf794a5d00d443f7337cb700a204527e1df2a6e527760407e5e104a9f28ca03c500a25c015c786fcb235953f26a464654195c2d5b61f0347ae670095dbf967c1a68801d785f42d4bd2087ac827e340c9c67752c8b57c59e33f7d8483b640ab7c622f3a83e8f490495b9e0412563210f35515b060e7251ce200ce3c63aa3017c773e834ceb332eaf31d6d7fbec51bb2c2d08fa02430c9a887307fafd631a1177b76f9ee11a71f3f12668cf7267df1d2c4b1960e7cfa2cee4ca90da21d9f0f00f29eb926d77a80a0ada3fd91dfc3f7a253bf0267637b3bf3be0c40bd506c21c9c8214870839c9250d97785633c44f6b828df82f044d271f3dbac1f9210c310cc4669e9fd4d4b7a3cc09888f75b4b8801ace0d4a763daae5d3ff8636b18dc5cf72220de8cbdf02f439cbb156188b7969145c39a23bfb97cb951a39a38dadbeada619306ee15739666d904341e59643329dbc88308553cdd03b8bc0b8a2599c1984bafa260b6dab8b3c93c308e88791403dcf5b93d129e2d3cc0eaa02a9fcc71a05197f84ce17ce950601a8c28692e873558d93c9db1e04b0151df009cb00322db2770345f5d60c299b1ae33ee2be227aca221332c686dee58b00bd917e69f1b418d506ba27e3122c55cfb3bf5c9161e476408ba9b8c16e26a0972e4363ae31a1734d315a1b116ebdbe4736b4619c66c16bb8dc3347a99e32c38fe8a9ede0f023728865c63b884a3bf4f85588fe2d7d27ef3522c6a3c89adc5f06e90ede60f6007c2efaf4b403951989550d088ea3e5906d002d583e04d506c10059182031e0955df291a3b5bef1922fbf35b2b48c1537d69c2aaaa8d836c3085e734267c43b3dfd95513e1082a7fd43634740c2d2aec40b53e5588882ddfc099ab41d980141a5053e71a7953da252aeef580df514331d7e2e65acd02017f31ffc81b2203639548dce0da1322a50e96d45a5ac8c49444eca29fc2fd15d9b9a5d92e33b7a46b8da40ed25cb7155cfd38b34f0feb6d18af0f97a200cc89a44e04c62b389f9ff92de5ba4c3c884fbe00d58877f2a3fb5595dce8c47339d17bbe720b64224277badee88db57bd4db99d8f592c4f6b01bd0e2c7e9bf94d85de572f0695c28762ef2d7c51dac7904e4bd2a5a68eeff70b0ddb1b4c6c55612c77b2d0fa5d50d20f50c0721281973591f729e29e49669cdc7f9d6323561195f0dcde3f5cf1b866cee588e99e752bff7f608c02cc80edf9072054560bfaefd76bcb787becd99a08de88a220e6193ca1378b7717b7caf0cca9117a65f13ed0ad933cf9476cd892e5bbb3b1e936ae8d56f409968583533e77486368c71115fe8304fffa8c653dfe57f61862c909c450079d8ce8c83e209bcbb31b86f6a99c8106f554299bd225379aeb8dfb901a68feee24873f5af1f5254a1cd272e85bff7e9ee699ac052b58814a2a71e31bd4c1d23d09a93156f213f524e249f678009c0e2e442caf188016bdcdd5037126f175461120a7faacfeba451f18c4d393bcdd848061ac72734cd4d243953caf5e687dc660829b3561183101b27e66223c3afec4eedf2039ed6286e3447ddca30ffb892c4d2e4b08d327b27aa6944c1d781ec14bdfc81a3cdb19b59fbc59fd20c084f6ef93db00d4f1d0e9d228bcb4191f2103616ab61c92481810d3110e99b6d85882e2866c94cf1906a29b5761d0eb98755149363f3acc9ed406a5a63b73a1566c72441f15aced4dffbc8eb13a94dc6e1cff2cd88a6b78e252e24e33dd04b09c251b342634a7a6c88b3a333cbf2e9b69ce8005cf1e3c8a4f4773a75570463700a66990b0b93783194ad1051d836eb0ad35d0f1a39aa5339ee9e54f6f6bab24376536678f7404003a4d710574af60046a9121820ebb7598471fb2343f1ebb933f4870a6197c41b9db0abbff01f8fe9a7deaafb153784e7266275a55293e2c44ab0782bc02a86caf8319b1f1e5018bf9119be4c6b22b757a0f68fa39dd95b1b86f52e6618a2baabfe359f9ac9aca35187d2cda681c1b9dd1df5f21cbe1897d363b90b838f361efff30817eadbf90ac0cda2e7a28e3633ad41c1abf095a4cfaba8a1d9150c896bb3d991fc1ffacc68fd9bd514c49afda8e28da1799c55d49dcb5c27759a05454017320ad43aee745576ab1db05b8d7633def13a12e1feee06107c2084bd709d8a4b20da285eaefb8e91d4816a4fca5a0b3c3e8473928fb25e627ca7185d89f20736d71cf85b1028af291cdc3f64d6cd3adafe26f851bf0f29b001ed3801fa695fac08a3c44fc51018193ff2eb71f8cb32846e5238bf61973dc0a7f4fbceccafcb995747a2c8f47732494554715a0f03f47752f99d77fc6f872a2fa96e205f75a261268c9ae0952926955753cd766c3369e2dfcb82c4d41d7699370eae33afaa7410efa0050e44a57abb9713a55a718139bdd51b764c32b8c33bbf8535ac7472e7c1e0bce8555ad965a62c94b596128d2d386574ebf8e4999f7405ea430e014b0af8ff9c3f9b2721162ebe6d5d8b45670f6499b318064bd70fc2fc344cd9c257c2256e5b63c7581bfcc098d235182064495439614482c26636a4f79ba5ab402429df1c3a4d5fa6390025444b99e6e62faa955c0540db98e073b9ec6e9081c72048a763b1c92b1cb2f9df4ce9ee95f3dd3104a180dd39a7ca738924a68cf67c8b4363191b638998988348930404160876030587f59c99beae2975c099bae9525044f81c290af4c1f36fced342c18f0c16cf26d322b0ded180e35989df5d2f0d304f06928a8a73e363071e77e209c46b33929b72654658a1266ac46b103e6684f74b32ee703b959c4a7855557ed1a0ce2bc988b76f60862eb5f5eb9b5aface38cc382c6d040fb4a488ea2647d291c4cfbb2928edf2b9feb4bff57ae8caf1edc26366026cb09df3d80eda10f50504e6194cf96b27c7a56272e841a28b1723e635803f4f2a63d1790c6040a9e807b78195d6a23343055c4cb9e59e2b2646dca031402f50ee571fd69dca1ef7faff3ae17593c81a23c37500d1a75e327e2852dfc9de8c35365b480a8ff5565188c881e88caef33cf7fbffefac618d090facda217f50adc16ed84652fffd90b78c2a421e147bca04eaa370bc0b43bbf96bc2d7ca977175eeea9a234c745055fa40b5bd59cb4aec0b2124ae1273b1d57436cce9e3152d3ad0d470b018dd6b4d6a796f9e2c8be838042474a8fec39e3116718df014"], &(0x7f0000001a00)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x50, 0xf9, 0x81, 0x2, 0x0, 0x1}, 0x37, &(0x7f0000000380)={0x5, 0xf, 0x37, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x1, 0x0, 0x1, 0x3f, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x15, 0x9, 0xfff7}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0x1, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x14, "e3af3b357b7a68e4bc35eb542c3d1d3f"}, @ptm_cap={0x3}]}, 0x5, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x457}}, {0xe5, &(0x7f00000018c0)=@string={0xe5, 0x3, "81c5b100348df4e740977cfdcaef5aaaa136992a6f6457a8d0193f6273bfc9d96bcde13da3ced9bc54e3858f6ab8b3168ab94c783c54df80aeece8f94a304ad3c7bd9dae718bc8367fa92b74f247eabf53ab47e5976112c530227793aed32c9b98de9851a941a38364ac47da3998053fba707401e03e7f0e4ba1240ef3e69ccbf4a85aba2e0fad5979991a2519e6d5343b5e77167f6f5522559d5bc9bc6a4f34e641c808fd3181a786d1edc215e73a4d81ea1cb5dccef80dbfe5beb9c45a8ebb98078e6c3df7902dac38e19e3d16362afc86827bbf0687e13fa912abbc46cd31788c53"}}, {0x99, &(0x7f0000000440)=@string={0x99, 0x3, "34639ccb563c535f43f0e41e8332ea7993d81f98329a69f93028be6e038f463a2091abd7e554fe627e0278c0b03a150387af5abb3f73cbc10109d3b4c27d4e2d3634064f9baa7e4fbe30bc55aabf8c5b88b091da808f5a6415a493c9f8535ed3302d6f5bc1409c2f48637f4ac8f08fa043008494cfe4ae532e7b4c160abd62f8833a1f0d12b7fb487df1931f4d0e020ced706fce6b884b"}}, {0x4, &(0x7f00000019c0)=@lang_id={0x4, 0x3, 0x3d6c00eb2fef301c}}]}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x840080, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000240)) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x2}, 0x2) [ 363.436192][T11647] IPVS: ftp: loaded support on port[0] = 21 [ 363.573619][T11540] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 363.609329][T11647] chnl_net:caif_netlink_parms(): no params data found [ 363.677414][T11647] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.685237][T11647] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.694188][T11647] device bridge_slave_0 entered promiscuous mode [ 363.707804][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.716064][T11647] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.724872][T11647] device bridge_slave_1 entered promiscuous mode [ 363.759329][T11647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.780387][T11647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.815671][T11647] team0: Port device team_slave_0 added [ 363.823365][T11540] usb 1-1: Using ep0 maxpacket: 8 [ 363.825565][T11647] team0: Port device team_slave_1 added [ 363.958983][T11647] device hsr_slave_0 entered promiscuous mode [ 363.963580][T11540] usb 1-1: config 0 has an invalid interface number: 183 but max is 0 [ 363.973706][T11540] usb 1-1: config 0 has no interface number 0 [ 363.980005][T11540] usb 1-1: config 0 interface 183 altsetting 2 bulk endpoint 0x8 has invalid maxpacket 0 [ 363.990221][T11540] usb 1-1: config 0 interface 183 altsetting 2 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 364.001645][T11540] usb 1-1: config 0 interface 183 has no altsetting 0 [ 364.008792][T11540] usb 1-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=d4.3d [ 364.018052][T11540] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.074948][T11647] device hsr_slave_1 entered promiscuous mode [ 364.095747][T11540] usb 1-1: config 0 descriptor?? [ 364.114150][T11647] debugfs: Directory 'hsr0' with parent '/' already present! [ 364.164302][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.171669][T11647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.179549][T11647] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.187121][T11647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.301055][T11647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.327306][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.339619][ T2874] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.370352][ T2874] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.384089][T11540] usbtest 1-1:0.183: couldn't get endpoints, -71 [ 364.385151][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 364.390714][T11540] usbtest: probe of 1-1:0.183 failed with error -71 [ 364.428961][T11540] usb 1-1: USB disconnect, device number 2 [ 364.434400][T11647] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.465396][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.476558][ T2874] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.483935][ T2874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.587304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.596503][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.603810][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.615699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.626137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.635934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.646011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.657917][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.668813][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.725528][T11647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.953567][ T17] usb 2-1: USB disconnect, device number 2 [ 365.153284][ T2874] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 365.403035][ T2874] usb 1-1: Using ep0 maxpacket: 8 [ 365.534408][ T2874] usb 1-1: config 0 has an invalid interface number: 183 but max is 0 [ 365.542784][ T2874] usb 1-1: config 0 has no interface number 0 [ 365.549160][ T2874] usb 1-1: config 0 interface 183 altsetting 2 bulk endpoint 0x8 has invalid maxpacket 0 [ 365.559196][ T2874] usb 1-1: config 0 interface 183 altsetting 2 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 365.570502][ T2874] usb 1-1: config 0 interface 183 has no altsetting 0 [ 365.577576][ T2874] usb 1-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=d4.3d [ 365.586831][ T2874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.657572][ T2874] usb 1-1: config 0 descriptor?? [ 365.953390][ T2874] usbtest 1-1:0.183: couldn't get endpoints, -71 [ 365.960031][ T2874] usbtest: probe of 1-1:0.183 failed with error -71 [ 366.012532][ T2874] usb 1-1: USB disconnect, device number 3 10:46:44 executing program 2: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000828ad087d07aa04d4960000090429000197088d0009058b0200"/45], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x5, 0x1665, &(0x7f0000000540)={{0x12, 0x1, 0x250, 0x4e, 0x25, 0x43, 0x40, 0xdf6, 0x9075, 0xbe53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1653, 0x2, 0x1c, 0xa0, 0x40, 0x0, [{{0x9, 0x4, 0x38, 0x4, 0x7, 0x45, 0xe9, 0x6d, 0x86, [], [{{0x9, 0x5, 0x6, 0x8, 0xb2, 0x0, 0x40, 0xfe}}, {{0x9, 0x5, 0xe, 0x2, 0x3, 0x0, 0x1a, 0x80, [@generic={0xa2, 0xc, "d5dd5897ad83c65d0d902ada9fe4499fa9479ffb2a18460a0c920475b7ccdd938eb54428475a727346679c775297f3d09c0351dc222df76ddbf9f15462ccb7160a30be27251f269306a0b348461a3db268ff6adc53bea373c26d2e344b21029873a6e8356af0fc2a2db053ed6a0c6388d82be859ad7d1c008a2dbb5fc4eaa965fdf01a984157dec810d1681f3f82bb022b017c2bedd2a366dd4a7da73885c5d2"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x385, 0x7a, 0x2, 0x4}}, {{0x9, 0x5, 0xc, 0x1, 0x243, 0x9, 0x3, 0xff, [@generic={0x91, 0x9, "8a8fbe5148e45e6e7225f173f9f6ce21989efaf59a8d49e64ea78767a32c17fa9de5cb102cc59b19182828b4df936a4253dc961c778a6692f42ff0669c1acd0f3def727ebf0298db050152d2f0f979a1e804d9f1693290b63796eb51d29082a551807ef4d41f74b78c36dc0f39d0952fa8d9f62fda9c2bc7cd961a647890131ff3986b964d08334c6f7c81323fd493"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x7, 0x1}]}}, {{0x9, 0x5, 0xe, 0x2, 0x1e4, 0x7, 0x9, 0x1, [@generic={0x1002, 0x9, "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"}, @generic={0xf1, 0xd, "0dcb48999a3bd8e6e9e9fc1f0ff0b5bfb8546071946392ec4836a1633bd061b9900be4a1273cdc0faf226d161840b67175dcdb5b7a0bd2c8e3f1281d06250be04ab1915cfd202ac1dbba6a64b0d9dc60045bfbd54ea8bb819a5f9f46e59ba2f54928973386540ceb38950b298e08a482ed91212b3f57d7403ac600f4e6aead350aa3e9f67b873801e29723d6921349118f63527ae89af67b8f45af037e0631fdfa7c79473fb8309e1c8b59a27c89eb1d0fb0f0e1f0b0c9eb8a4db10a47a16c76ab41605e63ad8e93a06162a8703d0b1e5c551b2c5b231917236b356a2c3fe0ac18884e9302d942099f3c11b22a7264"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x228, 0x3, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0xc4c}]}}, {{0x9, 0x5, 0x123b78228d2df18a, 0x0, 0x373, 0x80, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x1ff}, @generic={0x28, 0x9, "a0a8b4c65e954f2bb94032e3986f3c04db72c9cd768726130dc595403b45acd99ab08a24f0c4"}]}}]}}, {{0x9, 0x4, 0x9c, 0x3f, 0xf, 0x16, 0x19, 0x78, 0x3f, [@uac_as={[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x9, 0x3, 0x7, 0x4, "25ca96b9f7"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0xf2cb, 0x99cd, 0x7, "9c47"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x1, 0x4, 0x7, 0xf7, "7be571", '\nF>'}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x3, 0x40, 0x27, "04", "c8"}]}], [{{0x9, 0x5, 0x1, 0x0, 0x9e, 0x32, 0xde, 0x4, [@generic={0x6d, 0x0, "70ce85f98fcc36b3b9e613864cef5de998e4cad587f04b316176e6e37210ee8493bac789b9a9a9e9500e335b8123bde44eb85f4069c803e4852717265b105b676ebfa71f5f72f28b0984e7fc02ef6940a01204289e01b7b6af30d00eecec0f30c66b4cc0349ef92e8f2739"}]}}, {{0x9, 0x5, 0x4, 0x8, 0x280, 0x7, 0x28, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x140, 0x9, 0xbf7}]}}, {{0x9, 0x5, 0x7, 0x0, 0x2bb, 0x6, 0x2, 0x3f}}, {{0x9, 0x5, 0x2, 0x10, 0x198, 0x47, 0x3f, 0x50, [@generic={0xb6, 0x7, "20682d4de0bc3306300a6484dc8e941ad6b80d60c13fb969ce9213a3f2e28803ae1914168367a534ad6aad857f1169b935ce9dd20e2a72c9a2f4ee4a57bc05c75f00be486ff3dbc9ad5a8a55f259461c7e070b7cb0ea13699ead86d79864d645f112663bf94a0dfe52a23254fdf53b4117d78f486b4808bd74f71b6be77ca982f48eb849a60c8347bb295b624ff2da427eeb4bd27666e8fb53ba04973098406884fd4fb45378b2205ef528532aa8da81d6cf2476"}, @generic={0x3e, 0xd, "75f9994dbdb770971d69d74c2e8074bba91087448a1881f72a2f204d1c1cd53f11f3407a8dffea2b95df330ba5eccb1a8e0b15272c24658db7ba1737"}]}}, {{0x9, 0x5, 0x4, 0xc, 0x2e1, 0x40, 0x8, 0x1}}, {{0x9, 0x5, 0xd, 0xc, 0x3b, 0x5, 0x5, 0xec, [@generic={0x85, 0xa, "eaaba174704247cf9893ae00d5eb09d6b170382d86b8d73c298f82946d10a1e1b630b562d1e104a03644cb1493694aa9535ad8acd9eff4a2f3f74f60d58ed521b31f90d036d0b1334bed429c0e42c7f7d711f1b435d8a918fe0e513f1158653f5b1be290ef7471771e9fab838a13841da7712ff04910e8f272e0b0852fd23e80993e18"}, @generic={0x19, 0xe, "e6129bffdf4aaa4406c412c82de6c6ff02bbb0a1bebdc5"}]}}, {{0x9, 0x5, 0x909786c35aeba1c8, 0x0, 0xe1, 0xfd, 0x9c, 0x3f}}, {{0x9, 0x5, 0x0, 0x1, 0x5, 0x47, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0x0, 0xc4, 0x1, 0xa0, 0xc0, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0x0, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f, 0x9}]}}, {{0x9, 0x5, 0x8, 0x10, 0x27a, 0x6, 0x40}}, {{0x9, 0x5, 0x0, 0x4, 0x35, 0x4a, 0x20, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x59, 0x9}]}}, {{0x9, 0x5, 0x2, 0x0, 0x325, 0x0, 0x7f, 0xea}}, {{0x9, 0x5, 0xc, 0x8, 0x37d, 0x66, 0x5, 0x80, [@generic={0x21, 0x9, "67016910f5a601928a2e239c9794a7df95d146c791fb39e6f14f407c96f385"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x32a, 0x9, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x80}, @generic={0x8e, 0x3d, "2dc69eafa1aa1e01822fec8ce6c595488168f6eff51dfd57957e22a0eff0a0fdc88d0a330a64aa7e46ae6b4c48d88aea7c5d5e6fea1392b7aceeb61cf03cb03df7659868d4e1f4146440d6ec36e568dc113cf4cf114095c9abd1df9ba6cccbb53b465d841fe54ded40245871af4e7a9852814c78e6b461cb85801d44457a539abe520898b7d1d3be7ec13ab5"}]}}, {{0x9, 0x5, 0x0, 0x1, 0xfe, 0x4, 0x7, 0xff}}]}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xff, 0x7, 0x2, 0x68, 0x9}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x4, 0x1, 0x90, 0x9, 0x200}]}, 0x4, [{0xba, &(0x7f0000000100)=@string={0xba, 0x3, "8aa7a48a7b0f89784a63505afd5c682033b35f3e5784ffdbfa9d5d18e80e4dc38167d600c2ed150c3e17b85b18e1cfc72bc5d7f34fb0491b1193b957c4dda440e90860c683175ce0ffdddf234eae4b58208b6de2f5c5d4ff87f0cf4b99a1898965e77979ce292809badbb9bdee503d0aad11ef2963877f2491720bb14facb6678443113a8aac6e4fad633cb280265a563e672f9cc9d6d0e36db008eb04367a8180eeef5cfe54e22278b1ce41bddffe037becbc089a82e088"}}, {0xbf, &(0x7f00000001c0)=@string={0xbf, 0x3, "fa277a1a4c9e04aeddbea5689be4a5a6436246cb0075d452fd580e7b8d663321bdec8b563a7b76b8117a44a115fd560721018a9e15c9c90f6d22c1dff50a89fd6a99daacff320674584f9595b1f4b8ad9d6f53404e7e2d46b456880f5a17651c26b0f75f04ba5565b603ec112e31586a009de09414f656ea354a6a1a468b328945e384d53b11e376164686db2c4bd74847f7fb0ace6328edf349b50b81aafce0a57e9bd83ee621b5645dbbc3f5a4ee27e018c32a78568777415b335c13"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1809}}, {0x9e, &(0x7f00000002c0)=@string={0x9e, 0x3, "daa6c1e5ee0ea505c35e3e63d357c0f34f31ef44d7238e585117c0fd478d24cf0cad05cba0f5ad45d197d51515284dbaa49744b167425efebb81e2376fb3c967555a1cce596f4bad8f427a45bf60c7f19e6c2fc63d1f6cb86425049dfc4f40648834d3265fff98af1d6be34901eb34e0470509af9a7966f7b3224c50afe25bb33647c038f8c57020a2760762fd27e070f25ab332a58b2ab6f1964b6f"}}]}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0xe8fe545a0f89006, 0x0) 10:46:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x191}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8, 0x5}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) [ 366.329482][T11673] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 366.376444][T11675] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 10:46:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000100)=0x8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001800000127bd7000020000070000000000000008003f000008001900", @ANYRES32=r4], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) [ 366.473495][ T17] usb 3-1: new low-speed USB device number 2 using dummy_hcd 10:46:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = socket(0x840000000002, 0x3, 0xff) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xfff, {0x10001, 0x47b, 0x6, 0x9c, 0x3, 0x241f}}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00\x00\x00\x00\x05\b\x10\x02', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x0, 0x3300, 0x0, 0x0, "a11fc8a09525212f10622541"}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x68c203, 0x0) getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) [ 366.874553][ T17] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 366.882363][ T17] usb 3-1: can't read configurations, error -61 10:46:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000140)=0x4, 0xfffffd60) io_setup(0x1, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x3, r5) r6 = request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='bridge_slave_0\x00', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r5, r6) io_setup(0x9, &(0x7f0000000280)) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r7, 0x0, &(0x7f0000000340)={{r8, r9+10000000}, {0x0, 0x989680}}, &(0x7f0000000380)) io_setup(0x2, &(0x7f0000000240)=0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r11, 0x0, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) io_submit(r11, 0x3, &(0x7f0000000680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, r12, 0x0}, 0x0, 0x0]) io_submit(r11, 0x416, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) io_submit(r10, 0x3, &(0x7f0000000680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, r13, 0x0}, 0x0, 0x0]) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x166}]) [ 367.043137][ T17] usb 3-1: new low-speed USB device number 3 using dummy_hcd 10:46:45 executing program 0: mq_open(&(0x7f0000000000)='$md5sum[\x00', 0x40, 0x0, &(0x7f0000000040)={0x6, 0x400, 0x80, 0x7, 0x6, 0x9, 0x2, 0x75eb}) 10:46:45 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000380)={0x24, &(0x7f00000000c0)={0x0, 0x0, 0x80, {0x80, 0x0, "ab4d8f6234f601c63ced48493c0220094f0f5adf48c0121948dbfd93824837ca1b0afa54c0e0a50eaf6cb9523f9738ef2e48412fcb253a20f5622286dacefc8a49012258103a4aa375b90c95719fb3433d742f4d15a19853aa440bebdc0d6bf15e4bf70338c39fef96fc66357a32857224cef2b8fdc8c3149a38d71cbf7b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x81}, 0x0}, &(0x7f0000000f00)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x20}, 0x4) [ 367.444143][ T17] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 367.451969][ T17] usb 3-1: can't read configurations, error -61 [ 367.478993][ T17] usb usb3-port1: attempt power cycle [ 367.854249][ T2874] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 368.093279][ T2874] usb 1-1: Using ep0 maxpacket: 16 [ 368.203323][ T17] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 368.224911][ T2874] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 368.234178][ T2874] usb 1-1: config 0 has no interface number 0 [ 368.240612][ T2874] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 368.250151][ T2874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.296017][ T2874] usb 1-1: config 0 descriptor?? [ 368.453440][ T17] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 368.461394][ T17] usb 3-1: can't read configurations, error -61 [ 368.547515][ T2874] input: GTCO_CalComp as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.219/input/input5 [ 368.633144][ T17] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 368.747931][ T2874] usb 1-1: USB disconnect, device number 4 [ 368.804909][ T2874] gtco 1-1:0.219: gtco driver disconnected [ 368.883310][ T17] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 368.891122][ T17] usb 3-1: can't read configurations, error -61 [ 368.916612][ T17] usb usb3-port1: unable to enumerate USB device 10:46:47 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000080)=0x9d) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.533164][ T2874] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 369.793165][ T2874] usb 1-1: Using ep0 maxpacket: 16 [ 369.913420][ T2874] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 369.921750][ T2874] usb 1-1: config 0 has no interface number 0 [ 369.928205][ T2874] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 369.937495][ T2874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.980408][ T2874] usb 1-1: config 0 descriptor?? 10:46:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb1483d23c0bd5847}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x4dd9a96d752bcffa, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x240080a4}, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4002004}, 0x18000003) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0xfb}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4000800}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5aa27a4bc7b93cdc}, 0x4004880) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x1c, 0xc0400) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000500)={'filter\x00'}, &(0x7f0000000580)=0x54) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000006c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@empty, @in=@multicast1, 0x4e24, 0x0, 0x4e21, 0x3, 0x1ea808662e58acd5, 0x80, 0x80, 0x75196fe6051b9f46, 0x0, r5}, {0x5, 0xd512, 0x4, 0x2, 0x4, 0x6, 0x20, 0x3}, {0x1, 0x3ff, 0x7}, 0x1, 0x6e6bb8, 0x0, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xd}, 0x4d3, 0x32}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3506, 0x3, 0x3, 0x7f, 0x9, 0x6, 0x87ef}}, 0xe8) r6 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0xd01, 0x200200) read$usbmon(r6, &(0x7f0000000840)=""/199, 0xc7) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000980), 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000009c0)={0x6, 0xffffffffffffffff, 0x1}) ioctl$KVM_HAS_DEVICE_ATTR(r8, 0x4018aee3, &(0x7f0000000a40)={0x0, 0x1, 0x4, &(0x7f0000000a00)=0xfff}) r9 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x401) fcntl$notify(r9, 0x402, 0x80000002) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000a80)="f8662f7224968bbcad7c71f73da7a9965b4899901c867da68781001d58e50a497627504ca943ef41854df1368c801fb0488a854ffe1b7031bc715eee01b6ceb22dd4315cdd05b76f3222cc1dbb8d30301e05ee11b359252b7e764c6193780eea5aa5f70433c173b5be47d6") r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000b00)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_MEASURE_VERITY(r10, 0xc0046686, &(0x7f0000000b40)={0x2, 0xd5, "107742545b3d8dcd9cdcaca4d1d748368b76d2627f82e9ee42038437fdfdadf7934c8d68a390e882105c2a0fd07ae2df311ea9b318422b684ab917dcd616ea35f43e0fd8e0abd8430f752189f284010eecce6b97ff2cff30b4d8a632bccd7f67551a8e9186790c48a8560b72b08e147b6ff1afed7f8ebe87e49339ec5856dd7e1d3c784085825aa7255b080f54ef9d7c8e532d51bb792acf89be6f2ca1dfbdabbde584ebdee4decdcab57868aca6cb82d3200b212e0bc79320d891d1f7b927c7461b8668d54efded380f2b7e1687956061b54b408e"}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000c40)={0x3, 0x9}) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000c80)={'IDLETIMER\x00'}, &(0x7f0000000cc0)=0x1e) pipe(&(0x7f0000000d00)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000d40)={0x0, 0x8001, 0x3, [0x87, 0x7f, 0x1ff]}, &(0x7f0000000d80)=0xe) setsockopt$inet_sctp6_SCTP_MAXSEG(r11, 0x84, 0xd, &(0x7f0000000dc0)=@assoc_id=r12, 0x4) socket$rxrpc(0x21, 0x2, 0x2) [ 370.255663][ T2874] input: GTCO_CalComp as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.219/input/input6 [ 370.457111][ T2874] usb 1-1: USB disconnect, device number 5 10:46:48 executing program 2: inotify_init1(0xc0800) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) r2 = socket(0x840000000002, 0x3, 0xff) bind$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e23}}, 0xfffffffffffffea8) bind$tipc(r2, &(0x7f0000000280)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x3}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="ec01000010000200"/20, @ANYRES32=r5, @ANYBLOB="000000000240000034001200000001007665746800000000000002000000010000000000", @ANYRES32=r6, @ANYBLOB="02400634f73a0200"], 0x54}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0xffffffff, 0x0, {0x0, r6, {}, {0xfff1, 0xfffe}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x0, 0x8}}]}}]}, 0x48}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x40, 0x3c10, 0x4d8, 0x226, r1, 0x3, [], r6, 0xffffffffffffffff, 0x5, 0x4}, 0x3c) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGES(r9, 0x501c4814, &(0x7f00000003c0)={{0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, 0x1ba, [0x3ff, 0x401, 0x7, 0x2, 0x9, 0x9, 0x0, 0x29a, 0x3, 0x0, 0x7ff, 0x1, 0x1ff, 0x10000, 0x3c9, 0x2, 0xc532, 0x9, 0x7, 0x8, 0x1, 0x5d6, 0x6, 0x20, 0x1, 0x7, 0x1, 0x3, 0x2, 0x9, 0x1, 0xf98, 0x1000, 0x7ff, 0x9, 0x101, 0x1, 0x3, 0x2, 0x8000, 0xf5, 0x7, 0xfb64, 0x7, 0x5, 0x9, 0x2, 0xff, 0x1000, 0x81, 0x4, 0x80000000, 0xfffffffb, 0x5, 0x3, 0x64, 0x7f, 0x40000000, 0x7, 0xbe2, 0x40, 0x4, 0x8000, 0x1, 0x7ff, 0x2, 0xacd, 0x1, 0xddd, 0x40, 0x5, 0x5, 0x200, 0x9, 0x5, 0x3, 0x7, 0x6, 0x800, 0x8, 0xfff, 0x60000000, 0x3, 0x9, 0xffffffff, 0xffff, 0x40, 0xe6, 0x8, 0x9, 0x2fca, 0x80000000, 0x3, 0x1f, 0xfffffffc, 0x800, 0x1000, 0x2, 0x5c1, 0x0, 0x2, 0xff, 0x0, 0x3, 0x6, 0x5, 0x9, 0x3f, 0x3f, 0x7ff, 0x9, 0x1, 0x1, 0x1, 0x7109, 0x3, 0xfffffc1b, 0x3, 0x9, 0x9, 0x1000, 0x5, 0x80000000, 0x1, 0xffff, 0x3, 0x0, 0x7ff, 0xc87, 0x5, 0xfff, 0x7, 0x2, 0xfffffff7, 0x5, 0x7, 0x600000, 0x8, 0x400, 0xb147, 0x9, 0x6, 0x7fff, 0x5, 0xff, 0x1, 0x7, 0x9, 0x10000, 0x1, 0x20, 0xfffffffc, 0xffff949a, 0x7, 0x1, 0xffff, 0x0, 0x8, 0x2, 0x3, 0x3f, 0xa9, 0xffffffc1, 0x2e67, 0x91, 0x841, 0x7f, 0x7, 0x8000, 0x4, 0xc1d23b9, 0xc, 0x1f, 0x4, 0x4, 0x2, 0x97, 0x80000000, 0x9, 0x3df7, 0x6, 0x1, 0x20, 0x6, 0xfa1, 0x5, 0x40, 0x7, 0xfffffffe, 0x385, 0x2, 0x6, 0x4, 0x660, 0x4, 0x8, 0x2, 0x9, 0xffff4dd0, 0x80000001, 0x7, 0x3, 0x9, 0x9, 0x4f5, 0x14f6, 0x6f52, 0x200, 0x80000000, 0x7f, 0xffffff86, 0x5, 0x200, 0x4, 0x60000000, 0x7, 0x9, 0x7, 0xfffffff8, 0x4, 0x6, 0x6, 0x80, 0x3, 0x7, 0x80000001, 0x401, 0x0, 0x4f, 0x7, 0x3, 0x9, 0x0, 0x5, 0x4, 0x6, 0x9, 0xe, 0x50c, 0x7fff000, 0xffffffff, 0x0, 0x4, 0x7, 0x1000, 0x3, 0x84f5, 0x7, 0x4, 0x0, 0x7fffffff, 0x80000001, 0x6a, 0x200, 0x6, 0x3ff, 0x9, 0x7, 0x80000001, 0x100, 0x401, 0x5, 0x7fff, 0xfffffffb, 0x10001, 0x9, 0xb0, 0x3ab10000, 0x8, 0x7f, 0x1f, 0x8001, 0x5, 0x4, 0x2a4, 0xa9, 0x5, 0x3, 0x2b, 0x8bd, 0x3fe00, 0xe54, 0x7, 0x7fff, 0x10000, 0xfff, 0x9, 0x5, 0x1a, 0x6, 0x5, 0x4, 0x2, 0x9, 0x5, 0xa49, 0x0, 0xbbb, 0x81, 0x341, 0xc73, 0x8001, 0x7, 0x80, 0xbd4, 0x1, 0x80, 0x5, 0x401, 0x5, 0xfff, 0xfffffffc, 0x401, 0x4, 0x3, 0x12f, 0x9, 0x8, 0x7fffffff, 0x1ff, 0x5, 0x7, 0x80000000, 0x31e3, 0x88, 0x1, 0x8, 0x3, 0xd97, 0x8000, 0x5, 0x9, 0x200, 0x6, 0x5d0, 0x1, 0x40, 0x7, 0x0, 0x5, 0x7, 0x9, 0x7, 0x5e0b59e, 0x10001, 0x10001, 0x8, 0x5, 0x52c7, 0x38, 0x6, 0x2, 0x5, 0x5, 0x81, 0x8, 0x7ff, 0x1, 0x3, 0x5, 0xef, 0xb965, 0x1, 0x4, 0xb8, 0x8001, 0x400, 0x7fff, 0x6, 0x6, 0xd63a, 0x3ff, 0x8, 0x53ba, 0x0, 0x7ff, 0x8, 0x0, 0x7, 0x3, 0x100, 0xfffffff8, 0x800, 0xfc000000, 0x9, 0x7ff, 0xfff, 0x2, 0x20, 0x4, 0x7, 0x58e, 0x0, 0x7fffffff, 0x8001, 0x1000, 0x3f, 0x10001, 0x1f, 0x397, 0x7fffffff, 0x2, 0x1000, 0x3, 0x2e, 0x18a, 0x2, 0x9, 0x7, 0x80000000, 0xff, 0xfff, 0x2, 0x2, 0x8001, 0x0, 0x3, 0x9, 0x4, 0x8, 0x100, 0x4d, 0x9, 0x4, 0x1ff, 0xffff7fff, 0x401, 0x1000, 0x80000000, 0x1, 0x1, 0x2, 0x9, 0x9f, 0x9, 0x1ff, 0x1, 0x6, 0x7, 0x2, 0x9, 0x6, 0x900, 0x7ff, 0xfffffffd, 0x636, 0x4, 0xfffffff7, 0x80, 0x3, 0xb67, 0x1, 0xff, 0x4, 0x6, 0x5, 0x6, 0x5, 0x0, 0x5, 0x5, 0x4, 0x40000000, 0x3, 0x0, 0x8, 0x10001, 0x81, 0x6, 0x4, 0x100, 0x1, 0xfffffffa, 0x8000, 0x7, 0x1, 0x24, 0x3f, 0x2e81, 0x7fff, 0x800, 0x80, 0x7, 0x6, 0x7, 0x4, 0xfffffeff, 0x5, 0x7, 0xfffffffb, 0x800, 0x3, 0x7, 0x145, 0x10001, 0x2, 0x3f, 0x4, 0x3ab, 0x9, 0x8, 0xffffffff, 0x390e0372, 0x1, 0x4, 0x8, 0x2, 0x7, 0x6, 0x200, 0x1, 0x1, 0x68fa7871, 0x1ff, 0x2, 0xfffffffa, 0x3, 0x0, 0x3, 0x7, 0x1, 0xff, 0xf3e, 0x21f, 0xf37b, 0x6, 0x4, 0x5, 0x81, 0x80000000, 0x2, 0x8000, 0x80000001, 0xb10, 0x7f, 0x2, 0x2, 0xfffffff9, 0x2, 0x2, 0x7, 0x9, 0x401, 0x4, 0xf73, 0x6, 0x1, 0x0, 0x400, 0x1, 0x81, 0x7ff, 0xddd, 0x80000001, 0x10000, 0x84f, 0x8, 0xfffff4b8, 0x4, 0xffffdb85, 0x3ff, 0x6, 0x5, 0x3, 0x425b, 0x3, 0x1, 0x18, 0x1a, 0x4, 0x5c2d, 0x4, 0xa08, 0x6, 0xffff, 0x1ff, 0x7, 0x2, 0x100, 0x0, 0xeb, 0x81, 0xf87e, 0x8, 0x1591, 0x60b3, 0x1, 0x3, 0x9, 0x6, 0x0, 0x1cba, 0x7, 0x0, 0x4, 0x1f, 0x9, 0x829, 0x6, 0x1c9, 0x4, 0x2, 0xa663, 0x1ff, 0x0, 0x9, 0x9, 0x3, 0x89, 0xfff, 0x5, 0x6c8, 0x5, 0xfffffffd, 0x10001, 0x8, 0x3, 0x6, 0x7fffffff, 0x7, 0x4, 0x1, 0x7, 0x5, 0x200, 0x3, 0xfff, 0x2, 0x9, 0x9, 0x0, 0x4, 0xb25, 0x13, 0x7fff, 0x3, 0x3240, 0x5fe2, 0x1, 0xfffffffc, 0x1, 0x4, 0x1, 0x4, 0xe7, 0x9, 0xffffea60, 0x401, 0x20, 0xffff, 0x40, 0x20, 0x114, 0x0, 0xfff, 0x3, 0x51, 0x8, 0x4, 0x7fffffff, 0x3, 0x3, 0x1f, 0x9, 0x6, 0x1, 0x5, 0x4, 0x7, 0x6, 0xb0b8, 0x822, 0x7, 0x9, 0x80000001, 0x1, 0x9, 0x1000, 0x302dee06, 0x0, 0x4, 0x1, 0x3, 0x5, 0x9, 0x1000, 0x920, 0x7, 0x7, 0x4, 0x9, 0x6, 0x0, 0x6a7, 0x401, 0x2, 0xf1, 0x2, 0x5, 0xc, 0x1000, 0x7, 0x96c2, 0x0, 0x800, 0xb77, 0x2, 0x8, 0x7f, 0x8, 0xffffff00, 0xffff, 0x1, 0x8, 0x5, 0x5, 0x8, 0x0, 0x52894570, 0x5, 0xad5b, 0xd325, 0xfffffffa, 0x8, 0x5, 0x6, 0x1000, 0x120000, 0x80, 0x9, 0x8, 0x1f98, 0x800, 0x9, 0x10001, 0xc077, 0x7fff, 0x9, 0x4, 0x200, 0xfffffff7, 0x1, 0x7f, 0xfffffffa, 0x2, 0x7f, 0x5, 0xfffffffa, 0x3, 0x3, 0x2, 0xfff, 0x5, 0x4, 0x2, 0x0, 0x8, 0x4, 0x3, 0x7, 0x8, 0x5, 0x7f, 0x0, 0x33, 0x9, 0x7ff, 0x0, 0x0, 0x1, 0x1, 0x2, 0xffffffff, 0x401, 0x9, 0x5, 0x5, 0x417, 0x6, 0x7, 0x5, 0x78, 0xfffffff8, 0x1ff, 0xfffffffb, 0x9, 0xfffffffc, 0x8, 0x5, 0x8, 0xff, 0x1, 0x1e6b, 0x6, 0x25, 0x8, 0xff, 0x8, 0xff, 0x4e, 0x3f, 0x1, 0x5, 0x5, 0x6, 0x0, 0x4, 0x200, 0x7, 0x0, 0x4, 0xffffffb1, 0x1ff, 0x305, 0x7, 0x81, 0x71f, 0x60c, 0x200, 0x7, 0x7, 0x5, 0xff, 0x0, 0x9, 0xff000000, 0x6, 0x10000, 0x96, 0x10000, 0x3, 0xff, 0x10000, 0x2, 0xffff1ff1, 0x3, 0xfff, 0x6, 0x7ff, 0x2, 0xff, 0x9, 0xff, 0x7, 0xffffff56, 0x9, 0xcff44749, 0x57, 0x1a79, 0x0, 0x80000000, 0xbb57, 0x7, 0x1, 0x7f, 0x2, 0x1ff, 0xffffffff, 0xfff, 0x2, 0x4, 0x4, 0x8, 0x4, 0x521f, 0x4, 0x7, 0x3573, 0x6688, 0x1, 0x8, 0x7, 0xfffffffb, 0x8000, 0x1, 0x9ced, 0xffff8000, 0x400, 0xfffffbff, 0x9, 0x8001, 0x4, 0x1000, 0xdd4, 0x5, 0x4, 0x3ff, 0xffffffff, 0x66, 0x7fff, 0x3, 0xf5, 0x8, 0x47, 0x0, 0x7, 0x4, 0x0, 0x7, 0x8000, 0xffffffff, 0x1, 0x0, 0x8000, 0x1, 0x7f, 0x7ff, 0x8, 0x7, 0x7ff, 0x9, 0x5, 0x5, 0x6, 0x9, 0x1000, 0xffff0000, 0x4, 0xff, 0x3f, 0x10000, 0x2, 0x5, 0x80000000, 0x4, 0x10001, 0x7, 0x72f8, 0x4, 0x1, 0xfffffff7, 0xb4f9, 0x3de4, 0x1, 0x1, 0x2, 0x3, 0x40, 0x400, 0x7, 0x4, 0x9, 0x8000, 0xecd6, 0x73662e90, 0x8001, 0x9, 0x278a, 0x1, 0x2, 0x8001, 0x7, 0x5, 0xda4, 0x0, 0x2, 0x2, 0x0, 0x2, 0xf5, 0x9b2, 0x4, 0x9, 0x1000, 0x400, 0x4, 0x8, 0x5, 0x7fff, 0x76e8b7f, 0x9, 0xbf83, 0xffffffff, 0xc2d, 0xffff7fff, 0xfffff9ab, 0xdc, 0x0, 0xfff, 0x101, 0x5808, 0xc20, 0x40, 0x800, 0x6, 0x0, 0x0, 0x4, 0xffffffff, 0x6, 0x8, 0x1, 0x7, 0x8001, 0x8, 0x9, 0xffffffff, 0x0, 0x1, 0x7, 0x27, 0x5, 0xffffffff, 0x80, 0xde9, 0x10000, 0x5, 0x6, 0x8000000, 0x742d, 0x1b6c, 0xffffff7f, 0x2, 0x3, 0x10000, 0x4, 0xf78, 0x0, 0xfffffff8, 0xfffffbff, 0xe5, 0x2, 0x6, 0x9]}) sendmsg$nl_route(r8, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x2, [@rand_addr=0x9000002]}]}}}]}, 0x3c}}, 0x0) [ 370.505055][ T2874] gtco 1-1:0.219: gtco driver disconnected 10:46:48 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe4, 0xd7, 0x6d, 0x40, 0x61d, 0xc020, 0xcddd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8b, 0x0, 0x0, 0x49, 0x96, 0xfd}}]}}]}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000100)=""/4096) syz_usb_control_io(r0, 0x0, &(0x7f0000001dc0)={0xac, &(0x7f00000000c0)={0x0, 0x0, 0x3, "49ef87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x11, 0x5, 0x1f, 0xff, 0xff, 0x3f, 0x5, 0x40}, 0xb) syz_usb_control_io(r0, 0x0, 0x0) [ 371.028157][T11718] IPVS: ftp: loaded support on port[0] = 21 10:46:49 executing program 2: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1c}}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x3c, 0x0, [@guehdr={0x1, 0x0, 0x2, 0xff, 0x100}, @guehdr={0x2, 0x0, 0x1, 0x2, 0x100, [0x80]}, @guehdr={0x1, 0x1, 0x3, 0x2, 0x100}, @guehdr={0x1, 0x1, 0x3, 0xf8}, @guehdr={0x1, 0x0, 0x3, 0x1, 0x100}, @guehdr={0x1, 0x1, 0x3, 0x6}, @guehdr={0x2, 0x1, 0x2, 0xdc, 0x100, [0x80]}, @guehdr={0x2, 0x1, 0x1, 0x9, 0x0, [0x80]}, @guehdr={0x2, 0x1, 0x2, 0x7f, 0x100, [0x80]}]}}}}}, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x1b) [ 371.195132][ T2874] usb 1-1: new high-speed USB device number 6 using dummy_hcd 10:46:49 executing program 2: r0 = socket$inet(0x10, 0x400000003, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) read$hiddev(r2, &(0x7f0000000000)=""/7, 0x7) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000180)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 371.390679][T11718] chnl_net:caif_netlink_parms(): no params data found [ 371.470329][T11725] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.495429][T11718] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.502715][T11718] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.511637][T11718] device bridge_slave_0 entered promiscuous mode [ 371.539983][T11718] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.547550][T11718] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.556581][T11718] device bridge_slave_1 entered promiscuous mode [ 371.611698][T11718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.624482][ T2874] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 371.632801][ T2874] usb 1-1: config 0 has no interface number 0 [ 371.639175][ T2874] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 371.648511][ T2874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.657917][T11718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:46:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 371.757024][T11718] team0: Port device team_slave_0 added [ 371.764699][ T2874] usb 1-1: config 0 descriptor?? [ 371.786651][T11718] team0: Port device team_slave_1 added [ 371.817364][ T2874] ssu100 1-1:0.139: Quatech SSU-100 USB to Serial Driver converter detected [ 371.977919][T11718] device hsr_slave_0 entered promiscuous mode [ 372.033686][T11718] device hsr_slave_1 entered promiscuous mode [ 372.073126][T11718] debugfs: Directory 'hsr0' with parent '/' already present! 10:46:50 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9, 0xa3, 0x96, 0x8, 0x4d8, 0xa30, 0xeecc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdf, 0x3, 0x74}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x42080) [ 372.139938][T11718] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.147284][T11718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.155121][T11718] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.162352][T11718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.327427][T11718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.348110][T11540] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.364053][T11540] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.387650][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.431818][T11718] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.439895][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.448564][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.468983][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.478723][T11652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.488999][T11652] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.496264][T11652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.515059][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.524799][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.534546][T11576] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.541713][T11576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.550464][ T17] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 372.617246][T11718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.628177][T11718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.644223][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.654814][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.665052][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.675145][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.684916][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.695079][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.704863][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.714217][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.723938][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.726839][ T2874] ssu100: probe of 1-1:0.139 failed with error -71 [ 372.733326][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.770546][ T2874] usb 1-1: USB disconnect, device number 6 [ 372.833637][T11718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.863103][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 372.902826][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.913985][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.983963][ T17] usb 3-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ee.cc [ 372.993294][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.041007][ T17] usb 3-1: config 0 descriptor?? [ 373.086180][ T17] hub 3-1:0.0: ignoring external hub [ 373.096317][ T17] mcba_usb 3-1:0.0 can0: couldn't setup read URBs [ 373.103350][ T17] mcba_usb 3-1:0.0 can0: couldn't start device: -2 10:46:51 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x6a0, 0x89, 0x4a, 0x21, 0x40, 0x409, 0xd7, 0xbc3c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xf9, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xac, 0xfb, 0x0, 0xe9, 0xc7, 0x5f}}]}}]}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="eaff06000000065f"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 373.206338][ T17] mcba_usb: probe of 3-1:0.0 failed with error -2 10:46:51 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/64) syz_usb_connect(0x0, 0xffffffffffffff9e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x12, 0xf4, 0x96, 0x8, 0x2040, 0xb111, 0x862c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xb7, 0x3e, 0xb1}}]}}]}}, 0x0) [ 373.533818][ T2874] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 373.565016][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 373.745565][T11576] usb 3-1: reset high-speed USB device number 6 using dummy_hcd [ 373.925704][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 373.943516][ T2874] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 373.952050][ T2874] usb 1-1: config 0 has no interface number 0 [ 373.958394][ T2874] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 373.967659][ T2874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.993708][ T17] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 374.001566][ T17] usb 4-1: can't read configurations, error -71 [ 374.008405][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 374.054702][T11576] usb 3-1: device firmware changed [ 374.060632][T11576] usb 3-1: USB disconnect, device number 6 [ 374.077166][ T2874] usb 1-1: config 0 descriptor?? [ 374.128666][ T2874] ssu100 1-1:0.139: Quatech SSU-100 USB to Serial Driver converter detected [ 374.383906][ T2874] ssu100: probe of 1-1:0.139 failed with error -71 [ 374.427124][ T2874] usb 1-1: USB disconnect, device number 7 [ 374.463242][T11576] usb 3-1: new high-speed USB device number 7 using dummy_hcd 10:46:52 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x401, 0x7f, 0x1, 0x19}]}, 0x10) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, 0x0, 0x0]) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={r7, 0x4}, &(0x7f0000000400)=0x8) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) ioctl$USBDEVFS_CLAIMINTERFACE(r8, 0x8004550f, &(0x7f00000002c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) [ 374.703200][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 374.714802][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 374.823616][T11762] IPVS: ftp: loaded support on port[0] = 21 [ 374.903945][T11576] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 374.912150][T11576] usb 3-1: can't read configurations, error -22 [ 375.083461][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 375.093672][T11576] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 375.144126][ T17] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 375.151846][ T17] usb 4-1: can't read configurations, error -71 [ 375.184477][ T17] usb usb4-port1: attempt power cycle [ 375.216824][T11765] IPVS: ftp: loaded support on port[0] = 21 10:46:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$get_persistent(0x3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='syste\x03.posix_acl_defaqlt\x00', 0x0, 0x2a3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000001000e000000000002000700", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000af077c3be03efd7631", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="1000020000000000200002a245770000"], 0x44, 0x2) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dlm-control\x00', 0x1a1200, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r8, &(0x7f0000000080)='./file0\x00', 0x1000) unshare(0x40000000) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x1c0) r10 = socket$alg(0x26, 0x5, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) close(r10) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r10, r13, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) r14 = dup2(r13, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r14, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x9) [ 375.935290][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 376.094645][T11767] IPVS: ftp: loaded support on port[0] = 21 10:46:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000b72927b024d211743d7902bd6303f28351aa657a84b9988552950f84", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 376.203464][T11576] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 376.211553][T11576] usb 3-1: can't read configurations, error -22 10:46:54 executing program 0: r0 = userfaultfd(0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8c, 0x200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @broadcast}], 0x20) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x4031, r1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) [ 376.581209][T11576] usb usb3-port1: attempt power cycle 10:46:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) personality(0x1bb2baf3005ac137) r6 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x24a180) fcntl$dupfd(r2, 0x0, r6) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) [ 376.829850][T11767] IPVS: ftp: loaded support on port[0] = 21 10:46:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000180)) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000140)={0x1, {r2, r3+10000000}, 0x7f, 0xffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="b7f2288a91", 0x5) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e", 0xff32}], 0x1}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/190, 0xfe1f}], 0x1, 0x0, 0xffffffffffffff49}}], 0x1, 0x0, 0x0) 10:46:55 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, 0x0, 0x0]) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000340)={0x2, 0x70, 0x3, 0x1, 0xb9, 0xff, 0x0, 0x7ff, 0x400, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x6a41397175b7ad16, @perf_config_ext={0x0, 0x6}, 0x10502, 0x1, 0x81, 0x4, 0x7fff, 0x7, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)={0x400, 0x20}, 0xc) unshare(0x60020000) 10:46:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c140000000000000000000004001300", 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 377.556223][T11804] IPVS: ftp: loaded support on port[0] = 21 10:46:55 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) signalfd4(r2, &(0x7f0000000080)={0x5}, 0x8, 0x800) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:46:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@routing={0x89, 0xc, 0x3, 0x8b, 0x0, [@ipv4={[], [], @multicast1}, @rand_addr="366b9d5de99be7d5e4a34ead3fa714b1", @local, @ipv4={[], [], @loopback}, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000100)={0x8, &(0x7f0000000080)=""/8}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "fd001033"}, 0x0, 0x0, @userptr=0x1000000, 0x4}) [ 378.158748][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.165006][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 378.263580][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.271809][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 378.423679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.430021][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:46:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x380, 0x200007fd, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 378.592622][T11797] IPVS: ftp: loaded support on port[0] = 21 10:46:56 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000db9ce3adb022350000b70200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009454c8cc2d623c58"]) 10:46:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xdc136881569c57e}, 0x100) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r3, 0x9, 0x30, 0x7, 0x6}, &(0x7f0000000240)=0x18) r4 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000180)=0x30) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 10:46:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000001000000000a00000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x16) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x25, &(0x7f0000000040)={0x0, 0x0}, 0xffffffcf) 10:46:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000082609333340000000000109022d00010000000009040000090301010009210000000122060009058103000200000109050203e303000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000140)=[0x0, r2, 0x0, 0x0]) setregid(r1, r2) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000100)={0x2, [0x0, 0x0]}) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 10:46:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x380, 0x200007fd, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 379.863093][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 380.123567][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 380.243349][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.254674][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 380.265815][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 380.279628][ T17] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 380.289320][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:46:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x181080, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x1b, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r3, 0x6, 0x10, 0x400, 0x401}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x4, 0x8, 0xfffffffc, 0x9, 0xae22, 0x5, 0x7, r4}, 0x20) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000086a053c03400001020301092024000101000000090400000003010200092100000001220000090581030000000000"], 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101080, 0x0) write$P9_RCREATE(r5, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x8, 0x1, 0x7}, 0x1}}, 0x18) [ 380.353728][ T17] usb 4-1: config 0 descriptor?? 10:46:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:systemd_logind_exec_t:s0\x00', 0x2b) [ 380.713324][T11576] usb 3-1: new high-speed USB device number 10 using dummy_hcd 10:46:58 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket(0x4, 0x1, 0xc2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000140)=0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f0000000000)={0xf, {0xe, 0x44ab273, 0x1, 0x3}, {0xe9, 0x2, 0x7, 0x80}, {0xfffff000, 0x1}}) [ 380.835476][ T17] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 380.870755][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0001/input/input7 [ 380.963368][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 381.006297][ T17] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 381.066312][ T17] usb 4-1: USB disconnect, device number 5 [ 381.123277][T11576] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 381.131089][T11576] usb 3-1: can't read configurations, error -61 [ 381.343311][T11576] usb 3-1: new high-speed USB device number 11 using dummy_hcd 10:46:59 executing program 1: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x3, {0x0, 0x0, 0x100, 0x7c}}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x90001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x8001, 0x0, 0x2, 0xff8000000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000100)={0x2000000000000006, r1, 0x0, 0x6}) r2 = gettid() process_vm_writev(r2, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/247, 0xfffffdb2}], 0x100000000000007b, &(0x7f0000000040), 0x23a, 0x0) syz_open_procfs(r2, &(0x7f0000000180)='mounts\x00') write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) 10:46:59 executing program 0: socket$inet(0x10, 0x10000000003, 0x9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcs\x00', 0x80, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000a40)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000980)=@broute={'broute\x00', 0x20, 0x6, 0x894, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x3, 0x1, 0x8035, 'tunl0\x00', 'syz_tun\x00', 'bcsh0\x00', 'veth0\x00', @random="376af593602d", [0xff, 0xff], @random="5318fa8bf254", [0xff, 0x0, 0x0, 0x7f], 0x9e, 0xee, 0x13e, [@cgroup0={'cgroup\x00', 0x8, {{0x8fc}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x12, 0x3}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7ece, 'syz0\x00', 0x8}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x5, 0x2, 0x0, 'bcsh0\x00', 'rose0\x00', 'veth0_to_bond\x00', 'ip_vti0\x00', @dev={[], 0x18}, [0x0, 0xff, 0x0, 0x80], @remote, [0x0, 0xff, 0x1fe, 0x0, 0xff, 0xff], 0xa6, 0x10e, 0x186, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}}], [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0x8000000000000007}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x800, 0x7f, 0x3e, 0x1, 0x0, "63406d49db260dff814e2bc62f7bac0e78f755d1943d3278c563c17a771f1e0558727dcf6bf8534ec9062da27ae23437fc6d4d43f7b4736153dae62438d3b584"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x8, 0x88b5, 'veth1_to_hsr\x00', 'gretap0\x00', 'ip6erspan0\x00', 'veth1_to_hsr\x00', @remote, [0xff, 0x0, 0xff, 0x1fe, 0xff, 0xff], @local, [0x0, 0xff, 0x0, 0x0, 0x7f], 0x166, 0x166, 0x1ae, [@arp={'arp\x00', 0x38, {{0x18, 0x600, 0x4, @multicast2, 0xff000000, @broadcast, 0x0, @local, [0x7f, 0x0, 0x0, 0x181, 0x0, 0xff], @local, [0xff], 0x40, 0x12}}}, @physdev={'physdev\x00', 0x70, {{'teql0\x00', {0xff}, 'veth0_to_bond\x00', {}, 0x8, 0x4}}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x5, 0x1, 0xff}}}}, {0x11, 0x18, 0x8847, 'team_slave_0\x00', 'bcsf0\x00', 'caif0\x00', 'team_slave_1\x00', @random="965c588a77c8", [0x0, 0xff, 0xff, 0x0, 0x0, 0x842e2c2c85e1446], @link_local, [0xff, 0xff, 0x80], 0xae, 0xae, 0xde, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0xa1, 0x200}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x68b}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{0x9, 0x1, 0x806, 'netdevsim0\x00', 'tunl0\x00', 'ip6gre0\x00', 'veth1\x00', @remote, [0xff, 0x101, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x28}, [0x600fc45dcc94ae57, 0xff, 0x0, 0x1fe, 0xff], 0xd6, 0x156, 0x186, [@pkttype={'pkttype\x00', 0x8, {{0x7, 0x1}}}, @cluster={'cluster\x00', 0x10, {{0x3, 0x9}}}], [@common=@log={'log\x00', 0x28, {{0xb3, "5c824eb608d0f2b03ff97e68bd032c312c83ad316d0aab025cd1ede5587d", 0x5}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x40}}}}, {0x8, 0x9, 0x890c667cd85652b2, 'veth1_to_bond\x00', 'caif0\x00', 'ip6gretap0\x00', 'vcan0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0x101, 0xff], @empty, [0x0, 0x101, 0x7f, 0x0, 0xff], 0xb6, 0xb6, 0xfe, [@ip={'ip\x00', 0x20, {{@loopback, @loopback, 0xff, 0xff, 0x1, 0x0, 0x231c3d4de0d3d146, 0x8, 0x4e24, 0x4e21, 0x4e20, 0x4e24}}}], [], @common=@ERROR={'ERROR\x00', 0x20, {"ea3e088b144a605c2989fe613962b12a1fa64ad4ba601e6718e8f141b44b"}}}]}]}, 0x90c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000a80)=""/45) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r2, r7) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) close(r8) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r11, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) r12 = dup2(r0, r2) sendmsg(r12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa6, 0x0, 0x17}, 0x40004) [ 381.583065][T11576] usb 3-1: Using ep0 maxpacket: 8 10:46:59 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="090000001e0bf5", 0xffffffffffffff4c}], 0x100000000000005b) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x1f, 0x3f, 0x2041101, 0x3, 0x72, 0x9, 0x80000000}}, 0x50) [ 381.744444][T11576] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 381.752262][T11576] usb 3-1: can't read configurations, error -61 [ 381.784677][T11576] usb usb3-port1: attempt power cycle [ 381.844890][T11652] usb 4-1: new high-speed USB device number 6 using dummy_hcd 10:47:00 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000040)="ad26635010ffd0e2", 0xfe, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}}) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x800, r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r3, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0xfffffe36}], 0x1391) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r3, &(0x7f0000000080), 0x1c0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$char_usb(r4, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7f}, 0x2e350bd595fc9874) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:47:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000007c0)=""/196, 0xc4}, {&(0x7f00000008c0)=""/227, 0xe3}], 0x2}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0xcd}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000e00)="b7c452ab7869514fa850983763451d4fe530c103abb71b759e894d8bca00a7f80d5d44c2925ec9a7049bbaaae1c246751fcfc9faf62cea2636b5f0c87aab7555759a45a9a367e4a328aeba01277b8c3f8c242b0ce2ca20ae8c022803be2d9ce717fb4c863117fc82a7d8896e2333053e62dd3ec5721e02ff2c3b3759e3b5232e9d62826f96e85c0b38d7dc78af3c330214d9f541e644180613a8cb038077ef2f69949e2ebaa41b0711153897188303deb329a1", 0x1c6, 0x10000, 0x0, 0xfffffe15) truncate(&(0x7f0000000000)='./file0\x00', 0x387d) socket$rxrpc(0x21, 0x2, 0x9d3bc526de768e8e) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000780)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x5}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000b00)=""/53, 0x35}, {&(0x7f0000000bc0)=""/31, 0x1f}, {&(0x7f0000000ec0)=""/112, 0x70}, {&(0x7f00000023c0)=""/229, 0xe5}], 0x4, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) sendmsg$key(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a00)=ANY=[@ANYBLOB="020200090b0000002dbd7000ffdbdf2505001a007f000001000000000000000000423279a36ccbe38e0000000000000000000000090004fd02001300040000002abd7000ff34000002000000050000000300000000000000"], 0x58}}, 0x20008000) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x10d700, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x4) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000001fc0)={"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"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000280), 0xc, 0x0}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x20000300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x1, 0x20001061) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 382.093073][T11652] usb 4-1: Using ep0 maxpacket: 8 [ 382.233319][T11652] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.233404][T11652] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 382.256132][T11652] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 382.269882][T11652] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 382.279317][T11652] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.428193][T11652] usb 4-1: config 0 descriptor?? 10:47:00 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x8, 0x1, 0x8}, &(0x7f0000000100)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x4a}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r0}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000380)={0x9, {{0x2, 0x4e22, @loopback}}, 0x0, 0x1, [{{0x2, 0x4e20, @multicast2}}]}, 0x110) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r4) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) fcntl$setsig(r4, 0xa, 0x33) sendmmsg$inet6(r3, &(0x7f0000005940)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="6f897fa78f3f24e5f963a9d3db2469af", 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000340)="18", 0x1}], 0x1}}, {{&(0x7f0000000700)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000740)='%', 0x1}], 0x1}}], 0x3ffff4e, 0x24000000) [ 382.594099][T11576] usb 3-1: new high-speed USB device number 12 using dummy_hcd 10:47:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x100000000, 0x0, 0x10001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@generic={0x0, 0x0, 0x629}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000200000007000000000005"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.785161][T11652] usbhid 4-1:0.0: can't add hid device: -71 [ 382.791601][T11652] usbhid: probe of 4-1:0.0 failed with error -71 [ 382.855066][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 382.855196][T11652] usb 4-1: USB disconnect, device number 6 [ 383.013739][T11576] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 383.021545][T11576] usb 3-1: can't read configurations, error -61 10:47:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000000)={0x1, 0x5}) syz_usb_connect$uac1(0x0, 0xfd, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000080)=0x705) [ 383.203264][T11576] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 383.467264][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 383.543860][T11849] usb 4-1: new high-speed USB device number 7 using dummy_hcd 10:47:01 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xc) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/247, 0xfffffdb2}], 0x100000000000007b, &(0x7f0000000040), 0x23a, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000380)='net/dev_mcast\x00') sendfile(r2, r4, 0x0, 0xd) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) sendfile(r5, r6, &(0x7f0000000040)=0x100060, 0xa808) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8d46f2e1a93230de}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, r7, 0x900, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0xc008040) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x9e, 0x0) ioctl$sock_ifreq(r8, 0x8946, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r9, &(0x7f0000000280)="72c35ba581e041a55145595bbd3437fd48bf9e0b143d44f9a31e9254eb0ee978f71f8fef6ae789d9c664670e2f11a43a611d4c96df0e458a029bd4949946c5002c9a46151043e251a86a935986d4598674d8a9958ec6af390d0e6e4ae13f8e1b8571994d8992805f0b7a9b695d0624702d243b753fa16c87e1ac8d7dfe1de2d1a97945d1d5771f41c71bb4071b8afb20e83650e4b76c3f0b43b1cf1f49e2dd6dc6e958b840c641a379fc40", &(0x7f0000000340)=""/224, 0x8}, 0x20) ioctl$sock_ifreq(r8, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000180)) 10:47:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/89}, {&(0x7f0000000100)=""/81}, {&(0x7f00000015c0)=""/4096}, {&(0x7f0000000080)=""/17}, {&(0x7f0000000180)=""/154}, {&(0x7f0000000240)=""/61}, {&(0x7f0000000280)=""/74}, {&(0x7f0000000380)=""/190}, {&(0x7f0000000300)=""/17}], 0x10000000000001e2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x1, {0x8000}}, 0x18) 10:47:01 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r0, 0xcc24}, 0x8) clone3(&(0x7f0000000240)={0x40000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140), 0x6, 0x0, &(0x7f0000000180)=""/69, 0x45, &(0x7f0000000200)=""/28}, 0x40) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xed, 0x82) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000300)=""/4096, &(0x7f0000001300)=0x1000) r3 = syz_open_dev$admmidi(&(0x7f0000001340)='/dev/admmidi#\x00', 0x4, 0x400) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000001380)=0x5) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000001400)=0x81) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x24, r5, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40054}, 0x10) pipe2(&(0x7f0000001580)={0xffffffffffffffff}, 0x6800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000015c0)={0x9, [0xffff, 0x1, 0x0, 0x1, 0x8, 0x40, 0xff, 0x3ff, 0x4]}, &(0x7f0000001600)=0x16) r7 = open(&(0x7f0000001700)='./file0\x00', 0x100, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000001740)=0x7, 0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x28, r8, 0x800, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0xc, 0x18, {0x7f, @bearer=@l2={'ib', 0x3a, '\x00'}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) setsockopt(r3, 0x9, 0x40, &(0x7f00000018c0)="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", 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000028c0)={0x0}, &(0x7f0000002900)=0xc) process_vm_readv(r9, &(0x7f0000003b00)=[{&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/241, 0xf1}, {&(0x7f0000003a40)=""/185, 0xb9}], 0x3, &(0x7f0000003c40)=[{&(0x7f0000003b40)=""/93, 0x5d}, {&(0x7f0000003bc0)=""/75, 0x4b}], 0x2, 0x0) r10 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r10, 0xc008561b, &(0x7f0000003cc0)={0x1, 0x1000}) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000003d00)={0x3, 0xff, 0x4}) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/uhid\x00', 0x802, 0x0) r12 = accept(r3, 0x0, &(0x7f0000003d80)) dup2(r11, r12) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f0000003dc0)=""/33) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000003e00)='/dev/zero\x00', 0x400020, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000003e40)={r0, 0x20, 0x10, 0x7, 0x3}, &(0x7f0000003e80)=0x18) [ 383.704688][T11576] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 383.712439][T11576] usb 3-1: can't read configurations, error -71 [ 383.789110][T11849] usb 4-1: Using ep0 maxpacket: 32 [ 383.796607][T11576] usb usb3-port1: unable to enumerate USB device [ 383.915285][T11849] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 383.924501][T11849] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 383.935557][T11849] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 19, changing to 7 [ 383.946930][T11849] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 1820, setting to 1024 10:47:02 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39601a84608258e1f5132f1b2c62626161e749a2dacc4a070000001d677818feb3116565ca6f00"/282], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000000)={0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000810000007c00bbf5766990113cf2d2b243ba50706eaf555c9189d7ebe07567ac0d5e0ba4968976ff071fabb9379316d72e4b5e5b35401900ca12c1064fc796620d766852a7707ca1ec77a31ffbe49b254ee967450894bcc2b71e8e5ddbedb915042ced3828121ed18d4570c6c86baa6615fbae180fe2fe5ac9e1823f60b6107ab107c2"], 0x0}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x80, @tick=0x2a7, 0x1, {0x4, 0x2}, 0x4, 0x3, 0x1}) [ 383.965768][T11919] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 384.223457][T11849] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 384.232681][T11849] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.240921][T11849] usb 4-1: Product: syz [ 384.245265][T11849] usb 4-1: Manufacturer: syz [ 384.250639][T11849] usb 4-1: SerialNumber: syz [ 384.363896][T11576] usb 3-1: new high-speed USB device number 14 using dummy_hcd 10:47:02 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000b4a000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f00004c6000/0x3000)=nil) mremap(&(0x7f000083c000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x5, 0x220003) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) [ 384.611133][T11576] usb 3-1: Using ep0 maxpacket: 16 10:47:02 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/247, 0xfffffdb2}], 0x100000000000007b, &(0x7f0000000040), 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/bnep\x00') write$P9_RWRITE(r1, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x2}, 0xb) r2 = gettid() process_vm_writev(r2, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/247, 0xfffffdb2}], 0x100000000000007b, &(0x7f0000000040), 0x23a, 0x0) tkill(r2, 0x23) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r6) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) sendfile(r5, r9, &(0x7f0000000240), 0x0) write$ppp(r3, &(0x7f0000000180)="3a805ce1", 0x4) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)={0x3, 0x4, 0x66ec}) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, 0x400000000000000) [ 384.733709][T11576] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 384.742046][T11576] usb 3-1: config 0 has no interface number 0 [ 384.748849][T11576] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 384.758303][T11576] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.803685][T11849] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 384.867182][T11576] usb 3-1: config 0 descriptor?? [ 384.917152][T11849] usb 4-1: USB disconnect, device number 7 [ 385.115686][T11935] IPVS: ftp: loaded support on port[0] = 21 [ 385.127360][T11576] gtco 3-1:0.219: Collection level already at zero [ 385.134093][T11576] gtco 3-1:0.219: Collection level already at zero [ 385.142351][T11576] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.219/input/input8 [ 385.335543][ T12] usb 3-1: USB disconnect, device number 14 [ 385.395024][ T12] gtco 3-1:0.219: gtco driver disconnected [ 385.505501][T11935] chnl_net:caif_netlink_parms(): no params data found [ 385.623813][T11935] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.631127][T11935] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.640265][T11935] device bridge_slave_0 entered promiscuous mode [ 385.649974][T11652] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 385.679574][T11935] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.687169][T11935] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.696289][T11935] device bridge_slave_1 entered promiscuous mode 10:47:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x8}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = socket(0x840000000002, 0x3, 0xff) bind$tipc(r3, &(0x7f0000000000)=@name={0xa}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x840000000002, 0x3, 0xff) bind$tipc(r5, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e23}}, 0xfffffffffffffea8) bind$tipc(r5, &(0x7f0000000280)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x3}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="ec01000010000200"/20, @ANYRES32=r8, @ANYBLOB="000000000240000034001200000001007665746800000000000002000000010000000000", @ANYRES32=r9, @ANYBLOB="02400634f73a0200"], 0x54}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r8, {}, {0x5}}}, 0x24}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r8}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x6, 0x40, 0xc24, {0x77359400}, {0x0, 0x7530}, {0x1, 0x1, 0x1}, 0x1, @can={{0x2, 0x0, 0x1, 0x1}, 0x6, 0x0, 0x0, 0x0, "6f1ad5fa3857c2f8"}}, 0x48}, 0x1, 0x0, 0x0, 0x2004a085}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r8, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getaddr={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) [ 385.819370][T11935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.864080][T11935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.924027][T11935] team0: Port device team_slave_0 added [ 385.933891][T11652] usb 4-1: Using ep0 maxpacket: 32 [ 385.934018][T11935] team0: Port device team_slave_1 added [ 386.021067][T11935] device hsr_slave_0 entered promiscuous mode [ 386.037518][T11944] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 386.053451][T11652] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 386.054387][T11935] device hsr_slave_1 entered promiscuous mode [ 386.062515][T11652] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 386.062617][T11652] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 19, changing to 7 [ 386.062706][T11652] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 1820, setting to 1024 [ 386.113831][ T12] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 386.168459][T11935] debugfs: Directory 'hsr0' with parent '/' already present! [ 386.271065][T11935] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.278445][T11935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.286290][T11935] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.293767][T11935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.323918][T11652] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 386.333199][T11652] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.341291][T11652] usb 4-1: Product: syz [ 386.347054][T11652] usb 4-1: Manufacturer: syz [ 386.354300][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 386.425419][ T2874] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.466566][T11652] usb 4-1: can't set config #1, error -71 [ 386.474347][ T12] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 386.482649][ T12] usb 3-1: config 0 has no interface number 0 [ 386.489230][ T12] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 386.498480][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.511522][ T2874] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.525628][T11652] usb 4-1: USB disconnect, device number 8 [ 386.549021][ T12] usb 3-1: config 0 descriptor?? [ 386.667544][T11935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.718645][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.727428][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.745607][T11935] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.764555][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.774272][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.784588][T11543] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.791888][T11543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.825124][ T12] gtco 3-1:0.219: Collection level already at zero [ 386.831811][ T12] gtco 3-1:0.219: Collection level already at zero [ 386.840661][ T12] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.219/input/input9 [ 386.892808][T11935] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 386.903468][T11935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.923437][ T12] usb 3-1: USB disconnect, device number 15 [ 386.942684][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.952666][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.961797][T11543] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.969025][T11543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.977623][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.987750][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.997872][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.007810][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.017719][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.027707][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.037441][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.046749][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.056582][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.065870][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.084419][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.093960][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.136061][ T12] gtco 3-1:0.219: gtco driver disconnected [ 387.174619][T11935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.486898][T11955] IPVS: length: 4096 != 8 10:47:06 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000040)="ad26635010ffd0e2", 0xfe, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}}) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x800, r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r3, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0xfffffe36}], 0x1391) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r3, &(0x7f0000000080), 0x1c0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$char_usb(r4, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7f}, 0x2e350bd595fc9874) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:47:06 executing program 3: r0 = syz_usb_connect(0x6, 0x20, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0}, 0x0) 10:47:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000300ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000100)={@initdev}, 0x20) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc9020080}, 0xc, &(0x7f0000000600)={&(0x7f00000001c0)={0x408, r4, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x30000000}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff8f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x44}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x13c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe3c000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x684aa801}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xadd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x49fd524c}]}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35df9ae9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x408}, 0x1, 0x0, 0x0, 0x880}, 0x8010) 10:47:06 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2bd, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002300817eb39fd3ae93b06844001800160011000586f9835b3f00009148790003f85acc7c45000000000000000000", 0x32}], 0x1}, 0x6008140) 10:47:06 executing program 4: memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="dbcf66e3bbc83a20f7af5bdebf2505000000009c6150bcef0000000000"], 0x26) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) fchdir(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) accept4(r1, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:47:06 executing program 2: syz_usb_connect(0x0, 0x13d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201e3000e1c3208f20c50621859000000010902240001000000120904bb01026110000000050b02000000000009058a0978fb0200004f1480815655eb6f"], 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x90, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0x20, 0x82, [{{0x9, 0x4, 0x0, 0xac, 0x1, 0x3, 0x1, 0x2, 0x4, {0x9, 0x21, 0x8001, 0x0, 0x1, {0x22, 0xe9e}}, {{{0x9, 0x5, 0x81, 0x3, 0x351, 0xff, 0x4, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0xe, 0x7, 0x1f, 0x5}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x7, 0x80, 0x20, 0x8, 0x2}, 0x37, &(0x7f0000000140)={0x5, 0xf, 0x37, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x9, 0x1, 0x1c9}, @wireless={0xb, 0x10, 0x1, 0x8, 0x43a684b404de8877, 0x81, 0xff, 0xb78}, @wireless={0xb, 0x10, 0x1, 0xc, 0xe8, 0x9, 0x6, 0x1ff, 0xfd}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3, 0x9, 0x8001, 0x5f}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0x6, 0x20}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x380a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc86f691863ba2b02}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x807}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000480)={0x24, &(0x7f0000000300)={0x20, 0x22, 0x46, {0x46, 0x22, "aa405ce9400b03559941608fcc887f6bf725be93122276c1fe9b048b2172ef3d93859a0b22f60084911df7e026d212c6bccfa5002e5077fd0bd39ae002558db7c3607602"}}, &(0x7f0000000380)={0x0, 0x3, 0x71, @string={0x71, 0x3, "eeda2626b5d17b30256d9f84a81afabaeb04931e6e8238c4017928956bc4b06a8a1d9d0fb9b564de048f658334a165629797319d4bccb5dc2cd55f66a9d5a5c80e11d619e76db4a8e1dbc6cbd37ebb3aa9d0770c6c1c598fa5269f5a35915091817b7b4f8be26f79c92d3972d873b7"}}, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x0, 0x1, {0x22, 0x2a3}}}}, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x16, 0x81, "6b75b873d8c1d4349035b62d893974dd470c2bf6784b77dcd8c2da418eca5fd062ceff52d81e83dfaac4266a59aa1c150c66342228419b8af973fd2c5d39c76dada1a9dc3d76fc0176a7964e02e06fbfbede5ad1bcb7059455e13d313d2e60c32c4246b09bb6f19d652ee33e68f26dbfab484f3ba60025ecc120ce6ee6a90544e4"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0xf8}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000600)={0x20, 0x1, 0x88, "e5a50b4f95338328134c8f51b4f7260ad35971c3fa4559595a9ab6adfa8951c873fa08d889997a49851c3fd2876fbd65604d7d21f76bbe079b8730c0dbab0d3d2b45a3305c9c163e9df9759352f65449b7d38c01a5b33bbc437d80176ed86dc96cd7844a6cc8f7707d3aa7a95b657d9183caf2c7aaf33b20ae3ebc434e62a63269c1025552f41963"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x3, 0x0, 0x1, 0xa19}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000740)={{0x3, 0x0, @descriptor="9fc1b5b0f344dc72"}}) 10:47:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x4}, 0x8) [ 388.934938][ T12] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 388.985036][T11980] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 389.024875][T11982] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 10:47:07 executing program 1: r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0022220000000200010bc4eb48fd1e6406d9c68a500b18c1"], 0x0}, 0x0) [ 389.173629][T11543] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 389.304033][ T12] usb 4-1: config index 0 descriptor too short (expected 18, got 14) [ 389.312462][ T12] usb 4-1: config 0 has an invalid descriptor of length 9, skipping remainder of the config [ 389.322757][ T12] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 389.331897][ T12] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 389.341202][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.413300][T11543] usb 3-1: Using ep0 maxpacket: 8 [ 389.509197][ T12] usb 4-1: config 0 descriptor?? [ 389.533531][T11543] usb 3-1: config 0 has an invalid interface number: 187 but max is 0 [ 389.541938][T11543] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 389.554046][T11543] usb 3-1: config 0 has no interface number 0 [ 389.560275][T11543] usb 3-1: config 0 interface 187 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 389.573571][T11543] usb 3-1: config 0 interface 187 has no altsetting 0 [ 389.580473][T11543] usb 3-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=59.18 [ 389.589678][T11543] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:47:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xca, "2d7b96ae90643407726022945d4440144911390d6fa1961b77aff9c4b64ec69059071c00b62a5966e5cc5a9f53b2bf6488141f5fd3423480534e450ef2788c61f1a6c2ad371e048b8f0cddf04a88756bba7f29789ca5838f8a4ba1281ad8c6441e6c2605f823340fa86871d5ea9ebce2c2725883a6d9e343726ec6f568d003f89c8f23e3fdfb7b3d099025ffd216549d0d48ced0b3074e3a707f807886acc63e3947dd492a82d10ca5acf47017407e467d242e47d2d31faf5ff506c028beefd53a531c2fdf0468c25bc6"}, &(0x7f0000000000)=0xd2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r2, 0x4, 0x2ae}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) [ 389.663075][T11652] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 389.791656][T11543] usb 3-1: config 0 descriptor?? [ 389.846346][T11543] ums_eneub6250 3-1:0.187: USB Mass Storage device detected [ 389.924213][T11652] usb 2-1: Using ep0 maxpacket: 16 10:47:08 executing program 4: [ 390.048825][T11977] QAT: Invalid ioctl [ 390.065404][T11977] QAT: Invalid ioctl [ 390.075719][T11652] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.087027][T11652] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.100119][T11652] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 390.109334][T11652] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:47:08 executing program 4: r0 = syz_usb_connect(0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) [ 390.144671][T11543] usb 3-1: USB disconnect, device number 16 [ 390.212431][T11652] usb 2-1: config 0 descriptor?? [ 390.712033][T11652] hid-generic 0003:0D8C:0022.0002: unknown main item tag 0x0 [ 390.719910][T11652] hid-generic 0003:0D8C:0022.0002: collection stack underflow [ 390.727992][T11652] hid-generic 0003:0D8C:0022.0002: item 0 1 0 12 parsing failed [ 390.736400][T11652] hid-generic: probe of 0003:0D8C:0022.0002 failed with error -22 [ 390.905962][T11652] usb 2-1: USB disconnect, device number 3 [ 390.925651][T11576] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 391.175267][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 391.295994][T11576] usb 3-1: config 0 has an invalid interface number: 187 but max is 0 [ 391.304493][T11576] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 391.314852][T11576] usb 3-1: config 0 has no interface number 0 [ 391.321168][T11576] usb 3-1: config 0 interface 187 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 391.334425][T11576] usb 3-1: config 0 interface 187 has no altsetting 0 10:47:09 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 391.341548][T11576] usb 3-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=59.18 [ 391.352770][T11576] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.530001][T11576] usb 3-1: config 0 descriptor?? [ 391.577066][T11576] ums_eneub6250 3-1:0.187: USB Mass Storage device detected [ 391.703219][T11652] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 391.752477][T11543] usb 4-1: USB disconnect, device number 9 [ 391.779683][T12011] QAT: Invalid ioctl [ 391.809203][ T12] usb 3-1: USB disconnect, device number 17 [ 391.828914][T11977] QAT: Invalid ioctl [ 391.943311][T11652] usb 2-1: Using ep0 maxpacket: 16 [ 392.064110][T11652] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.075205][T11652] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.088326][T11652] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 392.097786][T11652] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.154245][T11652] usb 2-1: config 0 descriptor?? [ 392.565313][T11652] usbhid 2-1:0.0: can't add hid device: -71 [ 392.571554][T11652] usbhid: probe of 2-1:0.0 failed with error -71 [ 392.615316][T11652] usb 2-1: USB disconnect, device number 4 10:47:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040)=0x100060, 0xa808) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000040)) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000c3ca8d790aff008093fd090000ab0005610c000100061601a98fddac65b4d6ff87fa6639db4b52ed0603fd1a9ba799486cfb0cdd91043398e6a7dfd481140a0ffdc222790d2b7f8cadc5c8d5cefd05280493f0c8c16d66e2f3216cf168f5d6120af7578df7b0cd7330a6c264329769782176f4"], 0x19}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r7, 0x0, 0x10005, 0x0) 10:47:11 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000040)="ad26635010ffd0e2", 0xfe, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}}) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x800, r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r3, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0xfffffe36}], 0x1391) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r3, &(0x7f0000000080), 0x1c0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$char_usb(r4, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7f}, 0x2e350bd595fc9874) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:47:11 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x2}, 0x28, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '\''}, {0x20, 'posix_acl_access#'}, {}, {0x20, 'trusted.overlay.nlink\x00'}, {0x20, 'L-'}, {0x20, 'trusted.overlay.nlink\x00'}], 0xa, "3d9f36a152d91a3afd277e2a87a5dbbf791f93bf4b"}, 0x66) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400040, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x81, 0x4c0d00) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x1f, @loopback, 0x81}, {0xa, 0x4e22, 0x9, @local, 0x101}, 0x3, [0x20, 0x7, 0x800, 0x2, 0x23, 0x9, 0x9a, 0x39]}, 0x5c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000300)=""/36) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000440)={r3, &(0x7f0000000400)=""/40}) fallocate(r2, 0x2, 0x0, 0xff) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x21) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000580)) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000680)) r5 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r5, &(0x7f0000000740)=""/42, 0x2a) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000780)={@mcast2, 0x0, 0x2, 0x3, 0x8, 0x2, 0x9}, 0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rtc0\x00', 0x2, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000800)='/dev/midi#\x00', 0x1, 0x800) io_uring_enter(r7, 0x5, 0x8, 0x2, &(0x7f0000000840)={0x1000}, 0x8) r8 = syz_open_dev$vbi(&(0x7f0000000880)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f00000008c0)={{0xfa, 0x5b}, 'port0\x00', 0x108, 0x100000, 0x8, 0x81, 0xdb37, 0x5, 0x80000001, 0x0, 0x5, 0x4}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000980)={0x101, 0x0, 0xbe, 0x1000, 0x0, 0x8, 0x5, 0x0, 0x8, 0x80}) r9 = syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0x7cad, 0x3e0602) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f0000000a00)={0x1, 0x4, 0x5, {0x0, 0x1c9c380}, 0x9e, 0x2}) setfsuid(0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x0) 10:47:11 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x3) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xd11, 0x40) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r6, r7, &(0x7f0000000040)=0x100060, 0xa808) unlinkat(r7, &(0x7f0000000380)='./file0\x00', 0x700) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r8, &(0x7f0000000040)=0x100060, 0xa808) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r8, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000010000100000000000f30000008b1e", @ANYRES16=r9, @ANYBLOB="00042bbd7000fddbdf2513001b003c000700080001008586000008000100e9040000080002000001000008000200fe0000000c00030005000000000000000c002000020007ff020000010000080001000010000008000100000000000400040004000200"/110], 0x3}, 0x1, 0x0, 0x0, 0x8b0}, 0x8010) r10 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x2, 0x40) ioctl$SG_SET_COMMAND_Q(r10, 0x2271, &(0x7f0000000300)) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00000000c0)={r4, 0x1}) 10:47:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001480)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in6={0xa, 0x4e22, 0x0, @loopback}], 0x38) socketpair(0x10, 0x2, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) 10:47:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000000c0)={0x8001, "647d9ef0cbd309142fbd8dcadc27dae3fb1b52e6943b73a29fb1139f9a06fb43", 0x1, 0x9, 0x7, 0xffffff, 0x4}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4126efb12000300020a000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 10:47:11 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='ceph\x00', 0x0, &(0x7f0000000380)="ee", 0x1, r0) [ 393.874748][T12025] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 10:47:12 executing program 4: r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 10:47:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000003c0)={0x7b, 0x0, [0x40000004b564d01, 0x9]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xae80) 10:47:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0xffffffffffffffff) 10:47:12 executing program 4: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xc2) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r0, 0x16) 10:47:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f00000002c0)) 10:47:12 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid_for_children\x00') [ 395.059931][T12068] IPVS: ftp: loaded support on port[0] = 21 [ 395.221934][T12068] chnl_net:caif_netlink_parms(): no params data found [ 395.287313][T12068] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.294644][T12068] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.303733][T12068] device bridge_slave_0 entered promiscuous mode [ 395.315804][T12068] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.323130][T12068] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.332015][T12068] device bridge_slave_1 entered promiscuous mode [ 395.370409][T12068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 395.384108][T12068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.419210][T12068] team0: Port device team_slave_0 added [ 395.428820][T12068] team0: Port device team_slave_1 added [ 395.499581][T12068] device hsr_slave_0 entered promiscuous mode [ 395.756361][T12068] device hsr_slave_1 entered promiscuous mode [ 395.963057][T12068] debugfs: Directory 'hsr0' with parent '/' already present! [ 395.999353][T12068] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.006640][T12068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.014529][T12068] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.021713][T12068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.135584][T12068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.160817][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.174100][T11576] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.186331][T11576] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.201129][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 396.228157][T12068] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.250254][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.260237][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.270520][T11576] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.277965][T11576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.345038][T12068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 396.356452][T12068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.375050][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.385200][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.394361][T11576] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.401619][T11576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.410494][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 396.420903][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.431200][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.441632][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.451435][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.461562][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.471339][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.480824][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.490760][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.500222][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.524426][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 396.534536][T11576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 396.565001][T12068] 8021q: adding VLAN 0 to HW filter on device batadv0 10:47:15 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000040)="ad26635010ffd0e2", 0xfe, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}}) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x800, r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r3, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0xfffffe36}], 0x1391) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r3, &(0x7f0000000080), 0x1c0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$char_usb(r4, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7f}, 0x2e350bd595fc9874) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:47:15 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x500) 10:47:15 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa195) 10:47:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e00130100000000000000001f00000008005d0000000000416a06bc9bb33abbd899775b47391bb2d8ce39d73fa6ae1553473aaf1ca3"], 0x1c}}, 0x0) 10:47:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x141001, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x81, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) open(0x0, 0x141042, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 10:47:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='illinois\x00', 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1100) [ 397.100296][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:47:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'vxcan1\x00'}) 10:47:15 executing program 4: 10:47:15 executing program 1: 10:47:15 executing program 4: 10:47:15 executing program 2: 10:47:15 executing program 1: 10:47:17 executing program 0: 10:47:17 executing program 2: 10:47:17 executing program 4: 10:47:17 executing program 3: 10:47:17 executing program 1: 10:47:17 executing program 5: 10:47:17 executing program 4: 10:47:17 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 10:47:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) close(r0) 10:47:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000600)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 10:47:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) dup2(r2, r1) r3 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x4c6}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0xe, 0x400e225}, &(0x7f0000000140)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r5, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e4f04b40aba82d39d236ab989147a178c6fb1fb00000000000000004ce37fba68eb5d4d0c814f800b8421a484e5f05a03b291771f7687d63f44d4d868a2bf9e07a4bbe73396b90dbe52f521c2b62a9106d87ad88ee56d6af40aef26196cd375f691949aa8cb205b24edd346ff77ca97da9126599b615fad814efc0d9327f8ba09cb24b4bdbba76d2c1bedca41e51503f7b1e8a676c055f0d56e2628f857e7047669f7bc6046fa52af301857759c048ef24020a8a7bae4efd0d058796f1b92f3a76766b8dcbbf5c103f1c2e4076a0c4849546d488dfd889fa9ca42a48af1cd1a6566eee46aad9f35140be774ed84948912872df796e884a082a08a1c4dd5b13d7aa0c9f11a30bbc97c934664d682e23db2352d4f27e3a0000000000001946eb6733a94b9d2cda7f46cbb5b6a601ac72efbb9c5b3b9ce715aa47ce61f68ad4c8f26ed41ad87b9b6b76bb42878af640d581490dc8635acbbd8e50c3fe8f053e57fbf39ac262f840b3f09795ae35a5e0da5a761d531bf98866111f0ebeadc486d6d0ac28fb5fa7ff4b3c509285c5c4c084a9cd7a4bf168b7c4e223463bff9140fed81e9b9e1a6660054937be2414607cc3c5d997a2639fc6019f03007bf6802a0e61ea5f7da0e140e44aa4e2e40b039f9d82020855ad902d8b26e92500bf9495f9c785add59370"], 0xfc7c) fallocate(r5, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000300050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 10:47:17 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000100)) 10:47:17 executing program 4: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0000041000000000"], 0x8) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 10:47:18 executing program 3: getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}}], 0x1, 0x2061, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb16579c7108f782f}, 0xc) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1}}], 0x40001c0, 0x0) socket$netlink(0x10, 0x3, 0x4) 10:47:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 10:47:18 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$chown(0xb, r0, 0x0, 0x0) 10:47:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x2f) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 10:47:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x58, 0x2c, 0x701, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0x6, 0x1, 'tcindex\x00'}, {0x28, 0x2, [@TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_POLICE={0xc, 0x6, @TCA_POLICE_RESULT}]}}]}, 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 10:47:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_setup(0xb, &(0x7f0000000240)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x6000000000000000, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:47:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ni={0x8c}}}}}}, 0x0) 10:47:18 executing program 4: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) 10:47:18 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r0, r1) 10:47:18 executing program 0: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) 10:47:18 executing program 4: shmget(0x2, 0x3000, 0x40, &(0x7f00001e9000/0x3000)=nil) 10:47:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 10:47:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000800000000000", @ANYRES32=r7, @ANYBLOB="1104000000000000280012000c0001007665746800000000180002001400010004000000", @ANYRES32=0x0, @ANYBLOB="0000010000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff0000000008000100736662002c00020028000100000000000000002000000000000000000000000000000000000000000000000000000000d4c3319c2040039248d1bfdd379173b38f5aece37fe4473b778ea599381ac68fc8ce3d20fe447cd073fa16e02ec2c40ebe887f35a6ef15d0a3532032f8ef1ba9b3"], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 10:47:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 10:47:19 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x3a0914c44f7b802d, 0x7) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:47:19 executing program 2: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) r1 = dup(r0) accept(r1, 0x0, 0x0) 10:47:19 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) syz_open_procfs(0x0, 0x0) 10:47:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x13, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000100007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 401.302420][T12219] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:47:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000002200)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='k', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x7, @ipv4={[0x2]}}, @init={0x18, 0x84, 0x0, {0xd44}}], 0x38}], 0x1, 0x0) [ 401.384687][T12224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 401.430770][T12218] kvm: emulating exchange as write 10:47:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@expire={0x104, 0x18, 0x409, 0x0, 0x0, {{{@in, @in=@multicast2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}, [@mark={0xc}]}, 0x104}}, 0x0) 10:47:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20004000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'vxcan1\x00'}) 10:47:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:47:19 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x32, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "48a659", 0x0, 0x33, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], "8107"}}}}}}}, 0x0) 10:47:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r3}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x2, 0x0) 10:47:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00\x00\x00\x00\x00\x01\b\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 10:47:19 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r1, 0x8, 0x0, 0x8000) socket(0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:47:20 executing program 5: rt_sigaction(0x0, &(0x7f0000000180)={0x0, {0x2}, 0x0, 0x0}, 0x0, 0x236, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x2000000000000009) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 10:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfd3f}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab02004803000000460001070000001419001000050000000061183a7676031f000003f50000000000", 0x39}], 0x1) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) 10:47:20 executing program 3: [ 402.275830][T12269] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 10:47:22 executing program 2: 10:47:22 executing program 0: 10:47:22 executing program 5: 10:47:22 executing program 3: 10:47:22 executing program 4: 10:47:22 executing program 1: 10:47:22 executing program 0: 10:47:22 executing program 3: 10:47:22 executing program 4: 10:47:22 executing program 1: 10:47:22 executing program 5: 10:47:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="279751b2be7d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback}}}}}}}, 0x0) [ 405.102275][T12305] IPv6: addrconf: prefix option has invalid lifetime 10:47:23 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 10:47:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000600)={{0x2, 0x4e24, @empty}, {0x6, @remote}, 0xb0, {0x2, 0xe6, @multicast1}, 'nlmon0\x00'}) r3 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, r3}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r4, 0x10, &(0x7f00000012c0)) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, r5, r6}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x6, 0xa74, [0x0, 0x20000900, 0x20000ad6, 0x20000cea], 0x0, &(0x7f0000000140), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0xa, 0x1, 0x0, 'sit0\x00', 'rose0\x00', 'syz_tun\x00', 'vlan0\x00', @local, [0x0, 0x7f, 0x76f7383343192e50, 0xff, 0xff, 0x181], @broadcast, [0x0, 0x80, 0x7f, 0xf17d6d89861a0c2], 0x106, 0x156, 0x1a6, [@physdev={'physdev\x00', 0x70, {{'veth1\x00', {0x101}, 'team0\x00', {}, 0x1, 0x1f}}}], [@common=@log={'log\x00', 0x28, {{0x33, "0827011add47a1fa28f3344c55937f0ec26006d4ff8fbba040dcc640268c", 0x4}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x3, 0x6}}}}]}, {0x0, '\x00', 0x1, 0x8000000000000001, 0x2, [{0x11, 0x1a, 0x88e7, 'rose0\x00', 'syzkaller1\x00', 'yam0\x00', 'rose0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x1b87ffd91977312b, 0xff, 0xff, 0xff, 0x0, 0x101], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}, {0x5, 0x0, 0x88f7, 'nlmon0\x00', 'team_slave_1\x00', 'sit0\x00', 'rose0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x1d}, [0xff, 0x0, 0x80, 0x4d31167cbe0fd02], 0xbe, 0xf6, 0x146, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0xff000000, 0xffffffff, 0x0, 0xff000000], 0x4e23, 0x6, 0x0, 0x4e24, 0x8, 0x10}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @common=@log={'log\x00', 0x28, {{0x6, "47b54ceca8dac78076a3f7f56f7b1a77f7201ddb606aeb657582b270d2eb", 0xd}}}}]}, {0x0, '\x00', 0x3, 0xf9d4899ff3f3c021, 0x2, [{0x5, 0x8, 0xeab, 'ifb0\x00', 'team_slave_1\x00', 'nr0\x00', 'veth1_to_bridge\x00', @broadcast, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe], @empty, [0x1fe, 0xff, 0x23c624b9306ed6f1, 0x0, 0xff, 0x101], 0xfe, 0x14e, 0x27e, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0x0, 0xff000000, 0xff000000, 0xffffffff], 0x4e21, 0x87, 0x4, 0x4e20, 0xd, 0x8}}}, @owner={'owner\x00', 0x18, {{r0, r1, r3, r6, 0x6, 0xa}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xa4, 'syz1\x00', 0xfffffffffffffffe}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x20, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}}}}, {0x5, 0x49, 0x10, 'ip6gretap0\x00', 'bcsf0\x00', 'caif0\x00', 'netdevsim0\x00', @dev={[], 0x1a}, [0x101, 0xff, 0x0, 0x0, 0x7f], @empty, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0x9e, 0x11e, 0x24e, [@cgroup0={'cgroup\x00', 0x8, {{0x80000000}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffff, 'syz1\x00', 0xffffffffffffff7f}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x400, 'system_u:object_r:faillog_t:s0\x00'}}}}]}, {0x0, '\x00', 0x5, 0x8000000000000001, 0x1, [{0x5, 0x0, 0x19, 'bond0\x00', 'bridge_slave_0\x00', 'veth0_to_bond\x00', 'veth1_to_hsr\x00', @dev={[], 0x17}, [0x0, 0x7f, 0xff, 0xff], @broadcast, [0x0, 0x80, 0x0, 0xfa0a64c507665b36, 0x0, 0x1fe], 0xde, 0x12e, 0x15e, [@stp={'stp\x00', 0x48, {{0x20, {0x6, 0xfffd, 0xffff, @dev={[], 0x20}, [0x0, 0x0, 0x101], 0x40, 0x1ff, 0x7, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xfc8998255f4fd24, 0x0, 0x101], 0x0, 0x4e20, 0x0, 0xf4fb, 0x3f, 0x8, 0x1f, 0x3, 0x2, 0x3}, 0x848, 0x200}}}], [@common=@log={'log\x00', 0x28, {{0x0, "cc297ef7fd39740b2f705bf7cb05ebe5fb62d009e08b0ec1b9e15aa8b140"}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}]}]}, 0xaec) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffa0}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000002d40)=&(0x7f0000002d00)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 10:47:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 405.152984][T12311] IPv6: addrconf: prefix option has invalid lifetime 10:47:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x1bd, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000200)={0x0, 0x0, 0x28}) ioctl(0xffffffffffffffff, 0x2, &(0x7f00000002c0)="4c583f87a055e1598509e18d7b864e7546c878764482792627e9896c1ed313d5d85c0230844e9f3418d7fec9c91628a1ddf44cc6560c23f3936777a3dd4e0419a27b9fc4606f1842ad82d6daef") r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) gettid() shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 10:47:23 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="4c583f87a055e1598509e18d7b864e7546c878764482792627e9896c1ed313d5d85c0230844e9f3418d7fec9c91628a1ddf44cc6560c23f3936777a3dd4e0419a27b9fc4606f1842ad82d6daefe87ef312f1") r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) gettid() 10:47:23 executing program 1: 10:47:23 executing program 0: 10:47:23 executing program 5: 10:47:23 executing program 1: 10:47:23 executing program 4: 10:47:23 executing program 2: 10:47:23 executing program 0: 10:47:23 executing program 3: 10:47:23 executing program 1: 10:47:23 executing program 5: 10:47:23 executing program 4: 10:47:23 executing program 2: 10:47:24 executing program 0: 10:47:24 executing program 3: 10:47:24 executing program 5: 10:47:24 executing program 1: 10:47:24 executing program 2: 10:47:24 executing program 4: 10:47:24 executing program 0: 10:47:24 executing program 1: 10:47:24 executing program 5: 10:47:24 executing program 3: 10:47:24 executing program 2: 10:47:24 executing program 4: 10:47:24 executing program 0: 10:47:24 executing program 1: 10:47:24 executing program 3: 10:47:24 executing program 2: 10:47:24 executing program 5: 10:47:24 executing program 4: 10:47:24 executing program 1: 10:47:24 executing program 0: 10:47:24 executing program 3: 10:47:24 executing program 2: 10:47:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="10303d9700", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:47:25 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 10:47:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x1e, 0x37, 0x1, {0x2, 0x7, 0x9}}, 0x1e) 10:47:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff}, 0x28) 10:47:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x4e24, @empty}, {0x6, @remote}, 0xb0, {0x2, 0xe6, @multicast1}, 'nlmon0\x00'}) r2 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, r2}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r3, 0x10, &(0x7f00000012c0)) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r5 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, r4, r5}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x6, 0xa74, [0x0, 0x20000900, 0x20000ad6, 0x20000cea], 0x0, &(0x7f0000000140), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0xa, 0x1, 0x0, 'sit0\x00', 'rose0\x00', 'syz_tun\x00', 'vlan0\x00', @local, [0x0, 0x7f, 0x76f7383343192e50, 0xff, 0xff, 0x181], @broadcast, [0x0, 0x80, 0x7f, 0xf17d6d89861a0c2], 0x106, 0x156, 0x1a6, [@physdev={'physdev\x00', 0x70, {{'veth1\x00', {0x101}, 'team0\x00', {}, 0x1, 0x1f}}}], [@common=@log={'log\x00', 0x28, {{0x33, "0827011add47a1fa28f3344c55937f0ec26006d4ff8fbba040dcc640268c", 0x4}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x3, 0x6}}}}]}, {0x0, '\x00', 0x1, 0x8000000000000001, 0x2, [{0x11, 0x1a, 0x88e7, 'rose0\x00', 'syzkaller1\x00', 'yam0\x00', 'rose0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x1b87ffd91977312b, 0xff, 0xff, 0xff, 0x0, 0x101], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}, {0x5, 0x0, 0x88f7, 'nlmon0\x00', 'team_slave_1\x00', 'sit0\x00', 'rose0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x1d}, [0xff, 0x0, 0x80, 0x4d31167cbe0fd02], 0xbe, 0xf6, 0x146, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0xff000000, 0xffffffff, 0x0, 0xff000000], 0x4e23, 0x6, 0x0, 0x4e24, 0x8, 0x10}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @common=@log={'log\x00', 0x28, {{0x6, "47b54ceca8dac78076a3f7f56f7b1a77f7201ddb606aeb657582b270d2eb", 0xd}}}}]}, {0x0, '\x00', 0x3, 0xf9d4899ff3f3c021, 0x2, [{0x5, 0x8, 0xeab, 'ifb0\x00', 'team_slave_1\x00', 'nr0\x00', 'veth1_to_bridge\x00', @broadcast, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe], @empty, [0x0, 0xff, 0x23c624b9306ed6f1, 0x0, 0xff, 0x101], 0xfe, 0x14e, 0x27e, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0x0, 0xff000000, 0xff000000, 0xffffffff], 0x4e21, 0x87, 0x4, 0x0, 0xd, 0x8}}}, @owner={'owner\x00', 0x18, {{0x0, r0, r2, r5, 0x6, 0xa}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xa4, 'syz1\x00', 0xfffffffffffffffe}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x20, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}}}}, {0x5, 0x49, 0x10, 'ip6gretap0\x00', 'bcsf0\x00', 'caif0\x00', 'netdevsim0\x00', @dev={[], 0x1a}, [0x101, 0xff, 0x0, 0x0, 0x7f], @empty, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0x9e, 0x11e, 0x24e, [@cgroup0={'cgroup\x00', 0x8, {{0x80000000}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffff, 'syz1\x00'}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x400, 'system_u:object_r:faillog_t:s0\x00'}}}}]}, {0x0, '\x00', 0x5, 0x8000000000000001, 0x1, [{0x5, 0x0, 0x19, 'bond0\x00', 'bridge_slave_0\x00', 'veth0_to_bond\x00', 'veth1_to_hsr\x00', @dev={[], 0x17}, [0x0, 0x7f, 0xff, 0xff], @broadcast, [0x0, 0x80, 0x0, 0xfa0a64c507665b36, 0x0, 0x1fe], 0xde, 0x12e, 0x15e, [@stp={'stp\x00', 0x48, {{0x20, {0x6, 0xfffd, 0xffff, @dev={[], 0x20}, [0x0, 0x0, 0x101], 0x40, 0x1ff, 0x7, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xfc8998255f4fd24, 0x0, 0x101], 0x0, 0x4e20, 0x0, 0xf4fb, 0x3f, 0x8, 0x1f, 0x3, 0x2, 0x3}, 0x848, 0x200}}}], [@common=@log={'log\x00', 0x28, {{0x0, "cc297ef7fd39740b2f705bf7cb05ebe5fb62d009e08b0ec1b9e15aa8b140"}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}]}]}, 0xaec) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffa0}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000002d40)=&(0x7f0000002d00)) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 10:47:25 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040)=0x100060, 0xa808) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000000080)={{0x3, @addr=0x8001}, 0x8, 0x9a, 0x3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c01ffff100001050000aa8e06bc41fddae20000", @ANYRES16=r0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYPTR=&(0x7f00000013c0)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2, @ANYRESOCT=0x0, @ANYRES16, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRES32=r4]]], 0x5}, 0x1, 0x0, 0x0, 0x8000}, 0x4) fsync(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 407.314735][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 407.314768][ T30] audit: type=1326 audit(1571482045.367:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12412 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 10:47:25 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0xcb}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = socket(0x840000000002, 0x3, 0xff) bind$tipc(r3, &(0x7f0000000000)=@name={0xa}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x840000000002, 0x3, 0xff) bind$tipc(r5, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e23}}, 0xfffffffffffffea8) bind$tipc(r5, &(0x7f0000000280)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x3}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="ec01000010000200"/20, @ANYRES32=r8, @ANYBLOB="000000000240000034001200000001007665746800000000000002000000010000000000", @ANYRES32=r9, @ANYBLOB="02400634f73a0200"], 0x54}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r8, {}, {0x5}}}, 0x24}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r8}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x6, 0x40, 0xc24, {0x77359400}, {0x0, 0x7530}, {0x1, 0x1, 0x1}, 0x1, @can={{0x2, 0x0, 0x1, 0x1}, 0x6, 0x0, 0x0, 0x0, "6f1ad5fa3857c2f8"}}, 0x48}, 0x1, 0x0, 0x0, 0x2004a085}, 0x10) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@rand_addr="9117b20232dbdda588dccb55e25f07e7", @local, @mcast2, 0x80000000, 0x8, 0x5, 0x100, 0xfff, 0x0, r8}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:47:25 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ff11ffffffffffffffffffff86dd60763f11006a88fffe8000000000000000000000000000aaff020000000000000000000000000001860090780007080060c5961e00000000030400f028000000180300000500000111050000000000000000000000000001425cf913eed8ec3539bda76dc61442a2fa1a23b56f830bc24cc1a2df52f625e20239f2de5e777926689e2321305983ba1ec9f9e8b6116269dbcc5b85c25f1fe70b6f8efd6d1bffc1529fd5aeab3cf3fd046f5f1d13fc4f64d9f16e9db0d384cf84dbe1ef1a8dd05bfabe394ab38ad8bc0673ce51fe29292c80a2eb"], 0x0) 10:47:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r4) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r8, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r9, r10, &(0x7f0000000040)=0x100060, 0xa808) ioctl$IOC_PR_CLEAR(r10, 0x401070cd, &(0x7f00000001c0)={0xffffffffffffff01}) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r11, &(0x7f0000000040)=0x100060, 0xa808) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r12, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r13 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r12, r13, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$inet6_int(r13, 0x29, 0xc9, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$DRM_IOCTL_GET_MAGIC(r11, 0x80046402, &(0x7f00000000c0)=0x7ff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x0, "7e21f9da6cfab6c5"}) 10:47:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TCFLSH(r5, 0x540b, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r6, r7, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000080)={0x8001, 0x810c, 0x10000, 0x7fff}, &(0x7f00000000c0)=0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r8, &(0x7f0000000040)=0x100060, 0xa808) connect$pppoe(r8, &(0x7f0000000140)={0x18, 0x0, {0x4, @dev={[], 0x19}, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:47:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x948000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x1b, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r4, 0x9}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x23, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) [ 407.784298][T11652] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:47:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x81}, {0x6}]}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)=',dev/qa\a\x00\x00\x00f_ctl\x00', 0x162303, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x5, 0x4, 0x6, 0x1f, 0x0, 0x3f}, 0x2, 0x8, 0x6}) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000180)='$\x00', 0x2, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x8, 0x10000, 0x1, 0x9, 0x9, [{0x8000000000000, 0x9, 0xff, 0x0, 0x0, 0x606}, {0x1, 0x4, 0x1, 0x0, 0x0, 0x3003}, {0x0, 0x4, 0x8000, 0x0, 0x0, 0x280}, {0x1f, 0xffffffff, 0xffff, 0x0, 0x0, 0x2}, {0xb9c9, 0x200, 0x5d7a, 0x0, 0x0, 0x80}, {0x9, 0x71ebd63b, 0x5, 0x0, 0x0, 0x4}, {0xc3a, 0x4, 0x2, 0x0, 0x0, 0x38e}, {0xe14, 0x539b, 0x80000000, 0x0, 0x0, 0x100}, {0x10000, 0x1, 0x3f, 0x0, 0x0, 0x890}]}) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="bb8f000000000000000010190000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x94, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x66af8e34b8664d47}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x8018800) [ 407.894102][T11539] Bluetooth: Error in BCSP hdr checksum [ 407.940032][ T30] audit: type=1326 audit(1571482045.987:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12453 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 10:47:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e"], 0x49) syz_open_dev$vbi(&(0x7f0000000040)='\xb0u}\x16@X\xf3\xc4\x00', 0x3, 0x2) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = msgget$private(0x0, 0x12) msgsnd(r3, &(0x7f0000000240)=ANY=[], 0x0, 0x0) [ 407.997433][ T30] audit: type=1326 audit(1571482046.037:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12412 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 10:47:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000140)={0x22, 0x392b6d2c40688d34, &(0x7f0000000080)="f18c8f47911c60777840629a504b9c18e0b2e8b9232bbb045636c2b3ca30a18e302b4232e8ba41adc4445d76fdf4fbd23468bdf2524c25c35f7a3d0c9a433271ce38615c32d34c2f5e52e1a09d46359cf011baf77e8ace7b75c5edaccd0fddfd154da10dc937f24a8c2227e1b50b6735cd4b35531dd0021dda7033932ee01ee1b6b74f004a7e034901489dbaffe6b1a7eb8d91fd2aa16d9afa", {0x3, 0x1ff, 0x50424752, 0x4, 0x0, 0x3, 0xb, 0x45e2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r6, r7, &(0x7f0000000040)=0x100060, 0xa808) getdents(r7, &(0x7f0000000180)=""/176, 0xb0) r8 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockname(r9, &(0x7f0000000280)=@tipc=@id, &(0x7f0000000300)=0x80) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2000000, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 10:47:26 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001ac0)={{0x12, 0x1, 0x0, 0x61, 0xe5, 0x88, 0x40, 0x8ca, 0x22, 0xcc8b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7f, 0x0, 0x1, 0x27, 0x2f, 0x5d, 0x0, [], [{{0x7, 0x5, 0x401}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x401, 0xa1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdc}, 0x1c) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0xac, &(0x7f0000000280)={0x0, 0x0, 0x3, "f4cc82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 408.190456][T11652] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 408.199253][T11652] usb 5-1: config 0 has no interface number 0 [ 408.205627][T11652] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 408.214870][T11652] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.248331][T11652] usb 5-1: config 0 descriptor?? [ 408.299206][T11652] gspca_main: stk1135-2.14.0 probing 174f:6a31 10:47:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x5, '\r'}], 0x18}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000200)={r5, 0x2, &(0x7f0000000040)=[0x7, 0x401], &(0x7f0000000100)=[0xffffffff], 0x17, 0x3, 0x3, &(0x7f0000000180)=[0xfffffffd, 0x6, 0x6], &(0x7f00000001c0)}) [ 408.464653][T11576] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:47:26 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x103000) fsetxattr$trusted_overlay_upper(r3, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00fb15040834e03c09d4c4e886217d03aca849667a3fd8cd93ab79611abcd559c26df8a9df9c6034b90cfc1068067b9180d1c693147eb24c30a0d34cc8a540118873b489cac967df27d95db5d7b569e58adf64464c645c93303bcb0c65ef1c191cdb6cd26dd31f5486c38070d0e14dcc7cf3be90b4fbe56d5fcaa941313099d213ec4ecd40bc781c2ea436c02a1e345e38b110f60eec816a32674bde83ac337bbdb527382bfb4eeb5049ca0311451e659cdb5cc86c8a0226b2b5c4766cd4f50e9e4a32d999e5a4e2c1efae94f9395573dc38cfde97a2635ba782a1bef1384cbb1ea3167af0c527674235b4fba69b6d6007818b6c41f1112cb1a6421b8c893aefae1c29cd15041b282a7fc3260cd3af8f57c16ae06d43c23099d6e2cfca7bba130afcb2acc686c9d146f2588128418b28e16a578b7fcb51e78cf98febc60788ab6b9dd1c597deed996a4cebd760d9309c40912cb869761f15e804b7d14047f2e481fe24edeba1eb0d75952e1d6a7196d7928f7bd0bc1e9c6edbfa7a6e951098f0721762f5ea2058cd7be70984053d83864f5429c6211d36f54f82b05928e84a00a0e93770789438f4f9121e656f2b27ae55c5afd70b0a05e08bd1009275af58b78b6f28a8138d73a2805b4a9c7f502e16a6ecec53d3d3b5b3a2f14956bce0dee24359ecff9e22558cb7614a15926d90a200f7f910d22d2d195d4727fe28d5d6b4e63f63d056930f4e7159e91f9a90a29cb0900f839f88bdaefa106751ecd72f744650be76e9866b7476bf7a0e75e05a267a26c9dc8b42e6e0c5ec7f71f4438f0150d0938af37777bab400d6815a56bf843500daaea9eaf7f207aaeae1fc6a82c3248ac60cf4724ae3fd6e2535d5edf03b4bfc75dc2dc36e7eb8eff748da3fcb58448b395b6c1c53567bd70ae37510a219c238aa76749c6d896e4e34d12a454e0bf903ddf39088fc5dcfac38880f92ced5e0042f84d5d527682fc41e84548b444389c1981caa2a5e8ca40b42d174c27bd5ab4900dca4f8fad26d2a9d7bcc18224202f5b92d104befe457d9b17474f03e1794544ffbec208c88f30340cec2c5e84d57272f250b20187d62284a3844463b73904308d05b59b9c20336d055f38f9e40e6e36aa968446b7e9da8a5608b424a0cac162e55184ce113f6177e6b46c19b79c990a0baa2b3aa291679e8250c62a49783db3dd57c05a42860f71b620a94466da15fcef0b2c4132171cad0f7b5abf9d9848e6a3450b7a3e4bae03ef0b08f00fb38fea93b63f694b57111701f8a6668adc29c17b826be04e0500ac2d0eafdbb0db793fd42556136d7d5592695aa5be28f9d26bb476ab09de562877e79d0017750d304f21a25c0e29dfe5de289f6ea62d7d30592553b479939861e7ad7e10cb3eeec0e3eebfcfdc676ba76aea2b8509f72962cbcda4b46413e670833da5dbff1de01cbc5c88f2414859a1268aff9e9733e1307fe3b301000a44f63babfe89dfec6e2b8ec1b5dcefb391d4ed250a622a6442dd3363d7c1ef70e70e7fe61416a258e669915cd786ed99974412d10d8d7649c70c3a072e7cfcc07703e7710fbe3178bd6e7ac93688b5316824916b5f2ad30f7feb0e26d7970720d32d91cbdcee520402a430553bbbb2b19a434eeb3d00bb57b2201da347e4ad759a1f08265631a68b87d56270a2f9d78b9e0268c1c27a982f10e9141a62d4d533d81c03a22ff2d1e06196433afbab5939b5387bc5366c13cc24c48e11fde943f9b8cf5a6bcc9c143a7620d60fe728e9d15119001efe8842675279685b288698634c5ee47d9e8075c987573204c6248a410eb9f90426d2b94d1e330509a9db78d444ab996bd3a3e2dfd00ac23a9668e9da5af91342e826472a910e394911358a06963bbc99f68c964a83ae60146896c024fe8225b73527f82b9e2b59402ee05f7cc9cb510f0d5c124bcc4a0e9ac93004d2f30ba77bc573656a7cedfb807ec214d574d539f0a4590ee17da68594bb2e4ee10b6d73aa80018f1cc5659991ea09dce223123a035746c847e0bc3bc7ce72873eed389168fc807b1ec94ba2ba30fd4c6d8b0fc8996b16e172351dc82f46b406fc50852b7f0cef807a395849983675d9a4e7b91776de267bc74c0f58445167249b0acfd153122316f054379c586bc766eee20d361eceda391dd0925d9da14be405b8deb83f234cb97fabf31ba8afcff2d06976a196144e47b68d6d54a755a80548ba22c438ca79d15010292015ff000c823c42a68163b36535fb74fce918ed9ce5bdf125e82f0073bfad5f6c04c8dcaaa69571bfcb832435e8385a87e2426038b92df056409da49ff38c3c3db19bd93a49c92eb7a5f5955fc385fbbfa15d5e85b6ba51fa3462debd51beb10a6d669a9f35ff7b4397b1225a657666c26118d7a3643635f33780cd909f542ac36a34cb430e42c4b9a1172df9287d3404e932f62ea4922c7b27c43e26516d4334afb64de4ea19f251085d5ee3931e69ad8543e92773f836a45487898e2df769b2a028fedcceba12f62784b8aeaed5b6a84f52435304f14acf089957095a06f4bcc062868fbc21cc80d821f53d2b15ff2e17440909a808d53be802280a6c8b1b8f4290a991be18149e90c4eea45770e639073ed8e15d9b3c51a519a62ab7af53c0256fa150e934927ec468a4ca0b16ef543239431db9609e85e6ae3c71541b3d5421bdcb448d54b75c29f480746ffe4e76c42a85a39542ec71afdc4cbff0d1bf44c0d6d7651bf276fbf0b0f91941001ec572f426bf8db8152288bfb94de890dfa6e15178447d2f8734f093a3195cd952b58c9a499e3609fa407f148c88660668c473ab57dba379cc1d2f70d32f93f7e2d7efde053ee0479d9cd109ec6bb8f8a7fb878f10db4a96223a0bab5fd17eea23218122b03dc9f74b8be2b7ffc777ea8870e93c9ea0de14b9e42a1f7ad93e67df13f3746972d0415d3b8dc7b26f66735f87648d2dadf161205c1a0e7dff567bd35fd0b9c534ac8de967a0c3ebef088f1d3e94cea5c7c35ad15b207f52c3fb59fcf1716143b709b7ecd192011214760e229804022c1387201224aa24e5e2feb16fe4a9d9b3140ea028e026a3d5d084991e6465c42717dfd7e96de5533172ab75cea85dbe73cd131d185f1af134b8c6906c139e5f9edd450f67e0b5bcf591863328b1f9518a21626d75c7d29533a6a58907045155c4836764b190360464401e61c61a11c2310e85f574008ffe3e24de4502503e8a6d3b3e6b9b354e035451e21fcb19045f227501809969cac93bef2599ad8d664c65be708ea0ec9310a11844abef61a3df6b43430a8fe1a86845cc3671ac7eda4169539cc2a25598dcbb558dc010e4cb5da4a1a6280574d3939cabe6c02e8388df8683eebf7410ec69728ab4cf375c90d811aab90e19d9e48778accaf006bd53f7f10fe8c648c4f3974e3d3a653c49ec0d1bd42c6c6bfa26c23f527e0a30b275537b612c134eb9b515482d516ac225933eb584a31c298e778b8df9120f45e4080f0f6cf1a58bdcb7bfcb4fdfb5e4ae4ce16d483de3954e8ee22e49bcc3874a7fb4a60789afcc5319a394f40fdb3ed6f959d643d6616c72c46521dda696f0f9274cf0fce164c179177f34ed1a85445539fae3438e13f507414ce2c1c6bc7a8c939fa498b59a0d6de288b8785f2a17afea9bc86acf20012f99072ebd60630d0bbb0ecd0f27bf627b87d9c429599c4cdf80599b2a6f736f7548744e35bb9863dc28ff37c852011023750b8619e1bfa6390d508b3a3b66c8ec20ea753d3010992f88ffbf72e243f95f50b7149a140a31cd7ad1513601c69cb606a4a099ec90c709bb0d455cb87608a4c185ce516a016c3a8827ff057aff8d910450ac7ea966e448f678df84675a0dda5f79431ef0c7554bb61914de772dedd9d4314df24df8a07904f47840083f7364d51d0b2ca8312422c8a4b7af19f0439233ae4cb35865af55eed931bfb1cbb4ade57fdae075f44574b63a5a194c0c65f631ee1fa100a8d4d3328f0a5b2433c0ea98d7700b83c00df4ae060d1a50982f31049811cf8ca08fec3341f08a0b0534756fb778f4c782253e0a40f4311fa7bd90a0662ed6799816ba0abeb5366fbd76b3c73a94195ecff796513a7fc1321cda5c12aaa52397580c0bf78ddf3c26de7769f47596649ee3fff472cc0a4f549abc3f2b9738b118ee4b9b110793f38b9aa3480b8474c17eb7fe7bab51255ac19c199540a845fcd4f2d0f2ce76d763166758f01bb91fe3db3a4f05e3bf86f96e4bd186772a7949dc54cf465b9eef6da37ab52c170e967a3c2a05bc5d2150d44a3f01a2c743273bdf2d84af93e4b7f668cf059bbf95190ed8fba454da91e56b4e39473297078f20d47df354d1b7efe5f603bc21460194044f4d9a422b70629f99b325ef34459b0755f384b40c242fc6ca2ceb48e4a901851f8bc88b5c8afb3de5a5d110d51fd543396bbdfd50b4fe02434a54b4c800b9fc5ac5c94c9b35f5c3255b3f7accd4cb22f45daef7e6a7bff8ae6c37fe00712322f6c7abefab033fdb220eb7064418ffb0925d65cddbe4bc320366eb1febbc59ba3069e294176ae329776be1cf8ea0c6b237bc8b3bee4359b112c9df4389da90f640046469c805a322794d57ab224d8bc48d540e123a17acd4e1243030bbd0c798831b0333b0c9a28e095a42d3c3388594814d4b681cc782fa32f5e65019ec6c03c275cd34aacdba165cb54c03a6bbda168fe839c9b96df6866703e3ed90529403d1fcffc69f36a3b07adf1d180b0c3f7233488a165d58b3d339b70dbf1ef7215ce4874a11565277b93792a0157d78b571fb13d13d3196e51489e20bd752b32f7643e230912fdfbf4926871b3f4d9f80c5702ad3cdfa91331023bd8a708f54e69abf94ed9b2b28a839f3b390ad6db7ea17fa88fce9e9ec0760eac9bc47a6aa37c63a2a642fc89aa9e291b0edaee716406318f05178e551daa46b84463dd23945fa598fb897236c2295e7f1414947ff60f59533f468ec940fe27703f996d6c9764ced6bafa92341bb90608bc7784c404589074b097edf11eefd5f9563d8147b8e8279742e4e2693aef600aa4ee67bc2fc4fdefcb4d3285a44a374a886c27ac12523e2d4a77015584d5439d1b90ff49ef91e400bf2bc23c097780aa9d0bfdf5e237b5160cd29ba4210ba4bf8cc997ea4003035d02b9efbf847d30760e9d2ac8507d6567917260ef976cb0a9dae2d1d545733c5917c82cc90425ee2d9ad0a73932a882b63af87ca2eb109da40a8d35528e108356b1c66d134be8f156b4b99780f4d0993b3044974e529ed06cbea91677bed7121f817b4d4c69ced3ce665a5bfa102ab38d24cecbedb25000f9b0f0312ad5c3a5808879f3ee354d0f21fff41ba7b2267bd4113af7c1c7f31f12e0a3dbfc67a189a43297b9ddf83bef75b9bb334960a75e2e9df20e9c24b56593164f278eb3db63ef4a01c918044c1cfefedd8b10cc94c4433668ce8cb8cbde0dc43b9100695b277f0f6e197c22d3e786a1274e0bc377c29433fb375c64e90d24d7d93e864e2b4c89cc8e9f13d3c53a03258d675dab7c2a60314d66ca60e94885364909e869b97be8042d083f58fddceee7b3e7fb1583930b5680bc96050bd2dfff1b806b3056dc0b58a0cd08e01fab0d80fc7ca8685c58f7f8c72c948edf621b580c9023d71481d64e045e059f9b3df12933d4496f2315362894794940fc3645825b345307682d60c90477df1eb58cd9a1b8e6809380bdf3593b2c7e71d589482bd6d09a4832cf0ba3b0d9b738d69fbbd75a0d7e79cb432fe72f2063"], 0x1015, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCNXCL(r6, 0x540d) sendmmsg$inet6(r0, &(0x7f00000081c0)=[{{&(0x7f0000002580)={0xa, 0x0, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0, 0x0, 0x0, 0x3b}}], 0x1, 0x0) 10:47:26 executing program 3: r0 = syz_usb_connect$hid(0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0xb, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x2b4, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x6}, @timestamp, @sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x100}, @timestamp, @sack_perm, @mss={0x2, 0x4}, @timestamp], 0xa) [ 408.731001][ T30] audit: type=1326 audit(1571482046.777:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12453 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 408.863864][T11576] usb 2-1: config 0 has an invalid interface number: 127 but max is 0 [ 408.872579][T11576] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 408.883309][T11576] usb 2-1: config 0 has no interface number 0 [ 408.889690][T11576] usb 2-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=cc.8b [ 408.899068][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.910921][T11576] usb 2-1: config 0 descriptor?? [ 409.623799][T11865] Bluetooth: hci0: command 0x1003 tx timeout [ 409.632469][T12438] Bluetooth: hci0: sending frame failed (-49) [ 410.064320][T11576] aiptek 2-1:0.127: Aiptek using 400 ms programming speed [ 410.073753][T11576] input: Aiptek as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.127/input/input10 [ 410.153231][T11576] input: failed to attach handler kbd to device input10, error: -5 [ 410.179095][T11576] usb 2-1: USB disconnect, device number 5 [ 410.763405][T11652] gspca_stk1135: reg_w 0x2ff err -71 [ 410.770015][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.776531][T11652] gspca_stk1135: Sensor write failed [ 410.782026][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.788581][T11652] gspca_stk1135: Sensor write failed [ 410.794990][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.801564][T11652] gspca_stk1135: Sensor read failed [ 410.807019][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.813743][T11652] gspca_stk1135: Sensor read failed [ 410.819103][T11652] gspca_stk1135: Detected sensor type unknown (0x0) [ 410.826030][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.832506][T11652] gspca_stk1135: Sensor read failed [ 410.838069][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.844564][T11652] gspca_stk1135: Sensor read failed [ 410.849924][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.856419][T11652] gspca_stk1135: Sensor write failed [ 410.861875][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 410.868385][T11652] gspca_stk1135: Sensor write failed [ 410.874089][T11652] stk1135: probe of 5-1:0.28 failed with error -71 [ 410.883451][ T12] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 410.891777][T11652] usb 5-1: USB disconnect, device number 2 [ 411.243394][ T12] usb 2-1: config 0 has an invalid interface number: 127 but max is 0 [ 411.251842][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 411.262365][ T12] usb 2-1: config 0 has no interface number 0 [ 411.268720][ T12] usb 2-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=cc.8b [ 411.277996][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.345743][ T12] usb 2-1: config 0 descriptor?? [ 411.553242][T11652] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 411.605121][ T12] aiptek 2-1:0.127: Aiptek using 400 ms programming speed [ 411.614453][ T12] input: Aiptek as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.127/input/input11 [ 411.703375][ T12] input: failed to attach handler kbd to device input11, error: -5 [ 411.713661][T11576] Bluetooth: hci0: command 0x1001 tx timeout [ 411.720081][T12438] Bluetooth: hci0: sending frame failed (-49) [ 411.733934][ T12] usb 2-1: USB disconnect, device number 6 [ 411.913314][T11652] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 411.921849][T11652] usb 5-1: config 0 has no interface number 0 [ 411.928326][T11652] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 411.937630][T11652] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.983812][T11652] usb 5-1: config 0 descriptor?? [ 412.028179][T11652] gspca_main: stk1135-2.14.0 probing 174f:6a31 10:47:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000080)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @rand_addr="b90803b2c215546b79f6df7a39639f7b", 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x7c3e379aeae34a41, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) openat$cgroup_int(r4, &(0x7f0000000280)='pids.max\x00', 0x2, 0x0) [ 412.313261][T11652] gspca_stk1135: reg_w 0x3 err -71 [ 412.319529][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 412.326222][T11652] gspca_stk1135: Sensor write failed [ 412.331635][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 412.338215][T11652] gspca_stk1135: Sensor write failed [ 412.343831][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 412.350217][T11652] gspca_stk1135: Sensor read failed [ 412.355603][T11652] gspca_stk1135: serial bus timeout: status=0x00 10:47:30 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/142, 0x8e}], 0x3}, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r4, 0x9) r5 = socket$netlink(0x10, 0x3, 0x0) dup3(r5, r4, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000014}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x14, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x21011}, 0x40000) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x1) [ 412.362411][T11652] gspca_stk1135: Sensor read failed [ 412.367736][T11652] gspca_stk1135: Detected sensor type unknown (0x0) [ 412.374503][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 412.381143][T11652] gspca_stk1135: Sensor read failed [ 412.386598][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 412.393034][T11652] gspca_stk1135: Sensor read failed [ 412.398477][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 412.404924][T11652] gspca_stk1135: Sensor write failed [ 412.410412][T11652] gspca_stk1135: serial bus timeout: status=0x00 [ 412.416902][T11652] gspca_stk1135: Sensor write failed [ 412.422429][T11652] stk1135: probe of 5-1:0.28 failed with error -71 [ 412.435725][T11652] usb 5-1: USB disconnect, device number 3 [ 413.783740][T11576] Bluetooth: hci0: command 0x1009 tx timeout [ 417.707478][T12433] ===================================================== [ 417.714696][T12433] BUG: KMSAN: use-after-free in kfree_skb+0x23c/0x4c0 [ 417.721443][T12433] CPU: 0 PID: 12433 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 417.729314][T12433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.739764][T12433] Call Trace: [ 417.743074][T12433] dump_stack+0x191/0x1f0 [ 417.747392][T12433] kmsan_report+0x14a/0x2f0 [ 417.751878][T12433] __msan_warning+0x73/0xf0 [ 417.756375][T12433] kfree_skb+0x23c/0x4c0 [ 417.760795][T12433] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.767180][T12433] bcsp_close+0x127/0x1e0 [ 417.771610][T12433] ? bcsp_open+0x5d0/0x5d0 [ 417.776017][T12433] hci_uart_tty_close+0x385/0x410 [ 417.781115][T12433] ? hci_uart_tty_open+0x5a0/0x5a0 [ 417.786668][T12433] tty_ldisc_release+0x5dd/0xd50 [ 417.791605][T12433] tty_release_struct+0x4f/0x1d0 [ 417.797318][T12433] ? tty_unlock+0x82/0x100 [ 417.801804][T12433] tty_release+0x1be2/0x1e80 [ 417.806392][T12433] ? tty_release_struct+0x1d0/0x1d0 [ 417.811667][T12433] __fput+0x4c9/0xba0 [ 417.815666][T12433] ____fput+0x37/0x40 [ 417.819654][T12433] ? fput_many+0x2a0/0x2a0 [ 417.824068][T12433] task_work_run+0x22e/0x2a0 [ 417.828692][T12433] prepare_exit_to_usermode+0x39d/0x4d0 [ 417.834263][T12433] syscall_return_slowpath+0x90/0x610 [ 417.839625][T12433] do_syscall_64+0xdc/0x160 [ 417.844111][T12433] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 417.849989][T12433] RIP: 0033:0x413741 [ 417.853894][T12433] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 417.873886][T12433] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 417.882459][T12433] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413741 [ 417.890415][T12433] RDX: 0000001b32d20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 417.898541][T12433] RBP: 0000000000000001 R08: 00000000e0de6558 R09: ffffffffffffffff [ 417.906519][T12433] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 417.914505][T12433] R13: 0000000000063998 R14: 0000000000762148 R15: 000000000075bf2c [ 417.922474][T12433] [ 417.924786][T12433] Uninit was created at: [ 417.929026][T12433] kmsan_internal_poison_shadow+0x60/0x110 [ 417.934833][T12433] kmsan_slab_free+0x8d/0x100 [ 417.939517][T12433] kmem_cache_free+0x2d1/0x2b70 [ 417.944364][T12433] kfree_skb+0x473/0x4c0 [ 417.948591][T12433] ip6_mc_input+0xec9/0x1470 [ 417.953162][T12433] ipv6_rcv+0x683/0x710 [ 417.957565][T12433] process_backlog+0x721/0x1410 [ 417.962393][T12433] net_rx_action+0x7a6/0x1aa0 [ 417.967054][T12433] __do_softirq+0x4a1/0x83a [ 417.971551][T12433] run_ksoftirqd+0x25/0x40 [ 417.975944][T12433] smpboot_thread_fn+0x4a3/0x990 [ 417.980870][T12433] kthread+0x4b5/0x4f0 [ 417.984916][T12433] ret_from_fork+0x35/0x40 [ 417.989327][T12433] ===================================================== [ 417.996245][T12433] Disabling lock debugging due to kernel taint [ 418.002538][T12433] Kernel panic - not syncing: panic_on_warn set ... [ 418.009121][T12433] CPU: 0 PID: 12433 Comm: syz-executor.5 Tainted: G B 5.4.0-rc3+ #0 [ 418.018383][T12433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.028424][T12433] Call Trace: [ 418.031722][T12433] dump_stack+0x191/0x1f0 [ 418.036055][T12433] panic+0x3c9/0xc1e [ 418.039953][T12433] kmsan_report+0x2e8/0x2f0 [ 418.044461][T12433] __msan_warning+0x73/0xf0 [ 418.048952][T12433] kfree_skb+0x23c/0x4c0 [ 418.053174][T12433] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.059052][T12433] bcsp_close+0x127/0x1e0 [ 418.063383][T12433] ? bcsp_open+0x5d0/0x5d0 [ 418.067780][T12433] hci_uart_tty_close+0x385/0x410 [ 418.072792][T12433] ? hci_uart_tty_open+0x5a0/0x5a0 [ 418.077949][T12433] tty_ldisc_release+0x5dd/0xd50 [ 418.083239][T12433] tty_release_struct+0x4f/0x1d0 [ 418.088458][T12433] ? tty_unlock+0x82/0x100 [ 418.093041][T12433] tty_release+0x1be2/0x1e80 [ 418.097629][T12433] ? tty_release_struct+0x1d0/0x1d0 [ 418.103106][T12433] __fput+0x4c9/0xba0 [ 418.107078][T12433] ____fput+0x37/0x40 [ 418.111038][T12433] ? fput_many+0x2a0/0x2a0 [ 418.115524][T12433] task_work_run+0x22e/0x2a0 [ 418.120100][T12433] prepare_exit_to_usermode+0x39d/0x4d0 [ 418.125642][T12433] syscall_return_slowpath+0x90/0x610 [ 418.131000][T12433] do_syscall_64+0xdc/0x160 [ 418.135486][T12433] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.141361][T12433] RIP: 0033:0x413741 [ 418.145246][T12433] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 418.164916][T12433] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 418.173414][T12433] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413741 [ 418.181684][T12433] RDX: 0000001b32d20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 418.189658][T12433] RBP: 0000000000000001 R08: 00000000e0de6558 R09: ffffffffffffffff [ 418.197614][T12433] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 418.205564][T12433] R13: 0000000000063998 R14: 0000000000762148 R15: 000000000075bf2c [ 418.215102][T12433] Kernel Offset: disabled [ 418.219449][T12433] Rebooting in 86400 seconds..