[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.882853][ T31] audit: type=1800 audit(1570328660.939:25): pid=11466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.914482][ T31] audit: type=1800 audit(1570328660.969:26): pid=11466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.934733][ T31] audit: type=1800 audit(1570328660.969:27): pid=11466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2019/10/06 02:24:33 fuzzer started 2019/10/06 02:24:38 dialing manager at 10.128.0.26:41347 2019/10/06 02:24:38 syscalls: 2412 2019/10/06 02:24:38 code coverage: enabled 2019/10/06 02:24:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/06 02:24:38 extra coverage: enabled 2019/10/06 02:24:38 setuid sandbox: enabled 2019/10/06 02:24:38 namespace sandbox: enabled 2019/10/06 02:24:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/06 02:24:38 fault injection: enabled 2019/10/06 02:24:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/06 02:24:38 net packet injection: enabled 2019/10/06 02:24:38 net device setup: enabled 2019/10/06 02:24:38 concurrency sanitizer: /proc/kcsaninfo does not exist 02:28:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000040)={0x1, 0xffffffff, 0x532e, 0x101, 0x9, 0xffff}) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0x8001, 0x100, [0x4, 0xffff, 0x7, 0x8, 0x7], 0xe452}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r1, 0x17020c03db49a883, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20010000}, 0x100) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000300)={0x16a, 0x5e, "892465856e7e9a85617628c75da814b0e7f8ba84ad59971b7b08d0f45316a7712d68656a873691dfd03204d5fc612b0e06ce584674928e696471ddfb3cce517624dfba294115629a58f52deb8f27e0ca462fae1e2ec65e1199b89e71b487"}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) r2 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x4, 0x802000) ioctl$USBDEVFS_RESET(r2, 0x5514) syz_open_dev$hiddev(&(0x7f0000000440)='/dev/usb/hiddev#\x00', 0x8, 0x10000) r3 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4444100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@gettfilter={0x4c, 0x2e, 0x1, 0x70bd27, 0x25dfdbfc, {0x0, r4, {0xffe0, 0xffe0}, {0xfff2, 0x3b83b49c50e7bc30}, {0x0, 0x1}}, [{0x8, 0xb, 0x3f}, {0x8, 0xb, 0xf23}, {0x8, 0xb, 0xfffffff7}, {0x8, 0xb, 0x9aa7}, {0x8, 0xb, 0x81}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='memory.current\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000780)='./file0/file0\x00', 0x8000, 0xfffff000) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000007c0)={0x0, 0x3}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000840)={r6, 0xffffffff}, 0x8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xa42063d797f2562c, &(0x7f0000000880)="4946b2ead1796018b19ee976870c70a7f04d15f97c6b4efd2e5940c360fb0d528f7f91aa0b89c741c0372a34e1f1a4e26620e78b1c0ddc44753c391aba14b8e9a2eb521c281203b02615fa6d513e7bf3d681660ebe5fc3182885c355da0f0ce5a2b418d9392bdb472d715c1e7097d8690866b927adb127f150dba51fb19ecd6cbed3d66f2490d628687b3655641505e2c89725069d713dd6dd91a1709aa0ad2500cf354f3dec611f1fce7a215bf362c18bdd7151e6", 0xb5) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/mixer\x00', 0x10800, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000009c0)={&(0x7f0000000940)='./file0/file0\x00', r7}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a00)={0xffffffffffffffff}) recvmsg(r8, &(0x7f0000002c40)={&(0x7f0000000a40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000ac0)=""/74, 0x4a}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x4}, 0x40000062) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000002c80)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GET_MAGIC(r9, 0x80046402, &(0x7f0000002cc0)=0xfffffffb) ioctl$MON_IOCX_GET(r7, 0x40189206, &(0x7f0000002dc0)={&(0x7f0000002d00), &(0x7f0000002d40)=""/84, 0x54}) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000002e00)={0x28, 0x2, 0x0, {0x4, 0x5, 0x1}}, 0x28) syz_open_dev$adsp(&(0x7f0000002e40)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x200000) openat$null(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/null\x00', 0x1, 0x0) syzkaller login: [ 330.656235][T11631] IPVS: ftp: loaded support on port[0] = 21 [ 330.796488][T11631] chnl_net:caif_netlink_parms(): no params data found [ 330.852538][T11631] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.859897][T11631] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.868689][T11631] device bridge_slave_0 entered promiscuous mode [ 330.878370][T11631] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.885676][T11631] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.894407][T11631] device bridge_slave_1 entered promiscuous mode [ 330.927552][T11631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.943569][T11631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.976275][T11631] team0: Port device team_slave_0 added [ 330.985623][T11631] team0: Port device team_slave_1 added [ 331.188380][T11631] device hsr_slave_0 entered promiscuous mode [ 331.235030][T11631] device hsr_slave_1 entered promiscuous mode [ 331.515798][T11631] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.523379][T11631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.531196][T11631] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.538444][T11631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.616960][T11631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.636622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.649381][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.658960][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.672448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.693899][T11631] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.710784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.720541][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.727772][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.780358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.789694][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.796920][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.807021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.817105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.826547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.838672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.847671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.856779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.875410][T11631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.918314][T11631] 8021q: adding VLAN 0 to HW filter on device batadv0 02:28:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000001c0)={0x4, {{0xa, 0x4e21, 0x8001, @mcast2, 0x4}}, 0x1, 0x7, [{{0xa, 0xffff, 0xf9a, @loopback, 0xc9}}, {{0xa, 0x4e20, 0x4f6, @loopback, 0x400}}, {{0xa, 0x4e20, 0x6, @local, 0x3ff}}, {{0xa, 0x4e21, 0x2, @loopback, 0x4}}, {{0xa, 0x4e24, 0x6d6a476c, @mcast2, 0x800}}, {{0xa, 0x4e22, 0x5, @remote, 0xbb}}, {{0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @multicast1}, 0x3}}]}, 0x410) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 02:28:32 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000d5ac36bd1135445b3c31c8cf75000000000000695b69e9"], 0xb) lseek(r0, 0x7ffffe, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r0, 0x0, 0x4) 02:28:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x400) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79, 0x0, [0x6e, 0x5, 0x81]}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000140)="80", 0x1}, {&(0x7f00000001c0)='h', 0x1}, {&(0x7f0000000300)='\f', 0x1}, {&(0x7f00000009c0)='s', 0x1}, {&(0x7f0000000a80)="d4", 0x1}], 0x5}, 0xf8886}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000580)="fb", 0x1}, {&(0x7f0000000c40)='k', 0x1}, {&(0x7f00000000c0)='7', 0x1}, {&(0x7f0000000cc0)="98", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000e00)="b5", 0x1}, {&(0x7f0000000e80)='*', 0x1}, {&(0x7f0000000ec0)='2', 0x1}, {&(0x7f0000000fc0)="dd", 0x1}, {&(0x7f0000001000)='N', 0x1}, {&(0x7f0000001100)="e9", 0x1}, {&(0x7f0000000540)="8b", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000015c0)="88", 0x1}, {&(0x7f00000016c0)="c1", 0x1}], 0x2}}], 0x4, 0x600d054) [ 332.348461][T11652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:28:32 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x4081) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xd8, 0x9b, 0x50, 0x20, 0x4cb, 0x113, 0x5843, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x56, 0x0, 0x1, 0x96, 0x94, 0x94, 0x0, [], [{{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) [ 332.764680][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 333.005487][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 333.125641][ T12] usb 1-1: config 0 has an invalid interface number: 86 but max is 0 [ 333.133928][ T12] usb 1-1: config 0 has no interface number 0 [ 333.141320][ T12] usb 1-1: New USB device found, idVendor=04cb, idProduct=0113, bcdDevice=58.43 [ 333.150504][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.169672][ T12] usb 1-1: config 0 descriptor?? [ 333.222768][ T12] gspca_main: finepix-2.14.0 probing 04cb:0113 [ 333.421997][ T12] usb 1-1: USB disconnect, device number 2 02:28:34 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xfec758c50f9e2afb, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x500, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x48) arch_prctl$ARCH_GET_CPUID(0x1011) clone3(&(0x7f0000000340)={0x1088000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0, 0x15, 0x0, &(0x7f0000000280)=""/94, 0x5e, &(0x7f0000000300)=""/45}, 0x40) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x8, 0x20000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r3, 0x0, 0x7, &(0x7f00000003c0)='TIPCv2\x00'}, 0x30) r4 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x8, 0x300002) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x3, 0x2440) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x40, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') accept$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xe000094}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, r6, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @broadcast}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) r8 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x93, 0x400) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) open(&(0x7f0000000840)='./file0\x00', 0x16000, 0x81) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000880)={{0x2, 0x4e21, @multicast1}, {0x1, @remote}, 0x2, {0x2, 0x4e24, @multicast1}, 'ip_vti0\x00'}) r9 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, 0xffffffffffffffff) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000900)) r10 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x6, 0x111200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r10, 0x800448d2, &(0x7f0000000ec0)={0x9, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f0000000f00)={{0x1d, 0x6}, 'port0\x00', 0x366b6fe0b4fc9745, 0x5f96f810e266e5fa, 0x401, 0x2, 0x8, 0xfffffffd, 0x80000000, 0x0, 0xf6bdc7267e5aea7e, 0x6}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000fc0)={0x0, 0x200, 0x0, 0x6, 0x9}, &(0x7f0000001000)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001040)={r11, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000001100)=0x84) r12 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r12, 0xc0485619, &(0x7f0000001180)={0x6, 0x2, "d189feab67c678de2bbb296151d084f6d7ece122eb785d9e", {0x2, 0x40}, 0x7}) [ 334.204934][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 334.207001][T11661] IPVS: ftp: loaded support on port[0] = 21 [ 334.352434][T11661] chnl_net:caif_netlink_parms(): no params data found [ 334.408704][T11661] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.415983][T11661] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.424715][T11661] device bridge_slave_0 entered promiscuous mode [ 334.434131][T11661] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.441408][T11661] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.446334][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 334.449968][T11661] device bridge_slave_1 entered promiscuous mode [ 334.486285][T11661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.498966][T11661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.531886][T11661] team0: Port device team_slave_0 added [ 334.541093][T11661] team0: Port device team_slave_1 added [ 334.565493][ T12] usb 1-1: config 0 has an invalid interface number: 86 but max is 0 [ 334.573874][ T12] usb 1-1: config 0 has no interface number 0 [ 334.580191][ T12] usb 1-1: New USB device found, idVendor=04cb, idProduct=0113, bcdDevice=58.43 [ 334.589380][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.600706][ T12] usb 1-1: config 0 descriptor?? [ 334.648930][ T12] gspca_main: finepix-2.14.0 probing 04cb:0113 [ 334.739048][T11661] device hsr_slave_0 entered promiscuous mode [ 334.848007][ T12] usb 1-1: USB disconnect, device number 3 [ 334.915394][T11661] device hsr_slave_1 entered promiscuous mode [ 335.135288][T11661] debugfs: Directory 'hsr0' with parent '/' already present! [ 335.165777][T11661] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.172998][T11661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.180823][T11661] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.188084][T11661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.275650][T11661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.298255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.308963][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.318433][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.331140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.352887][T11661] 8021q: adding VLAN 0 to HW filter on device team0 02:28:35 executing program 0: [ 335.388674][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.398631][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.407669][ T2880] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.414903][ T2880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.496101][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.505587][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.514497][ T2880] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.521645][ T2880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.530872][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.540896][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.550856][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.560792][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.679531][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.688432][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.698627][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.714827][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.723872][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.739168][T11661] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.751598][T11661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.776527][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.786094][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.852115][T11661] 8021q: adding VLAN 0 to HW filter on device batadv0 02:28:36 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10}, {0xab7c}}}, 0xb8}}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 02:28:36 executing program 1: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x92, &(0x7f0000000080)=ANY=[@ANYBLOB="12011001020000102505a1a4400001028301090280000201dae0480904000001020d00030a24060001ac3dee2ab3052400ae260d240f01faffffff018004009c06241a0100040524150400042402080a2407030000020000000c241bf248000109001f0001090581030c03c73f06090401c401000000000000010102020d008009058202c001797f04925e4563b0d749d151"], &(0x7f00000002c0)={0xa, &(0x7f0000000140)={0xa}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x2, [{0x84, &(0x7f00000001c0)=@string={0x84, 0x3, "1f776397c455e96c75a466fa7a27edbe18787341c83c30d72fa337d89e00ab1362145f10a5ea79ad8e5fb438a709b061179363085ab35c52e1d86eaad3707645afc7c8b86efd44034fd6e457e520997132c75f971e306f9aaf137fccaaf2b00419b8425128d90f0d14db65665b664579478edf1ddcd59467b43507c81751f799328c"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) getpid() 02:28:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) keyctl$session_to_parent(0x12) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0xecdd, 0x7, 0x2, 'queue0\x00', 0xed}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x207) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x2, 0x3, 0x7) connect$inet(r7, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r7, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010069703667726500001400050008000c000000000008000100", @ANYRES32=r10], 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r10, r11}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r14 = getgid() getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800)=0x0, &(0x7f0000000840)=0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r18) r19 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r19, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r19, &(0x7f00000003c0)='./file1\x00', 0x102) r20 = getuid() getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r18, r20, r21) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r23, &(0x7f0000000100)=""/63, 0x3f) getdents(r23, &(0x7f0000000340)=""/180, 0xb4) getdents(r23, &(0x7f0000000ea9)=""/407, 0x197) fchdir(r3) r24 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r24, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r24, &(0x7f00000003c0)='./file1\x00', 0x102) r25 = getuid() getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r22, r25, r26) r27 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r27) r28 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r28, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r28, &(0x7f00000003c0)='./file1\x00', 0x102) r29 = getuid() getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r27, r29, r30) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) getgroups(0x5, &(0x7f0000000a40)=[0xee00, r15, r15, r6, 0xee00]) r33 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r33) r34 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r34, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r34, &(0x7f00000003c0)='./file1\x00', 0x102) r35 = getuid() getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r33, r35, r36) getgroups(0x400000e1, &(0x7f0000000a80)=[r31, 0xffffffffffffffff, r26, r36, r32, r13, r16, r17]) r37 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r37) r38 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r38, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r38, &(0x7f00000003c0)='./file1\x00', 0x102) r39 = getuid() getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r37, r39, r40) r41 = getegid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r11}, {0x2, 0x7, r12}], {}, [{0x8, 0x5, r14}, {0x8, 0x1, r16}, {0x8, 0x4}, {0x8, 0x5, r40}, {0x8, 0x0, r41}], {0x10, 0x5}, {0x20, 0x8}}, 0x6c, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86!\v>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x99:g\x1c\xca\xa3{]\xb1\xb2\xab\xb9\v\xac\x86V\xae#\xc3),+\xe4\xf5/]k\xf9\xe8b+z\rL\x1a\xae)B\x1a\xd1\x9f\v_\xb2\xc92\xeaV\x11\x15\xde\v\x112\xd29\xb3\xe9~/v\xf3\vG\xa8]?y\xabS\xc5\xc3iP\x7f\xac\xfa\xcd\x9eb\xcc=M\xee\xd8\xf4\x1e\xff\x01\x87[;f\x0f\xe7}\x17\xc3\\r\x14H\x9a^c\xfc\x97\xd5\xb6f7#\xad\xf1\xf5M\xee\xd3+\xd6l\xe6\xbdV\x00\x1b\xaa\x99\xcc\xcc}\xbb\x85\xd4?\r\xdb\xbf\xd2j\xae\xf3W\xb5\x02 \xb9o\xce\x80\x1a8G\x8e\xd3\xb5\xa1\x12\xc0\x94\x9b\x15\x96M \xdd7\xca\xc4{\xbbQ\xb5\xeb%:!\xda&\xd4\xd2\x1c\xbe\xbaf4P\xf7\x84\x99\xbe`t\x1c!\xa2\xb3\"$\x06\xc8\x9e1\xe5@}\x00\x00\x00\x00\x00') [ 336.645169][ T30] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:28:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) read$rfkill(r1, &(0x7f00000000c0), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2142c0, 0x3fa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1ff, 0x4) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008004) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x400000000000007, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12100) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x202, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 336.886121][ T30] usb 2-1: Using ep0 maxpacket: 16 02:28:37 executing program 0: socket(0x8, 0xa, 0xd6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000007, 0x110, r1, 0x10000000) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) flistxattr(r3, &(0x7f0000000180)=""/40, 0x28) ftruncate(r2, 0x8007ffc) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r4, &(0x7f0000000100)=""/63, 0x3f) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r5, &(0x7f0000000100)=""/63, 0x3f) getdents(r5, &(0x7f0000000340)=""/180, 0xb4) getdents(r5, &(0x7f0000000ea9)=""/407, 0x197) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06855c8, &(0x7f00000002c0)={0x1, 0x8, {0x55, 0x2, 0x1, {0xff, 0xa71}, {0x3, 0x101}, @const={0x9, {0xffff, 0x4, 0x3, 0x400}}}, {0x51, 0x297, 0x7fff, {0x9}, {0x5, 0x4}, @ramp={0x0, 0x9, {0x7, 0x206}}}}) getdents(r4, &(0x7f0000000340)=""/180, 0xb4) getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) sendfile(r0, r2, 0x0, 0x72439a6b) [ 337.016402][ T30] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.026727][ T30] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 199, changing to 11 [ 337.038085][ T30] usb 2-1: config 1 interface 1 altsetting 196 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 337.051275][ T30] usb 2-1: config 1 interface 1 has no altsetting 0 [ 337.242481][ C0] hrtimer: interrupt took 29806 ns [ 337.255499][ T30] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.264725][ T30] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=131 [ 337.272975][ T30] usb 2-1: Product: syz [ 337.277484][ T30] usb 2-1: SerialNumber: syz 02:28:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x7d3, 0x4) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0xfe, 0xf8, 0xfb, 0x7f, 0x0, 0x25, 0x9, 0xbe, 0x4, 0x7f}, 0xb) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) [ 337.379530][T11699] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 02:28:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$isdn(0x22, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3b, 0xf9, 0xec, 0x8, 0x1b3d, 0x1e3, 0x28b, 0x0, 0x0, 0x6, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8d, 0x0, 0x0, 0x40, 0x76, 0x38}}]}}]}}, 0x0) [ 337.627212][ T30] usb 2-1: selecting invalid altsetting 1 [ 337.633120][ T30] usb 2-1: selecting invalid altsetting 0 [ 337.639569][ T30] usb 2-1: selecting invalid altsetting 0 [ 337.645536][ T30] cdc_ncm 2-1:1.0: bind() failure [ 337.658276][ T30] usb 2-1: selecting invalid altsetting 0 [ 337.664154][ T30] usbtest: probe of 2-1:1.1 failed with error -22 [ 337.675812][ T30] usb 2-1: USB disconnect, device number 2 [ 337.894822][ T2880] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 338.135334][ T2880] usb 1-1: Using ep0 maxpacket: 8 [ 338.256116][ T2880] usb 1-1: config 0 has an invalid interface number: 141 but max is 0 [ 338.264593][ T2880] usb 1-1: config 0 has no interface number 0 [ 338.324631][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 338.350627][ T2880] usb 1-1: New USB device found, idVendor=1b3d, idProduct=01e3, bcdDevice= 2.8b [ 338.360013][ T2880] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=6 [ 338.368239][ T2880] usb 1-1: SerialNumber: syz [ 338.376556][ T2880] usb 1-1: config 0 descriptor?? [ 338.419039][ T2880] ftdi_sio 1-1:0.141: FTDI USB Serial Device converter detected [ 338.427971][ T2880] usb 1-1: Detected FT8U232AM [ 338.436539][ T2880] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 02:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x9e8e331e9f14d115, 0x80) ioctl$void(r3, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 02:28:38 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) r1 = getgid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) fstatfs(r2, &(0x7f00000001c0)=""/169) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x1001, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000340)={0x1, 0x20, &(0x7f00000002c0)="924a5548263d17176360f12a4cf8ae018be668adbe00ee538653f756d82822ebf5037001583c0532451e432b134316db29adeef400c3b53cc972646e3958db52c92efe60cee569f8261541617b2c7bf29055", {0x7, 0xc5, 0x20493859, 0x2, 0x2bf2, 0x6, 0x8}}) r4 = msgget(0x2, 0x55) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = gettid() r8 = gettid() msgctl$IPC_SET(r4, 0x1, &(0x7f0000000440)={{0x94cc, r5, 0xee01, r0, r6, 0xac4a9c8aeab63f16, 0x59}, 0x4, 0x4, 0xfff, 0x2, 0xf52, 0x100000001, r7, r8}) r9 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000500)=0x10) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x84801, 0x0) connect$tipc(r10, &(0x7f0000000580)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) prctl$PR_SET_FPEMU(0xa, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) write$P9_RWRITE(r3, &(0x7f0000000600)={0xb, 0x77, 0x2, 0xffff}, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000700)={r10}) getsockopt$bt_rfcomm_RFCOMM_LM(r11, 0x12, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/mixer\x00', 0x80000, 0x0) ioctl$HIDIOCAPPLICATION(r12, 0x4802, 0x5ca) r13 = syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x10000) ioctl$PPPIOCSDEBUG(r13, 0x40047440, &(0x7f0000000840)=0x3ff) ioctl$UDMABUF_CREATE(r10, 0x40187542, &(0x7f0000000880)={r13, 0x1, 0x81000000, 0x100000000}) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xe97e}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r14, 0x84, 0x72, &(0x7f0000000980)={r15, 0x8}, 0xc) [ 338.618961][ T2880] usb 1-1: USB disconnect, device number 4 [ 338.645166][ T2880] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 338.655600][ T2880] ftdi_sio 1-1:0.141: device disconnected 02:28:39 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="120104007b21b8086004040090520004000109021b00010000000009045c00017f63150007058bff000000000012c956f8f22c5a5d50fb"], 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x9b6d2a34e709fa2f) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x282) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x8, "bfdc4a432e15c911b95928a01edd32138e6f75670584fec5fe5df7a33a016fbb", 0x3, 0x20, 0x2, 0x800, 0x8, 0x4, 0xfd2, 0x2}) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0x40}, 0x2) [ 339.167811][T11716] IPVS: ftp: loaded support on port[0] = 21 [ 339.356471][T11716] chnl_net:caif_netlink_parms(): no params data found [ 339.417897][ T2880] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 339.427074][T11716] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.434261][T11716] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.443098][T11716] device bridge_slave_0 entered promiscuous mode [ 339.455148][T11716] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.462333][T11716] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.471352][T11716] device bridge_slave_1 entered promiscuous mode [ 339.505078][T11716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.519097][T11716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.555666][T11716] team0: Port device team_slave_0 added [ 339.565271][T11716] team0: Port device team_slave_1 added 02:28:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000800)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f00000007c0)={&(0x7f0000000440)={0x350, r1, 0x0, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x64}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcaf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @remote, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x20}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @empty, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xa76, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @remote, 0xfffff001}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8000, @mcast2, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x58fa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x350}, 0x1, 0x0, 0x0, 0x9eede9b78a91f840}, 0x20040040) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=&(0x7f00000000c0)) r2 = socket$inet(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) sendto$inet(r3, &(0x7f0000000180)="3852991762c69c288da6c0370ccb8bdb5865470c32a2d85a4e15342f617e074a568bd28c49e6c72ea2a0beed54639e3f0ae7a0e3ffba", 0x36, 0x4000000, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r4 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x7fffffff, 0x100) setsockopt$inet_int(r4, 0x0, 0xd, &(0x7f00000002c0)=0xedc95329, 0x4) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff, 0x240400) write$apparmor_current(r5, &(0x7f0000000040)=@profile={'permprofile ', 'wlan0eth1([userppp1\x00'}, 0x20) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="2f0000001800030007ff58946fa283bc8020000080040005031d856808000300080000000b00ccfa3c8b14828e71c0", 0x2f}], 0x1}, 0x0) [ 339.645416][T11716] device hsr_slave_0 entered promiscuous mode [ 339.674852][ T12] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 339.683170][T11716] device hsr_slave_1 entered promiscuous mode [ 339.730423][T11716] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.766556][T11716] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.773755][T11716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.781548][T11716] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.788752][T11716] bridge0: port 1(bridge_slave_0) entered forwarding state 02:28:39 executing program 0: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [], 0xd1}) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5d31d87637e8b54e81a9e13c1eb42eedf9b525370fa74f415e46d37310542cbe285f5775f3d149e3767c5b786bfd1296", 0x30}, {&(0x7f00000002c0)="d22eef572227fd3ec6074be128e257b1069124fb4f57f3472dd8b925189dd2553e98f26cfba6da0e0f7fe44546a9190e1739228c9124250262b6ea6c0400243dc983cda61e9eec103488f0f6a879a1c2b94e8ced12", 0x55}, {&(0x7f0000000400)="da7186b01e0125cc79e30ae2461ca05ca209384a8664209223bfbfa77d9afd84591c89e95672c7e0e73a0cdd0954b741c01b2e281f15ae5d5b0e8e55b1aec2f860b95c422585a5e763aa20c518c6ee5cfe09707e1a1b41ffc8616b8cfb03d52f1aa148efcd02bc4633518a1a5e5ed3dc9019bb45b9fd7a7f832336a8fa54459e83bd183743f813db073ec346d6c6e1bce2998b6dfa5784724e5b389b8569b1ccfd775b29612277b809b59c6d7104cde1ef129f7eaabe6dffa7408375f42115240b9529ba77a6327e9e52f672e509c552764929347951a552fa", 0xd9}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000500)=0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r6, &(0x7f0000000100)=""/63, 0x3f) getdents(r6, &(0x7f0000000340)=""/180, 0xb4) getdents(r6, &(0x7f0000000ea9)=""/407, 0x197) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x51802, 0x0) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r6, &(0x7f0000000580)={r7, r0, 0x10000}) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r8, &(0x7f0000000100)=""/63, 0x3f) getdents(r8, &(0x7f0000000340)=""/180, 0xb4) getdents(r8, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000040)={{0x16, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e20, 0x1, 'none\x00', 0xb, 0x8, 0x60}, {@multicast2, 0x4e23, 0x1, 0x6, 0x3, 0xfff}}, 0x44) r9 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 339.913365][T11716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.925760][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 339.955766][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.969501][T11634] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.983284][T11634] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.013032][T11716] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.030113][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.040407][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.049470][T11634] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.056681][T11634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.067269][ T12] usb 2-1: config 0 has an invalid interface number: 92 but max is 0 [ 340.075579][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.085804][ T12] usb 2-1: config 0 has no interface number 0 [ 340.091988][ T12] usb 2-1: config 0 interface 92 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 340.118226][ T2880] usb 1-1: device not accepting address 5, error -71 [ 340.160802][T11716] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.171798][T11716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.189642][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.199152][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.208680][T11634] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.215895][T11634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.225097][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.235426][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.245457][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.255273][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.264890][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.274712][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.284240][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.293432][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.303163][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.313431][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.328635][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.337859][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.365628][ T12] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 340.367202][T11716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.374869][ T12] usb 2-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 340.389895][ T12] usb 2-1: Product: syz [ 340.402457][ T12] usb 2-1: config 0 descriptor?? [ 340.452935][ T12] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.92/input/input5 [ 340.500916][T11735] Unknown ioctl 1076909579 [ 340.528133][T11737] Unknown ioctl 1076909579 [ 340.658836][ T12] usb 2-1: USB disconnect, device number 4 02:28:40 executing program 0: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x40) 02:28:40 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='\x00'/10, 0xa}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getsockname$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000200)={0x8001, "0a0dfdf82a99573a878cb03b77022fa757de3163556574871b0d5cb810ddebf8", 0x1, 0xe886fc22df1898b}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) r4 = gettid() tkill(r4, 0x14) r5 = getpgid(r4) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r6, &(0x7f0000000100)=""/63, 0x3f) getdents(r6, &(0x7f0000000340)=""/180, 0xb4) getdents(r6, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r9, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r9, &(0x7f00000003c0)='./file1\x00', 0x102) r10 = getuid() getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r8, r10, r11) r12 = gettid() tkill(r12, 0x14) r13 = socket(0x2, 0x3, 0x7) connect$inet(r13, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r13, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r16}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r13, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r16, r17}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r18) r19 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r19, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r19, &(0x7f00000003c0)='./file1\x00', 0x102) r20 = getuid() getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r18, r20, r21) r22 = gettid() tkill(r22, 0x14) r23 = socket(0x2, 0x3, 0x7) connect$inet(r23, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r23, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r23, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r26, r27}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r30 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r30, &(0x7f0000000100)=""/63, 0x3f) getdents(r30, &(0x7f0000000340)=""/180, 0xb4) getdents(r30, &(0x7f0000000ea9)=""/407, 0x197) r31 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r31, &(0x7f0000000100)=""/63, 0x3f) getdents(r31, &(0x7f0000000340)=""/180, 0xb4) getdents(r31, &(0x7f0000000ea9)=""/407, 0x197) sendmsg$unix(r3, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000480)="48c63fface50b3d8b2a02fdc184dd84247375ac442f04d7d7268ef88dbe277b27379751eb0093282a152e3b8bdfa13562da64703cb5c45d73d1319168faf8da4ca6a09ff16d9e3240d7b858a29c27571c7fa109565c3fb89a43bd508044708334cf3b0c91459c724c94b6cd0478acfe681d01d1710a5b7c1bfd8a466cb237d76b90ed3e068758e89ae5b5c9e6333ac3e243927d86838b61e8ec6e50a4418492a6f068a602853e23664c5d2b41c662f0c43f74980677a8092c424bf0a0fb33176103110a8deebf0030cedf757cdd3a7c350ef65c071b874e7b1a5086d94b3904e155fcfa48135", 0xe6}, {&(0x7f0000000580)="77c5fe0121a1d1e0ac26fa7044c884097fa3b7d479899660c88e4fd42418196fd1020ab205f4363a95b164", 0x2b}, {&(0x7f00000005c0)="2b22e05bd0e7d46ba2c95d61b31741f4d77868883181c85d4d85f5ca634e14790af84c07e2ee7035ae2daa3905df1efb2a8956b6319cf08961cfc18f68b64e527d691ea9a16e09652e383ef295a0352db05c819f4cf56ab0da0638f71a17e85797d7698086c4101a190704b2e1440995ed48bcc53ff136e771dc04135fde4b3ca791fa257301f51d4e1fb6609d7203ef9474724f6404d81c53a3e4d0d734ba1305f69cdb1c3d8257ef1c0de018db6845ff46a71bf9ffcacb88f4895bf44c472bbd1e0eb02fe99d6549621210966a5a6cd2386186a4cf29ee9752dff1829f58d1f79667fe4c733b3d4b89955d8b4139c4a4dd05", 0xf3}, {&(0x7f00000006c0)="fc109c87ff3c6b5aac2d3baefb96b4c72fac5a68cb5e94d3281fc2b1b5ed45c6fe635a6cb890576457f482e193bae371357f312f45daa5369139beea3c054f5958ded2732ece9c8f973e4223e57b1c00acd7d2280fbc5db86926051d99fbc1ef474bad6692023586edb3a0184c097a2e6c1d24547b56a724496bf9e9bb213d80d76748c04f087e3e8ae1d30161d254ee7fdbb2dbe6032938c270492216844f357667e5492f4cc6616e8c94d0497a54ac0d0c694754ade430fcdfdc50636c23a60c69d9bf", 0xc4}, {&(0x7f00000007c0)="be932905d8eb0ee71c7c408597c86ac36adbd1d9187bac146396dc89838aeb78cf2078fb991e6ccabd19545e9edd4019d6818e35bd681c1bb3a3488143d216c505c2cb89c99c10a8c3f57321cd98a81a574bb03929a65364876ef3fd49cd8bd04c4810d068b92282f8574c78ba3b5c128d975a20f9a792bc0412075fdd563f4ae9fe16423d8df3d9c8e2ee3e9a017ea2c0a7b1ad1426ef2e21f5e31167d97485c6ac9549e67969e3955ae9150bc7461a767bc52c08a17e8b438cbaa2191fdea4bb9d536445f19d10adb68694f2f955e89d3ab46a29b7936e4578e1aa736b4eba788b3fda68cbb7f3589ba59f233bc5ecfb", 0xf1}], 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r17, @ANYRES32=r21, @ANYBLOB="400000001c0000000000000001000000020018005e1885e7dc5db9fede3b8700fb7ab8131f5a89fbbe8f1aaa2d390aedbb54c57faf6e27f15b555ff051372feeea01473e90c0b83f2c2155a509c17bb9332de8f2b3a1d1572c22", @ANYRES32=r22, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r31, @ANYRES32=r0], 0x90, 0x41}, 0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r32, &(0x7f0000000100)=""/63, 0x3f) getdents(r32, &(0x7f0000000340)=""/180, 0xb4) getdents(r32, &(0x7f0000000ea9)=""/407, 0x197) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r32, &(0x7f0000000040)="47c69505cb40d7da6dfbc995a05831ea68195aa83fb7e5e1c6437de9b2025b7601224c", &(0x7f0000000140)=""/27, 0x4}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000100)={0x801}, 0x1fe) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) r33 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r33, 0x1000008911, &(0x7f0000000000)="11dca5055e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 02:28:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32=r1], @ANYRES64=r0, @ANYRESDEC=0x0], 0x3}}, 0x0) 02:28:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x408000, 0x0) connect$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast1, 0x4e24, 0x489c, 0x4e24, 0x401, 0x13, 0x80, 0x80, 0x1d, r4}, {0x3, 0x4, 0x9, 0x7f, 0xfffffffffffffe00, 0x0, 0x1000, 0x100}, {0x3d6, 0x3, 0x3ff, 0x9}, 0xfffffffb, 0x6e6bbf, 0x3, 0x0, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0xff}, 0xa, @in6=@mcast1, 0x3505, 0x2, 0x1, 0x39, 0x8, 0x5, 0xf0}}, 0xe8) 02:28:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x3f, 0x101101) getdents(r2, &(0x7f00000006c0)=""/407, 0x197) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xd00000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x218, 0x23, 0x0, 0x70bd27, 0x25dfdbfe, {0x1a}, [@nested={0x1f4, 0x85, [@generic="ae13a57d0f33363d67d7f732b858c54f23a96a012375847189827b8f8ea82b46d63acb643a81953d6727f19da2f2fa5c756cd4a026b3c77e0b9129cea9bf962333aad681f1f816dc76cfe0cf9fd3cd32c262532769c99ab1c25ee0d5cf187c42d1341dac7088b25c64a33721648a0ee7e945fdbef3ffc0d7433bbeef1bcdc90845d35466b83adba97ac8a9863bdd3e3157aa29e2edae820257", @typed={0x8, 0x5b, @ipv4=@loopback}, @generic="c30f8d4fc31f28dc7fed0bd490013f5dff84b97aa801dde3a23a823dca45dfa940e4957f5abeea06e614a9bfa20f0259bb1f72c2114b7d8b3a", @generic="e56e1f41b8355975954d98eb2801fa56c5e20310dd5662a539a31179a7bbb2d942c07f35c796647aa33c0c422fa57f1fd52699864e17c44d386a6a74ef65c263ec29519c102915e185e1ce26164d6bdab151103bfc1eb11b15c31112a25598f518a61683ed6a5fec539aa3b7059596f2e5379f4cc1dc968a3356d885b456e31cd1848138f716d5193d36494e312fc068cb60a83cbb059d552d215597ba496e5c", @generic="2b053cb917a7e3b17fd73dc6658abf41ac502de788f996e47e747a2d8913b4568645af079e70310cca806fc86093b636d953ccff2818d135e2733e16ea69640539f29231e861ea45597e4191c6c09e3cb239e3c2fb90ac056f7d0974e91423308d8db209bb61327e0a4a74e0173a0dc066dc86197b65"]}, @typed={0x8, 0x19, @u32=0x7}, @typed={0x8, 0x3, @str='\x00'}]}, 0x218}, 0x1, 0x0, 0x0, 0x800}, 0x1595b83826249261) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppoe(0x18, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000400000000000000000000000000040000001000180001ac0f0006ac0f000bbc0f00a93c90c9fa79b820d904fb0703b37982448faf920f4b5fdcb79e73de09687c1020b94ab8305b1e26e5b57e"], 0x269}}, 0x0) 02:28:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x34, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="797705fb34309a2ad2f86dc547cac4479116bfda31f63b29f383474a40758c7015fb70713c0cb03ac32ca4b768c836b84ba63d90dd3a1e1f20f772657f45002547c241fc7d4026bf8cb031a2603a36c0f05a275be8275705f9c9d56da7510613228787641b2756768ee25e8aa517e7e2adae611f13f611de108f09af19ab94db5c2e3211cfa547837669d6dc9b8e18af512c94534388e6f3700de5ff522ca33f68a378f6c8548b97d5d08842f26d3efaad1ce318842d7439bb1700cac5accd3e4ce26c96203f1678859a935f07d9e94ad1a801235c24084c1fcd81178db599d6081081c479ff6e5455993c5fd9a519b5b7", @ANYRES64, @ANYRESHEX, @ANYBLOB="d8ecdafe960d6766b6d970b920d24a253a63f2dc3ee551b74c446b97498313828858dd669d290cd781487a299452709be4e42d9206abed55a9dc59721659b7d70d414eeb0f2ec30f145f731536f610af9cc8943254082a0c5c267de1c529055ec3b5d1f0095fb77d705e535d42b3e07d5059d0dd50e9ed11245cd4a7", @ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x70) 02:28:41 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000007c0)={0x3, 0x0, &(0x7f0000000500)=""/138, &(0x7f00000005c0)=""/223, &(0x7f00000006c0)=""/251, 0x4}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0x401, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, r3, 0x215, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0xdea09a38421794a7}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xcc, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x99}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1c5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x471}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff0000}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x40000000) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000240)={0x5, {0x80000001, 0x6, 0xf880, 0x9, 0x9, 0x6}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000180)={0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="c30eb0000000b001d1718bed6716fdb849c2d986a2f647e997852281f96a39940507c47a97cb18eef7dcbb042205f73cb4bb02ebc59261fd43b618b22df9a6a4e0a6f3ff9e16f89b373d090994ea4bad50105cb7761ecfd82ae3ba103494f7a6d0efa95d3dcdbf97ed3e8bd92e74ea344ecd8dd3a4c07cbedb27a8ca48bf883c7629b1d6eb8c8b235b33a0889d6072aebc0dd772276db7a2b7a53b0f20e28c110e06afea50ef08726af6ae32495585b8f0afdc725ac7"], &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f00000001c0)=ANY=[@ANYBLOB="40124100000062ba0ea95a035e3df7504fda32ef4c2887fd6307c93ae873ab8746e18af2ddcae6d8c15b291ed49797d3482cd3205742e1039b6a16aff2899e4e007dadbfe14cbed68c200c06eec50b4c8118f229e49261e614c3fe25104fbca35c0f9d98efaaa8a9085e8560eb7c95a7d9227130d6da896a654118ee4e93cb91"], &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x6, 0x9, 0x0, 0xf801, 0x7, 0x0, 0x3f, 0xfffffff7, 0x19, 0x2, 0x9, 0x3}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x7f}, &(0x7f0000000380)={0x20, 0x83, 0x2}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0xfff8}, &(0x7f0000000400)={0x20, 0x89, 0x2}}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a00120002000a0001000a002500"/57, 0x39}], 0x1) [ 341.444622][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 341.694766][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 341.814700][ T12] usb 2-1: config 0 has an invalid interface number: 92 but max is 0 [ 341.823036][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 341.833357][ T12] usb 2-1: config 0 has no interface number 0 [ 341.839601][ T12] usb 2-1: config 0 interface 92 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 341.926319][ T12] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 341.936258][ T12] usb 2-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 341.944673][ T12] usb 2-1: Product: syz [ 341.953695][ T12] usb 2-1: config 0 descriptor?? [ 342.000899][ T12] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.92/input/input6 02:28:42 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000400)={0xfdfdffff, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$inet6_udp_int(r1, 0x11, 0x38, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 342.201894][ T30] usb 2-1: USB disconnect, device number 5 02:28:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000040)=0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)=0x2000000000000002) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x6) 02:28:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000100)=""/63, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40a000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) unshare(0x20600) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) sendmsg$inet_sctp(r2, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x1, @remote, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000140)="603cd5679090dd26121de3568dfef714ebece1b21acdaa0ec4b689c865d819162e4960524a198bb368c6a640850f4708b2fc517cb2a88946945e9e901ca41f5dd91376812b94a3953c6dfa1d6e", 0x4d}, {&(0x7f00000000c0)="7353b7ae0f4d09134b36ca6d8ff2c2f864a2", 0x12}, {&(0x7f00000001c0)="2c9c1bdef8d96456d03e31f7b9da5d86a5cc897fc1630d905b9ab77efcdfd7", 0x1f}, {&(0x7f00000002c0)="8f94acee171c399ee8cedaf32060d3844a4fcfad1be8a9b76e94d7c7f5436b709bba2e691c28f25654b29ae19656c349911e8da3333ee97d8e2a2fa02b7f16a99507bc402d9755a6cda82c7155f3faf289ae6dac5eb22006484b4c713c50", 0x5e}, {&(0x7f0000001040)="280d33829ff3e50221584e0fe9bbe055f9e5d79c25b10a2bf1359d6087b058cc4a8dd59ad3f3403f93aeaad7fec2f4d0b1b97edaad43cb5e467f7bfc02bc73a4840ee048d10a297b38569e5ce40a0420ebd3831bfe58f8a5cc84dfc845d67e05ce03e16d3a290ff335e3ffcf9af4da2ef42c8b97e362b894728342c8de6dbe6bc92c35292740e24d9d478e1309b5366a4223210b19cf4e5527cc8bbf66092bde5a190baea5812c6af3c46d81bd70f73d775a8d32e6e870e910df52cb61bde3b5249e18df72078e3dfe9aabbd8024cd39f7c9a1af9d5fb6f5195cb261e5fbbacc51b131d8aa33e1472006b68774322c0743fbae800faee6b74ae40535bbc5a7a4b41e036bec3e8b7bd876716f1b8f4aeafe458c64cff810eef3c2c87c6a0278acf3a938e3092bc1618682bab1ae50fa84688954e66bcdc44fbc5e7df43eb0817588da6181ca5316785bf3e90adae8e68bc16caab0bed66efe69c8c1406d395813a0305dd0553b27c1f8045471575ff99da11d1ae97ff5766f300a4b8f5f771bed4bd7831995db77a38154365c95887c822253f49b0141571097fd9ad82d95699e31e963a71a61d8015278493d68ef4fbf3df8a92852c4de057d69459816610633aa7178fc6fc6fae43dc88e62196bd02fecef0ca7d235fff3e07cc2caea1d40ab31d12df77fdb91aeaff4ba3907b2843a8db4bec23344eb5f4300defbf4d3c1c0b43112cabaae97b4913d0466083f0ff774623aec14a3ac1f53a06cb5da8c2b04186761b456264cc288d5581e40b394963a96dc76cd87baec9126ae3ac758e50240a9b7eb3b129a6c7c2db471ef313a30e2343914a2d19b61c5cd30394cb1bc0f98f4ef4aa3a3d88f57b7d8abfc4d8e51f978cd8381606719f69664dc22af2c432b76b7edddbf350a1edbe249525447cca7cab2305c6039be23fc503819082d0091029cc5a52bbd906735597ee232b65471b50562001206a58531408e13e6f51ec31e66e45162b814e97d39df8cf190fa6036085b5e275a6d687f906dcfd7d69a5b211834e8b5839c3b6e90cc80218883cf53dc46c7ce31b87a3ab320423290de539963644460afde24b0829c6beb10381b4163f8b32a97a794e3086623ecf534968c41adf3a2e0aab9fe5eecd9a7c523cdb917fe140c1c661f3b373e1afb80e5486c6f86aaaecedbf348ae236cf36028fdef2ac79a21c9e45082626f3696d5ee4fe6a025522d4c73d8363c4cc9969bba542459be42b492cc511f3442ad74fa82fb315bd7af43c2ee9bb147132d1d3495cd7f5c23baa10ff1699ccf20f9d3c9cfa7094c7d8373d995b20c072b200094ee6c3bb25a9c142a26582976c7b73b455785cf855a9e27d4ffa9d9a397ee0d84963bdd08e5d9c8d2e81e340c9857a8dedcd2e34f9e36d6cbdbc19edc26f54b5af9ee50bc1a7540c51a99d547bd62e9c0b96c32faf7a89fcf8330c3771b1092f2ced7fdc1b62923662c48694998fd721fbbaa933dd3bfae0ed470234522d1f41be123a23414e3f296c1277cc9490a1a53f7f4fbb197daa5bbcb5ad9743ef09e350e99062ea2cb950e11dbd143a2f62db4145a10bae47532d65b2155e86baf458e4a508ad2b4c8ff4da01344ec16d8f59bb422b5d9afe58f771ba1aa3e75f6420b3418d7a8285e6930531549eb0f6c131f753f856b9835550d8b1f1d0dbf523303ac04e11dee4e1ed49f62e24653dcdd0f2ce35b8656fe74a381de30d47215468c3ecf535307bb0640cb960eb6c5471b51af0df3cbe5a50fd3f0c3007e5eec9e7585a78514abff7094eed812d6f52f234cebfb8a16624532d02d4ff35329ef183e326f7195fb0aae4454b571528b0205b1b5ec3de11318e1374fa98149d6898e6d7ff1b2ef9cfb1a1b7753009015f9a88f76023cd61cc9668fd12fb748496a929d224ad14278660b5e35050efab771817d89a8fc6b73037a7332c25e6daf8e0766d055bd096d0f0cda6a3f2abb0c57a47a24d69237c657a9a9069e7231c5bd9e18696e39b4eebc01f59756d9e85870772753a0875e52d62d44239cc46c5703cc3b1d65694c06b9ff3a5e0d828d435628225392a4066f1c9b92add59e2f10ea789864513d1ac80a9040f5a1137282e60fc8876f2a2a024b7df4dc7cde22e3e27cb01f2f69168687b4003c8c93217731b66d1c8ef302971ed80547fbe03df7f6c312b827aee4b2766f592956c5bb0b643570c401f4cc3323dfaeee2e58084198869cec93f523bbdceaca5584b61aa07e686b3f6340512672c6f6dd153027866154a17dc7bf564c5c8f8129a67675aa332a4c0a5545c9ea18358f8ef97d2a0a4a634f54866ab3949669a6bc9c0cf76b21adc210649290c91c1ee14a8e854d8d0072859dc70ba61bb8ed6ad08267bb3ce011950d6420d18e9377cc5071cb18d9f7a686c15acf2a29e7e43f20f5df676285b8e1952d1f4dc138905a5cb4f5ed3c89e47273dd6459cf6e693ba6f2c1b50806852cba1a2becff5882abe2a0df8869c4f144e15f1852896c7bd10a2568ed8ef602f1efa49a014cdc953f1f599a5374aa356272fdace251b6f378682a423319d506f0f614ad05e3261af1375a2a38d052f1733f1754fc873a64aa44fce41e505ce935aadf5fdac9caafdb8e560214073ff3ee12c577eb509607b5ceefeb2656a9ad3f9d07dd219c7e2dbcd01cfaa065c3715cbb7cea40d3995c8a44ff4c082c10fb183c92687dcb76cdb9503de6e280fa8e2db3c3532e8be33895354b1e9a47358fe988d99e27708148bf9a88cbb125cf7d33e0dea698379af1add25e6b82895a742f2ebec5422ea45b17027e638ff569eb883653378d5cce12fa9987700244e103084805152ab1781870d918248773a61eee9bf4ce19a9004e1902bb8938f9e0eb45e469be6a29b7b09e6dce92c0f15b321f5658f1a1bb4b16f44ca1e7dea99ccd89f517041cffec49a14d0759531e916d6a42332e760f74670f924accac1ee01a78e369425647052e4027221fc801cc0c086513f5e5627dcbeb6821787a46bdad107d06c70e0a299c4eb0ae2ce31c1abc65674bec8f980cd7561296d705059a33365eb0491e64b3474ab99c088da1b2ace7ac31b6245ab641233e06578661e965ce90f31479a152d915aa6572a5fb9bd60db04830ea84ff03716510fd75e4501b888825a891b16d2980a64f8875cdedaac9b698715ad8974b17b30e75cfb0a32bfbecc9e400a97baf5c891ed4fd03b667a0d053ac30e39ee3e9f341d36068843c2b53bbc55dad20cd9e8aced46230a066ada0b494e7510ef6d1944c35f445a93cc84d76a6b3d94ba573a8428f23678d0e40665a70d38b6827ef940fbc6159a3be27846d1f2ece911f49b071d336711024fcd8fbbcccc2c2d639659010aebe03bdfcadff1542c2f8bceb450274ec257c201f0e29e918c5fea10578f2e246b8220bb2791451cfb5b2fd0fb03dcea857f60e734db2add158c85e8c479dbb58e98be856c70b0c7fee0991cf7a411b5ec654d7789407df6410a807a805968bc94fa8db73148d6acd69b2bbd48d5fb1623956acd70473667c2a0df76e80f258b485c806e75b1f163cd1a6519b5599f0f6c93fd0dfbe3ff870e3e210e4a8a7b91b3293a0ef7a6e7b1cb22b5d7d71bef2f92fe5b81c0afa54fcf79ecd9ffdf5515ebda4d0946b65f6c28cad25f850f8dc2a5e3031731b84030381ec463ffa1845d3046b9657467b85214ca3d90108b8972f0877925a1c5286c92f1cab220539aacd165d5609669665e68373614307f750010af02214549fa0d18dd8ec098d2ce01e88f20515361246e8050e9fef0cd24600d7258c4de5a88b60431dc2905a7de9ed88726ff1dc8f09f4d6870885ae6765bc24f6944d6abdf16ffcbaf5faf1f2bb611c7364557f5b16ea8dadf7b857317aa7e30b0e42bf001d02d94108cd6a6565b6fd6c8c0b884e92ca2f7258b00a8880f96732afb219114371f312c990a2ad2051e02f0e60d3d3b99ac2bdf7ba491a4db4b709a05037aa58001bb59dc38e6f33d7494b6e4041b38b056a211f74ef856a1e4b686d872ddcc0cf5ad7c5d906c6c78dcd8a2c1e3d0085ad7e3148cf5ecf15488a6c0c66abf3ab68c02f8dcc42dc18ffb445a3e615e1af33e9fcba35f0da9bda6d7c0af6bdfa7eb7f47945f6903cec95ab47b9708afb537a1d334c944c1c5048ac97336b6fa7e6d1512cfe33ffc9349fa4964d11ba05d659f2636772022eb35bfdad6f47ed995cccb7acc06e16be1524bfe2f2424d80ffb367b9a53afc65dfe0dd3c92737f6874dbe82fb26fab397832caefbe885710d0d2b5d750b90b390ebcac0bdfdabe361feb928dfea04ec6e16a85508977bd2690327a85e143d1be0ce6a6b8a8a267b237ca42ca65fc51d5e49c5d927cb4dea277c2b2d7892b233fd16d2ef62373b4a82fb613618f9f67473af0e65150c9a644199175ac721a72f7bd91cc9e69eb5d3671688f8e16f07717ea48db2a5b86d4260f5e941eadfe8a35d548e56c62aee06adea7d2b79cb82a4238597f3e11755cb4bc0a651a7195ee6c674bc6dcbad5f48dfed566637246ad92ef55b342ee79e7f5c932752b2d06eb96f93d1737f0696440cf06769d866cabacfbcab854b6d5dd5380df4019f0c86666c01f15e2f747e1ee528c8c53c33267dd8468d3e352c985c55179ea881ebe42f13a5058573ca430e37114f07767ab37f526962f1bfdbc6ac72bf5739b13ac08b4820560199df334ae958dec707fd2368d1f28590b0d27fe7e9cc5773a82bc2ecb7dc8a86bd53cb5fba45103bba5f49088f5cfdaba01acc147725f286c129a28e741a122960369dae9b50da43f3c15c893489dc1dbfe3cbe17d0342686495f0bc4cba2517b7b93312d272b1332e23c6ebe0d1f9353ada4616b7048c8f12c8c3d956083c2ecc53f521c8416e12af3785cb5f935d5f3faf8d57a3b7d06af33d015c3da7ac1bfa9996c935e8a6202f770e20496ad82ba1d064b1374b90331d3774747876946c24a74cf5b0b7458860f800552fc6b67ce53814234686fbfd8e8104eb82630ff064ec2716b96a3a6e8bb1d877690dfe6a568f6aa073c647857ea69d9eb5024449e63ea56c694e2a23409296b1dd842e8535bea743362fd4791ab7c38166efd65ec7e8c90735985f429aa2df6a7fe47b766f32d4d86ce5a295475b02d9f45a2daba94bfe2e03205ec260c60600951c6f2ab0dc1906b1b309285830ed3d47aee55697e66eff6e113fe8b839b35ef602934ce305935a9efda029c5d057b402c3b15b7c6614c912183aa589193d4788546d512b56b836caef9c25445666f1947c6d33fde582f47e3ca0b1ca0aae8000bb6a51d467ec07cf1f2a90f0182a6b84c7c19e469fd7129bb4671a0e9fdb97fa106a75838a6298c65708fca1cfded6d9dc24822a4470f410acfd3321e96a23e0dd972ee8036b73b9e0bced3efa7b481b3a717d70fcc37790db202ffc49616d4b50878fa73403dd6a5d5fc92fc6f902b3dee25df9a3dd9c6c0ee510ac4125abc7f41e0b7b60351e1ed440d12e8ec1e31f7569ff30a2410bf9bbed191ffaca5543574bed777fe870dd5a5a000d31415e20fb2e08f9f417026f908a01158b99bf3fcd4f963907ce48cbb584d8148b266b2b709940a0be655dafbf395a791ee8d710f06f6166387a9bff04aefbcf2b97b161aa8ddd87c905538795239ff690dfab7b708a2d27c9c70ff7b0951557cac6fb4a25d3120b178abe7a805248b4b6f41b3d7e0cfc688cb69e17284389d2c26931a0263f36c978ac3ada2479b834278b3e7a273b5431a7ac2", 0x1000}, {&(0x7f0000000200)="7e060334597db9cf991c87ecc915c500", 0x10}, {&(0x7f0000000400)="d2ac4a2e366234de5ae0ab3210e4d5760bde9d3dfccbc36f439c484bfe5b0b1301c28c97a4bc7861dd72413680c6391b13ca80ec7e472f7a276fe884932cc9307062af11", 0x44}, {&(0x7f0000000480)="e9b42b4d241316", 0x7}, {&(0x7f00000004c0)="97f5787a1321c2cdc51cf078d9aa2a3e32ed25f8053c7a1475d223409a4b8e90d009f062c078f021f03e11af82f7ae3f5964f96f6f8838586c233424470b58be8dd313e9c08bd64568dbc4dd70fc1d52c3ccdd0c54ea9a0cfb71680bd8bc0d3de174a60c7120386b9251137995d5f0b19bd0ddd72b627ae7219bc2aba28290c7af6defed979628d55c8b641cdcc931019e1960d775a9d71af771a7659be0eab291faad76b2949c49c1a514c92d1eb1eb3465335eece09a4869bb086e100f48ea8af9c6471acc324f849cf1a3b0cdd3308a7fa4e554036998", 0xd8}], 0x9, &(0x7f0000000680), 0x0, 0x8004882}, 0x8008081) r3 = syz_open_dev$usbfs(&(0x7f0000000000)='\'\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\xed\xeb\x00', 0x8000000000000475, 0x57dd40) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000680)='/qr\x00\x00\x00\x00\x00\x00\x00\x00\\\n\x00 \x00', 0x2, 0x0) 02:28:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086d0490c0400000000001090224000100000000090400000903010000092100000001220600090581030000000200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x8, {[@local, @main=@item_4={0x3, 0x0, 0xa, "3076a930"}, @local=@item_012={0x1, 0x2, 0x0, '\x00'}]}}, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0xd7, 0xd5, 0x96, 0x8, 0x4fc, 0x504a, 0xe204, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x93, 0x0, 0x0, 0xe1, 0x3e, 0x76}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000dc0)={0xac, &(0x7f0000000ac0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, &(0x7f00000001c0)={0x14, &(0x7f0000000240)={0x10, 0x2f, 0xde, {0xde, 0xd, "c093e4ff814a2712653ad489845615784861e620aa8881d220918ceae4999b04c01db7a82fc78bcdee9c67bff40ddadb884e6653061a1de13518c1e58dbf70d63b7b19e8c1801014b8d761d3059d394bfdfd971f2d516f16561d74704fcae7ec5564b8225f74db28442a9d3f10d382105f03ede5b48be1254278c662e2fcf3d01ae9436869cec951b72b01f7d78d4dc499ea8e128514d40f5b7152bb47ef29356a3a3c7770b79c445551996e606542a3159b20d260f3951cc4cb13a1679dbf65ca663df770d3c7cd79e56563cbcdfec167c906990a0fbdfdcdc75cca"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x44, &(0x7f0000000340)={0x0, 0xd, 0x4f, "89181dac35f992af71acb4bde87ec0b773f8e9d723c3a9c8267ea095b179e6aa560503dcde209aa4fe3b867bf9dceb75fb05b34a1ffb2843a9f7f9a22e595e398e09d08e17bd06097b7106764627e2"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000440)={0x20, 0x80, 0x1c, {0xc386, 0x3ff, 0x1, 0x59a, 0x5, 0x135, 0x76e, 0x2, 0x8000, 0x8001, 0x6, 0x2}}, &(0x7f0000000480)={0x20, 0x85, 0x4, 0x8}, &(0x7f00000004c0)={0x20, 0x83, 0x2}, &(0x7f0000000500)={0x20, 0x87, 0x2, 0x101}, &(0x7f0000000540)={0x20, 0x89, 0x2, 0x1}}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x2c0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000100)={0x0, 0x9, 0x6, 'queue0\x00', 0xa}) 02:28:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4024088}, 0x28800) [ 343.025937][ T30] usb 2-1: new high-speed USB device number 6 using dummy_hcd 02:28:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 343.264968][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 343.382445][T11793] device sit0 entered promiscuous mode [ 343.412903][ T30] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.424442][ T30] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 343.437461][ T30] usb 2-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 343.446666][ T30] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.494494][ T30] usb 2-1: config 0 descriptor?? [ 343.495991][T11792] device sit0 left promiscuous mode [ 343.649657][T11793] device sit0 entered promiscuous mode 02:28:43 executing program 2: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getsockopt(r0, 0x7, 0x2, &(0x7f0000000500)=""/228, &(0x7f0000000200)=0xe4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000006a0003080000000000020000000200000c000000080008802da8e1ae17198743e379715a46e200", @ANYRESDEC], 0x20}, 0x1, 0x0, 0x0, 0x2000000000000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:28:44 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7f, 0x200000) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r3, &(0x7f00000003c0)='./file1\x00', 0x102) r4 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r2, r4, r5) fchown(r0, r1, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x171, 0x11, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r7 = shmat(r6, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r7) shmdt(r7) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r8, &(0x7f0000000100)=""/63, 0x3f) getdents(r8, &(0x7f0000000340)=""/180, 0xb4) getdents(r8, &(0x7f0000000ea9)=""/407, 0x197) fstat(r8, &(0x7f0000001200)) [ 343.979714][ T30] logitech-hidpp-device 0003:046D:C090.0001: unbalanced collection at end of report description [ 343.990936][ T30] logitech-hidpp-device 0003:046D:C090.0001: hidpp_probe:parse failed [ 343.999559][ T30] logitech-hidpp-device: probe of 0003:046D:C090.0001 failed with error -22 02:28:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x0, @remote}], 0x20) 02:28:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x1, 0x1, 0x1, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x2, 0x6, 0x0, 0x19, {{0xb, 0x24, 0x6, 0x0, 0x0, "cf41f469a434"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x5, 0xf7eb, 0x80}, [@mdlm_detail={0x4, 0x24, 0x13, 0x60}, @country_functional={0xe, 0x24, 0x7, 0x0, 0x8, [0x9, 0x6, 0x3ff, 0x7eb6]}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x3, 0x7d, 0x3a, 0x6, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x351, 0x7, 0x7, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x264, 0x20, 0x9, 0x1}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0xff, 0x7f, 0x0, 0x60, 0x40}, 0xf3, &(0x7f0000000100)={0x5, 0xf, 0xf3, 0x6, [@generic={0x54, 0x10, 0x0, "7790bdcb977be95c0e95aab21bc99e0ee8147e86a741e685e81ab5797bf1aeaae0b5fec675997d6f28664061434a9b4cf964291609af2b210d6d51923e425da4f7416ab6711b15db81b7f0c06154bf785d"}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x1f, 0xf00, 0x6}, @generic={0x6d, 0x10, 0xb, "0abf4f7641a245802a29017527db9b145110128bc9bb831f0174cebcff8ad1d97cd22ada7cd360af93d135e4fb1d0c3940bab80c1d5ac0e3e2976091125c871e2391c5fb9ce6525fcb84ca23cb3893c4900c3b99cfa1db3b60d021e964e91006d4567a65c0dda89f1d2e"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0x2, 0xfff}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "a83deda1f3436b42ade144755c2c4e92"}, @ptm_cap={0x3}]}, 0x1, [{0x3, &(0x7f0000000200)=@string={0x3, 0x3, '%'}}]}) syz_usb_disconnect(r1) [ 344.179971][ T30] usb 2-1: USB disconnect, device number 6 02:28:44 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) sendto$inet(r2, &(0x7f0000000000)="5184", 0x2, 0x8000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r4, &(0x7f0000000100)=""/63, 0x3f) getdents(r4, &(0x7f0000000340)=""/180, 0xb4) getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180)={0x7f, 0x6, 0xfffb, 0x9}, 0x8) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') chdir(&(0x7f0000000200)='./file0\x00') getdents(r5, &(0x7f0000000100)=""/63, 0x3f) io_uring_enter(r3, 0x7, 0x3ff, 0x2, &(0x7f00000001c0)={0x9}, 0x8) getdents(r5, &(0x7f0000000340)=""/180, 0xb4) getdents(r5, &(0x7f0000000ea9)=""/407, 0x197) sendto$inet(r5, &(0x7f0000000040)="1aa4d85609ecf1054d80704eae0ef247154392ba87bf10fa2ff4bc50bf06ac9d482125a0e40d98460cdc18d97f38dae626a6a4c6e15bbb15ba7a2fde85798e5e133f9c665fe1cfa38477ed2ca6e8f916190f8518e6bb1d298999fc21752ddcd4aba6c50cd5b465ceaab564c36a1537000000", 0x2c0, 0x88004, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x237) pipe2(&(0x7f0000000140), 0xc800) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r6, &(0x7f0000000100)=""/63, 0x3f) getdents(r6, &(0x7f0000000340)=""/180, 0xfffffffffffffc2d) getdents(r6, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, 0x0, 0x58ae6e913ea9bac3) 02:28:44 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) sendmsg$kcm(r0, &(0x7f0000001c40)={&(0x7f0000000340)=@ll={0x11, 0x8ad967a09dd44037, r3, 0x1, 0x3, 0x6, @local}, 0x80, &(0x7f0000001700)=[{&(0x7f00000003c0)="dc87a63d74e66cd1915fba6db688493d4d5145aff8a8bf884ba7afc2e13c39bdd8eb3d6384969d6663a6feb012aef839", 0x30}, {&(0x7f0000000400)="ec64b29fade9e8500bba", 0xa}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="e950a08332c039811c471256e79349de", 0x10}, {&(0x7f0000001480)="ce12669c9e958dbc5ddab28d922192d40d41f194c81c1a447c1abb6cb79c7a906a5810d93775a99653ccfdbaa859588c1c2baa49d00e07be86b59178d32a98ed94570b5387c894c79d0163f9dbf4cc1bdc19157311d81a2d4b4e133a2cde21e08779cbd5994329d2fa041c5f35a9f5670da23abfd5e9f4aadcfcca21d22ea46ce48240096e61694778186fd45c211af11e980a9e797098da80b62e7db0a4329b42651605cd16bd880d6dba1a93eb45bdc1f8e583984872a6e5c057ddc99ca1a706119b8ee8c12e629ef821cfc6dd6d400ea8ecb29a59a9f023b3dd17c490d1b94371781b", 0xe4}, {&(0x7f0000001580)="144440b08643e6509484e01e6ecd9f742df6c25d9d936b1c4a1f9c5cf0d2137aac46414bec9a3420c443d2c6bbc411907477f3fe3ed4f97f2bdc1eb46db6b6c7b0eed6abe3c5619371f4fb0563c28bdd802ce3c9bcd2c64089cf05be5fd138fc9e978302c21198d335268c505d85d9f1f719f9e570ec09dd5152230e7279b75523", 0x81}, {&(0x7f0000001640)="7075e8481fb757c44c6ecf2b3c4dc6540bcdb0a83938265e868133606d14a53751483f90160893d7b104ffdb7c96677ebb93fbed6a98e047dc4060aeac3911a58ceb3d9494ff", 0x46}, {&(0x7f00000016c0)="6f8ef6193407a78d2403fa6a61458cd3eaa398f836f982978ef28d34508e6e92fcf7b382f25195e010e2325d67dada80c0fc33f605a3c0ca66", 0x39}], 0x8, &(0x7f0000001780)=[{0xd0, 0x103, 0x80000000, "a529d08365d22d4872f55d06d54c31908fd652ee8eb2fc1680021f62f0740b9b422b7ad9e72a1611c9bef53201a27001818d627aee8d7110677ec74ae90416c9537e4ff3cdff5a954acdace271d527daa52367c4bc8f3f407b184a53852acce154097ca1478c28eef313964ed1cb8678927fdeea9343b7d68e93fcd23e6436fe0cf079b278c830fbc118657f094a80fd64253dc565e2702f9489f2e623a51e0a7be02d256d14e75e7a98c7787df96059af6016ca83ad5458b55a8ef9fb4c"}, {0xa8, 0x3a, 0xca, "61f01d5066dc37196a080d9b0461bcdf4e74f5011a55c6335e72b79197dcf4663f2c9a6226f2022bd451f6717853f058d7b3ac3321716f982ff1e8aaf2f51ff9f4e923fb50ebaaebe6917b4b55c591e59c43c62d2afb2c307d59002941e5d7ae64bd5b1244d178af6c8981d4dcb06a73ae18e5dfba34915347a6ec66a9cd35e8930b8b998a59afa412d4d4eb6e2735befaa2a4ce72bb46c2"}, {0xd0, 0x10f, 0x4, "730e47ed0084870d42d00a5b7112aaba0948b06e8d5544eba8e948fc5fa0616dae7d2cf2879f989163d20753c3a5af0ccb244241679128896a26682fa24e1653b1be716c386b8fe072636a4d638cb168ed9220cd100b7e37c341bdc1b9b22cd573d21734c8a7d5afb7715c348ddf53a22f6b2286951d4c631a2c526395574a67058e439bdccfe2d593191db9edf0956d313d4eb9b49e0510c452bf0caf032d2ee148e36183161329f1cb8974eea45547d7081e3f6929ddd33c49c5b9edba65"}, {0x108, 0xb7ad943e023e3d5f, 0x6, "55b4ab0dd3635b559dad9e6ab3bca5a920c840d5da92146fe53a129ed441e2583083802778a60134e01d93c5d0efd65e019199b1fb395d3000137359b6069f6c5992904eb6e9891f11acf5b688b0b2d28ce8d48c99477a5817ed559f2eefbfb39b7baf942e6d081376c0338109678badad762a696c9b0a64be5ab1e4aeb43707bd391ef05edfdaac657fceba61acf9dbfdcd417744aca568ae610dddbc9cfa40cab13265a59ea4ced94d2d27defa386ec05acaa4b8859f9bb710870470083836ce43c27cb87cecedbe33a44860cff473cc1903bb181a869603144298005d10232919cd1f3bfaa7415ffae506307957a8c08d"}, {0xb0, 0x117, 0x9, "d2d4579f8bec4c2c1c5f7e4bb0a41bb8cbb936e2f58088fc0345dbaf45f6845117e7de1718b9f732be8584098fdf2ffcc2d091cd021b6912a3c3fbc6c5c5b9d68cfd1ad18b320ef2b2257b4208af7831b5c84a71e409ff1acf8ac63a8a855a0e9b676ae764df2f7a7900f1488dff80612bc77a1963408e836819db304935bad626d8d946f470e4b1c9851b1cb8b51f42787fcc9e1e3207de646c27c8ade9"}, {0xa0, 0x6, 0xfff, "5c13f603a6f885a5e4f69f6a12a01322ca975578e5bf8ab1018b326509d670dcc8e0024838116e967168d91d59152e76ee592529c384bac33a41d659cb6ca9ab3b53a70e92795b421bd1dddc46a2930e11dc0a07cf94bea1d58b35a0e1fcdbce0662fef86b1ab8ff27ba34e237b432aba21a287f86f14be4d6f0d0e515f52e41949563e4fb951569a6ebc61ce6"}], 0x4a0}, 0x800) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x3ba8}, 0x28, 0x3) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x80000) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000280)=0x2, 0x4) sendmmsg$inet(r0, &(0x7f000000dd40)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)='M', 0x1}], 0x1}}], 0x1, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x480984, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r6, &(0x7f0000000100)=""/63, 0x3f) getdents(r6, &(0x7f0000000340)=""/180, 0xb4) getdents(r6, &(0x7f0000000ea9)=""/407, 0x197) r7 = openat(r6, &(0x7f0000001c80)='./file0\x00', 0x400000, 0x8) ioctl$TIOCSRS485(r7, 0x542f, &(0x7f0000001cc0)={0x44349956, 0xd96, 0x3}) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000300)) [ 344.652663][T11823] device ip6gretap1 entered promiscuous mode 02:28:44 executing program 3: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000000)={{0x2, 0x2, 0xf2d5, 0x0, 0x4800, 0x3}, 0x1d8, [0xffffffff, 0x0, 0x0, 0xbf1, 0x0, 0x400, 0x4, 0x10000, 0x80000000, 0x200, 0x8, 0xd19, 0xfffffff9, 0x0, 0x3ff, 0x6, 0x1f, 0xa0e, 0x0, 0x1f, 0xc4, 0x3f, 0x3, 0x6a9e, 0x81, 0xff, 0x80000000, 0xe1, 0x3, 0x7c4, 0x80000000, 0x0, 0xfffffe00, 0x6, 0x2, 0x0, 0x101, 0x6, 0x5, 0x10000, 0x3, 0x113c, 0xc9, 0x1, 0x7f, 0x2, 0x2, 0x5, 0x4, 0xffffffff, 0x5, 0x4c69eec7, 0xfffff429, 0xff, 0x2, 0x1, 0x2, 0x3, 0x3, 0x3, 0x8, 0xe90, 0xff, 0x0, 0x3c, 0x2, 0x2, 0x4, 0x80, 0x2, 0x101, 0x3, 0x20, 0x5, 0x80000000, 0x800, 0x4, 0x7, 0x7, 0x7ff, 0x1, 0x2, 0x3, 0xab, 0x100, 0x80, 0x10000, 0x1, 0x19, 0x8dc, 0x5, 0x40, 0x1e3, 0x5, 0x6, 0x3, 0x3, 0x5, 0x1, 0xe67a, 0x8, 0x8, 0x9, 0x7, 0x3, 0x4, 0x0, 0x15b0, 0x10040000, 0xa7, 0x4, 0xd67e, 0x8000, 0x8, 0x0, 0x1, 0x32aa, 0xffffff2d, 0x10001, 0x5, 0x5, 0x2, 0x4, 0x9, 0x2, 0x81, 0x9, 0x101, 0x80, 0x40, 0x1ff, 0x19a, 0x9, 0x5, 0x9, 0xfffffffc, 0x400, 0x2, 0x401, 0x8, 0x8, 0x7, 0x143, 0x4, 0x80000001, 0x6, 0x702d766d, 0x8, 0x8001, 0x1, 0x3, 0x0, 0xfffffffb, 0x1ff, 0x3, 0x0, 0x5, 0x10001, 0x7, 0x8, 0xff, 0x200000, 0xffffffff, 0x6, 0x9, 0x80000001, 0x0, 0xff, 0x0, 0x0, 0x6, 0x200, 0x10000, 0x9, 0xbc, 0x7, 0x101, 0x5, 0x0, 0x200, 0x565, 0x8001, 0x1000, 0x9, 0x7, 0x3, 0x7f, 0x9, 0x7f, 0x3, 0x9, 0x3f, 0x25, 0x10000, 0x2, 0x8bc8, 0x20, 0x400, 0x7, 0x3, 0x5, 0x5, 0x80000001, 0x4, 0xf9a0, 0x8, 0x100, 0x81, 0x2, 0x4, 0x1, 0x40, 0x3ff, 0x1f, 0x9, 0x1f, 0x1, 0x1f, 0x3, 0x8, 0x5, 0x5, 0x7fff, 0x96, 0xfffffe00, 0x4, 0x7f, 0x9, 0x80000000, 0x1, 0x2cd, 0x1, 0x0, 0x5, 0x8, 0x1, 0x40, 0x10000000, 0x6, 0x6, 0x3, 0x80000000, 0x8, 0x8, 0x8, 0x9, 0x100, 0x1, 0x8000, 0xffffffff, 0x3ff, 0x7fffffff, 0x4, 0x9a3, 0x3, 0x0, 0xb6b, 0x8ac2, 0x40, 0x7fff, 0xa88, 0x3f, 0xffffffff, 0x15, 0x8, 0x0, 0xffffffff, 0xb9d, 0x3, 0x6, 0x2, 0x8, 0xfab0, 0x6, 0x8, 0x7fffffff, 0x9, 0x10001, 0x5, 0x5, 0x5, 0x365, 0xbf, 0x3, 0x5, 0x9, 0x0, 0x9, 0x4, 0x20, 0x3, 0x7, 0x80000000, 0x2, 0x0, 0x2, 0xffffff7f, 0xb8, 0x843, 0xff, 0x6, 0x3, 0x5, 0x10001, 0x4, 0xff, 0x401, 0x6, 0x80000000, 0x7, 0xc1, 0x0, 0x4, 0x3, 0x4, 0x5, 0x3, 0x2, 0x100, 0x2, 0x4, 0x0, 0x0, 0x7f, 0x4, 0xaf, 0x3ac, 0xfffffffb, 0x8, 0x80000001, 0x0, 0x2, 0x1, 0x1, 0x6, 0x5, 0x2, 0x4, 0x7, 0x9, 0x20, 0x4, 0xfffffffc, 0x8, 0x7, 0x3de2373c, 0x2e0, 0xa1d, 0x2, 0x6, 0x3f, 0xfc5, 0x7, 0x6, 0xff, 0x5, 0x77e, 0x9, 0x5, 0x80, 0x4, 0x6, 0x1b, 0x8, 0x6b0, 0xd02, 0x6, 0xffffffff, 0x179, 0xff, 0xad, 0x7fffffff, 0x5, 0x388, 0xe8, 0x8, 0x5, 0x8000, 0x50d5, 0x20, 0x1, 0x6, 0x20, 0x200, 0x3, 0x4, 0xa81, 0x8, 0x6, 0x200, 0x4, 0x80000001, 0x5, 0xadd0, 0xa9, 0xfffffeff, 0xff, 0x4, 0x4, 0x3f, 0xffffff72, 0x62, 0x1, 0x6, 0x1000, 0x100, 0x9ab5, 0x1, 0x6, 0x40, 0x1, 0x1, 0x2ad7bf53, 0x4, 0x400, 0x2, 0xb965, 0x1, 0x8, 0x9, 0xd4, 0x81, 0x1000, 0x1d3, 0x80, 0xe19b, 0xffffffff, 0x1ff, 0x3, 0x8, 0x0, 0x0, 0x3, 0x1000, 0x1, 0x3f, 0x1, 0xfffffff9, 0x200, 0x4, 0x3, 0x6, 0x1, 0x4680, 0x9, 0x7f, 0x7fff, 0xffff7fff, 0x2, 0x2c0, 0x9, 0x8000, 0x20, 0x0, 0x8, 0x9, 0xbf39, 0xffffff80, 0x7, 0xffff, 0x1, 0x4, 0x0, 0x0, 0x8000, 0xff, 0x8, 0x8001, 0x7, 0x6, 0x2, 0x8001, 0x1, 0x6, 0x7, 0x0, 0x666, 0x10001, 0x7, 0xffffff0f, 0x1, 0x1, 0x1, 0x2, 0x4, 0xc, 0x1ff, 0x2, 0x4, 0x0, 0x3f, 0xca, 0x7fff, 0x8d, 0x1, 0x8, 0x3, 0x1, 0x10000000, 0x2, 0xa2, 0x80000000, 0x5, 0x2, 0x3, 0x5, 0x2a9, 0x5, 0x80000000, 0x5, 0x9, 0x2, 0x61a7, 0x1, 0x225, 0x4, 0x8, 0x6, 0x101, 0x1, 0x7ff, 0x80000000, 0x60, 0x9, 0x4, 0x8000, 0x32, 0x2, 0x0, 0x6, 0x1, 0x7, 0x10000, 0x6, 0x5, 0xbf800, 0x7, 0x6, 0x101, 0xe00000, 0x0, 0x0, 0x0, 0x9954, 0xd1, 0x6, 0xaa8, 0x7fffffff, 0x1f, 0x7, 0x0, 0x8000, 0xffffffff, 0x5, 0x1, 0x8, 0x101, 0x0, 0x5, 0x6, 0x2, 0x2, 0x1, 0x80000001, 0xe2d4, 0xfffffe01, 0x100, 0x1000, 0x8001, 0x8000, 0x68, 0x5, 0x7, 0x5, 0x1, 0x7a, 0x80000001, 0x5, 0x705, 0xfffff211, 0x7fff, 0xffffffff, 0x101, 0x3, 0x4, 0x10001, 0x400, 0xc6d, 0x9a0, 0x80, 0x59, 0xffff, 0x0, 0x8000, 0x100, 0x81, 0x6, 0x5, 0x100, 0x0, 0x9cd2, 0x7, 0x7ff, 0xe396, 0x9, 0x4, 0x101, 0x8001, 0x9, 0x100, 0x8, 0x8, 0x5, 0x1, 0x3, 0x4, 0x2, 0x2224, 0xfffffffa, 0x2, 0x4, 0x0, 0x9, 0x100, 0x6, 0x8000, 0xbd, 0x2, 0x1, 0x5d0, 0x7, 0x12f5a, 0x6, 0xe01, 0x0, 0x4, 0x4, 0x3, 0x10001, 0x7, 0x3, 0x1f, 0x3, 0x0, 0x8, 0x1, 0x1, 0x5, 0x7, 0x6, 0xffffffff, 0x8, 0x1, 0x7ff, 0xfffffffd, 0x7, 0x2, 0x5, 0x0, 0x1ff, 0x8000, 0xfffffff8, 0x6, 0x5, 0x400, 0x5, 0x2, 0x80000001, 0x6, 0x400, 0x1, 0xfffffffe, 0x100, 0xfc0, 0x10001, 0x401, 0x7b0, 0x6, 0x3, 0xff, 0x7ff, 0x55, 0xfffff001, 0x8, 0x2, 0x1f, 0x3, 0x7, 0x8, 0x7, 0x3ff, 0x4, 0xff, 0x7, 0x7fffffff, 0x9, 0xfffff54b, 0x1, 0x8, 0x6, 0x8, 0xffffffff, 0xfa, 0x9, 0x3, 0x254, 0x4, 0x5, 0x800, 0x20, 0x804c, 0xffffff79, 0x1, 0x100, 0x8, 0x6, 0x0, 0x1, 0x5, 0x100, 0x7, 0x800, 0x4, 0x3dc, 0x40, 0x1, 0x9, 0x9, 0x5, 0x4, 0x41, 0x6, 0x101, 0x166, 0x20, 0x6, 0x90ae, 0xff, 0x80000001, 0x3f, 0x0, 0x7fff, 0xa794, 0x0, 0x5, 0x2, 0x2, 0x100, 0x101, 0x9b6, 0x0, 0x8, 0xff, 0x4, 0x6eb, 0x80000001, 0x2, 0x7, 0x1, 0x4, 0x1, 0x2, 0x68f6, 0x80000000, 0x2, 0x1, 0xffffffff, 0x4, 0x8001, 0x80000000, 0x4, 0x9, 0x3ff, 0x1, 0x7fffffff, 0x3, 0x7b77a2f6, 0x6c, 0x1, 0x100, 0x401, 0x4, 0x9, 0x9, 0x7ff, 0x2, 0x7, 0x3f, 0x5, 0xfffff800, 0x8, 0x1, 0x1000, 0x5, 0x5, 0xfd8, 0x8001, 0x20, 0x1, 0x20, 0x2, 0x8, 0xc2, 0x4, 0x401, 0x8, 0x5, 0xff, 0x3ff, 0x1fae, 0x1ff, 0x23, 0x1, 0x4, 0x2, 0xff, 0x1, 0x426, 0xffffffff, 0x79d, 0x84, 0x40, 0x40, 0x800, 0x7be4c672, 0x5, 0x0, 0xf5, 0x4, 0xffffff81, 0x5, 0x9, 0x5, 0x1, 0x9, 0xd7, 0x81, 0x1, 0x200, 0x8001, 0x7, 0x20, 0xffffffff, 0x6, 0x7, 0x1, 0xae38, 0x490, 0x2, 0x9, 0x0, 0x0, 0x8, 0xa0e, 0x800, 0x2, 0x5, 0x5, 0xd782, 0x7fffffff, 0x5, 0x2, 0x9, 0x5, 0x8, 0x40, 0x3, 0x10000, 0x5, 0x1c912a41, 0x7, 0xfffffff9, 0x8001, 0x5, 0x8, 0xfff, 0x8, 0x3, 0x9, 0x3, 0x9, 0xd302, 0x7, 0x80000001, 0x8, 0x2, 0x4108, 0x4, 0x3, 0x7, 0x1, 0x14b, 0x7, 0x3, 0x20, 0x20, 0x1, 0x400, 0xed98, 0x8001, 0x0, 0x9, 0x1, 0x7, 0x1, 0x9, 0xffffffff, 0x0, 0x7, 0x3, 0x2, 0x80, 0x4e, 0x5920, 0x8, 0x13, 0x2, 0x0, 0xd77, 0x7fff, 0x4, 0x5, 0x9, 0x3, 0x12f5, 0x2, 0xfffffff7, 0x80, 0x5455, 0x5, 0x3f, 0xff, 0x100, 0x1, 0x8, 0x101, 0x0, 0x0, 0x8, 0x8, 0x79, 0x8, 0x1, 0x1, 0x2, 0x2, 0xfffffff9, 0x9, 0x1, 0x5, 0x8, 0x28, 0x1, 0x81, 0x3f, 0x10000, 0x9cef, 0x0, 0x73a, 0x0, 0x10001, 0x7, 0x40000, 0x3, 0x0, 0x6, 0x4, 0x1, 0x9, 0x8, 0x1, 0x4, 0x3, 0xffff5909, 0x226, 0x727, 0xbd43, 0x3f, 0x3, 0x1, 0x2d, 0x7, 0x1, 0xffffff13, 0x3ff, 0xc0, 0x21ca74e, 0x9, 0x5, 0xffffffff, 0x1, 0xffffffff, 0x200000, 0x0, 0x1, 0x3f, 0x6, 0xffff, 0x7, 0x5, 0x3, 0x10001, 0x0, 0xffffffff, 0x4, 0x3025, 0x36a, 0x815, 0x765, 0x400, 0x80000000, 0x5, 0x0, 0x4, 0xd5, 0x40, 0x3f, 0x3, 0x8, 0x0, 0xffffffff, 0x4, 0x5, 0x800]}) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000001040)={{0x3, 0x3, 0x5, 0x830, 0x7, 0x100}, 0x260, [0x7, 0x1, 0x4, 0x0, 0x3, 0xffffffff, 0x20, 0x5b5827dc, 0x0, 0x3ff, 0xf195, 0x8, 0xffff, 0xffffffff, 0x400, 0x3, 0x9, 0x0, 0x9, 0x6f0, 0xfffffff8, 0x1000, 0x200, 0xcaab, 0x1, 0x4f66, 0x6, 0x81, 0x59c, 0x4, 0x19, 0x9, 0x9, 0x5, 0x800, 0xaa9, 0x0, 0x1, 0x4, 0x4, 0x20, 0x10001, 0x9, 0x9, 0x4f, 0x1, 0x5, 0xffffffff, 0xbb, 0xfffffff8, 0x401, 0x0, 0x81, 0x7, 0x28d7, 0x1, 0x101, 0x2, 0x7, 0x4, 0x1f, 0x6, 0xc0c2, 0x9, 0xffff, 0x7fff, 0x8, 0x1, 0x1, 0x8000, 0x0, 0x2, 0x2b467d85, 0x8, 0x8, 0xff, 0x9, 0x80000000, 0x1000000, 0x2, 0xf4c0, 0x6, 0x7, 0x1ff, 0x0, 0x5d44, 0xfffffffe, 0x8, 0x6, 0x7, 0x7, 0x6, 0x9, 0x40, 0x1, 0x7, 0x3, 0x34, 0xffffffff, 0x5, 0x1ff, 0xffffffbe, 0xffffffff, 0x6bd, 0xfffffe01, 0xffffffff, 0x6, 0x2, 0x1, 0x800, 0x0, 0x2, 0xffffffff, 0xf6e, 0x2, 0x5, 0xfffff800, 0xfffff124, 0x81, 0x9, 0x5, 0x6, 0x5, 0x3, 0x4, 0x4, 0x3, 0x489d53ea, 0x3, 0x5, 0x727b, 0x0, 0x101, 0x0, 0x3, 0x7ff, 0x3, 0x5, 0x9, 0x55e5, 0x7, 0x7, 0x0, 0x0, 0x6, 0x7, 0x3, 0x1, 0x1, 0x2, 0x3b, 0x200, 0x401, 0x80000001, 0x83, 0x6, 0x4, 0x392, 0x100, 0xf2, 0x0, 0x5, 0x101, 0x9, 0x80, 0x8, 0x3, 0x6, 0xfff, 0x7ff, 0x7, 0x1, 0x0, 0x5, 0x7ac5, 0x7ff, 0x4, 0x0, 0x8000, 0x0, 0x12000, 0x5, 0x7c8, 0xfffffffe, 0x9, 0x5, 0x4, 0x81ff, 0x5, 0xdc8, 0x6, 0x8000000, 0x68f000, 0xd9b1, 0xb5b, 0x3, 0x8000, 0x8e78, 0x7, 0x1, 0x6, 0x2, 0x2, 0x8b34, 0x1, 0x3, 0x7f, 0x4, 0x80000001, 0x7, 0x3, 0xe884, 0x2a, 0x5, 0x1, 0x1, 0x80, 0x80000000, 0x627a00, 0x4ceb, 0x0, 0x5, 0x3ecc9974, 0x10000, 0x295, 0x101, 0x39284d9f, 0x8001, 0x0, 0x80, 0x1, 0x70e6, 0xdb, 0x2, 0x0, 0x8, 0xc16, 0x401, 0x10001, 0x200, 0x3, 0x2, 0x9, 0x6, 0x0, 0xf701, 0x0, 0x3ff, 0x4, 0x1, 0x5, 0x10001, 0x8000, 0xc29f, 0xee3, 0x800, 0x1, 0x2, 0x8000, 0x7367, 0x7, 0x80000000, 0x9, 0x7ff, 0x3f, 0x1, 0x4, 0xb02b, 0x8, 0x6, 0x9, 0x10000, 0x10000000, 0x875e20, 0xffff, 0x9, 0x7, 0x0, 0x8, 0x0, 0x2, 0x3f, 0x5, 0x26b6, 0x8, 0x1, 0x4, 0x10000, 0x40, 0xb9, 0x278f, 0x3, 0x1, 0x7fffffff, 0x1000, 0x8, 0x2, 0xbb, 0x67db, 0x6, 0x1, 0x7, 0x10000, 0xffff641b, 0x7, 0x9, 0x2, 0xff, 0x6, 0x1c, 0x8, 0xffff, 0xdfe, 0xca21, 0x101, 0xeb, 0x6, 0x0, 0x1ad80, 0x227d, 0x5, 0x400, 0x400, 0x45, 0x0, 0x2, 0x7, 0x6, 0x7ff, 0xffff, 0x1, 0x0, 0x10001, 0x8, 0x100, 0x0, 0x9, 0x4, 0x8, 0x7fff, 0x4, 0x0, 0x8, 0x2, 0x5, 0x3, 0x8, 0x9, 0x2, 0x800, 0x9, 0x5, 0x4, 0xb3f, 0x2e0, 0x3da, 0x4, 0x7, 0x0, 0x6, 0x1, 0x40, 0x5, 0x40, 0x8, 0x2, 0xc7, 0x10000000, 0x6bcacf00, 0xffffff7e, 0x5, 0x20, 0x7fffffff, 0xa1, 0x7f, 0x7, 0x9, 0x4, 0x3, 0x571e3a4a, 0x4, 0x900000, 0x4, 0x7f, 0x224, 0x5, 0x1, 0x7968, 0x9, 0x3bf5, 0x7c, 0x7, 0x8, 0x2, 0x8001, 0x10000, 0x5, 0x5, 0x1abf52f3, 0x7fff, 0x1, 0x3, 0x4, 0x1, 0x44b, 0xffff, 0xfffffffa, 0x9, 0x2, 0x8, 0x3, 0x9, 0x7, 0x4f95, 0x3, 0xce13, 0x3, 0x80, 0x8000, 0xae5, 0x0, 0x800, 0xa505, 0x7, 0x5, 0x1, 0x7, 0x0, 0x3c20, 0x97, 0x10000000, 0x3, 0xf786, 0x1, 0x1, 0x10000, 0x1fd, 0xfe9, 0x200, 0x120000, 0x2, 0x101, 0x3, 0x5, 0x4, 0x6, 0x68, 0x7, 0xe85e, 0x0, 0x3a, 0x9, 0x7, 0x6, 0xe0, 0x8, 0x8, 0x9, 0x1, 0x8b, 0x400, 0x2, 0x8, 0xe8, 0x7, 0x7f, 0x1000, 0x5, 0x2d9ddb3c, 0x8, 0x3, 0xc4bb, 0x10001, 0x9, 0x2, 0x42f, 0x0, 0x4c, 0x0, 0x7, 0x40, 0x9, 0x7, 0xfffffb61, 0x7f, 0xfffffc01, 0xdaaf, 0x10000, 0x80, 0x0, 0x80, 0x5, 0x171, 0x9, 0x9, 0x0, 0xfffff6fc, 0xfffffffc, 0x2, 0x1, 0x20, 0x17b, 0x4, 0xfffffff9, 0x4, 0x1782, 0x1, 0x1, 0x1, 0x8, 0xffffffff, 0x8, 0x2, 0x3, 0x4, 0x8000, 0x8, 0xffffffff, 0x8, 0x0, 0x2, 0xfffffff7, 0xffffdb06, 0x101, 0x0, 0x3318, 0x2, 0x5, 0x5, 0x401, 0x9, 0x9, 0x7, 0x0, 0x7, 0x4, 0xffffff01, 0xffffffff, 0x0, 0x9, 0xc2f, 0x910, 0xffffffff, 0xfffffff7, 0x3ff, 0x3, 0x800, 0x4, 0x3, 0xfffffffb, 0xed9, 0x3, 0xd4, 0x3, 0x3f, 0x1, 0x3f, 0x7, 0x5, 0xffff8000, 0x4, 0x78, 0x2, 0x8, 0x1ff, 0x80000001, 0x3, 0x3, 0x6, 0xff, 0x800, 0xff, 0x1f, 0x7, 0x52, 0x5, 0x2, 0x0, 0x7fff, 0x1, 0x8, 0x8c, 0x1ff, 0xdb4, 0x8001, 0x0, 0x8, 0x3, 0x8, 0x10001, 0x7, 0x800, 0x5, 0x40, 0xdc4d, 0x10000, 0x0, 0xde0, 0x8, 0x800, 0x81, 0xfff, 0x9, 0x40, 0x8, 0x800, 0x0, 0x9, 0x3, 0x80, 0x7, 0xf4d5, 0x1, 0x4, 0x401, 0x8000, 0x99, 0x101, 0x80, 0xcb84, 0x1, 0x1, 0x800, 0x3f, 0x1, 0x26eb, 0xffff, 0x3c, 0x5, 0x400, 0x1, 0x2, 0x9, 0x0, 0x2, 0x2, 0x7ff, 0x3, 0x7, 0x9, 0x7, 0x40, 0x3f, 0x158000, 0x1, 0x4, 0x7, 0x8, 0x7, 0x1, 0x7, 0x2, 0x10, 0x51a6e169, 0x3, 0xcfb5, 0x1, 0x8, 0x3ff, 0x37, 0x7, 0x5, 0xfffffff7, 0x1, 0x6, 0x8, 0x6, 0x9, 0x3, 0x0, 0x800, 0xffff079e, 0x6, 0xc2, 0x5, 0x9, 0x7, 0x3, 0x7fffffff, 0x3, 0xaf60, 0x9, 0x1, 0x3, 0x1, 0x7, 0x3, 0x6, 0x5, 0xffff, 0x7, 0x3, 0x6, 0x3ff, 0x3, 0x4, 0x2, 0x0, 0x1, 0x2, 0x3, 0x6, 0x6, 0x4, 0x7, 0x0, 0x80, 0x62b1, 0x6, 0x7fffffff, 0x2, 0x2, 0x80, 0xb0e, 0x10001, 0x5000, 0xdfa6, 0x2, 0x8000, 0x0, 0x1ff, 0x3, 0x80000000, 0x8000, 0x1, 0x7fffffff, 0x7, 0x7, 0x8, 0x9, 0x200, 0x2, 0xc1de, 0x7fff, 0x8, 0x5, 0x20, 0x8, 0x10000, 0x9, 0x7, 0x7, 0xffff0000, 0x56a1, 0x101, 0xffffff01, 0x1, 0x1, 0x7, 0xed84, 0xecb, 0x6, 0x7b, 0x5, 0x80000000, 0x1ff, 0x8, 0x8, 0x3, 0x17, 0x0, 0x6, 0x200, 0x5, 0x771d, 0x8000, 0x9, 0x7fffffff, 0x40, 0x0, 0x3, 0x8, 0xfffff505, 0xffff, 0x1, 0x2, 0x2, 0x4, 0x10002, 0x400, 0x2, 0x3, 0x4293, 0xfffffffb, 0x4, 0xcb6, 0x0, 0x7fffffff, 0x6, 0x4, 0x101, 0x5, 0x14000000, 0x4, 0x1, 0x9, 0x81, 0x6, 0xa6a, 0x10000, 0xfffffffd, 0x1, 0x6, 0x9, 0x7ff, 0x7, 0x5, 0x3ff, 0x7, 0xe74, 0xff, 0x401, 0x1d, 0x100, 0x7113, 0x253, 0x40, 0x364b, 0x10000, 0x7, 0xfffffff8, 0x15, 0x3, 0x2, 0x5, 0x3, 0x6, 0x2c0c0000, 0x9, 0x8, 0x3, 0x200, 0xff, 0x80000001, 0x3, 0x9, 0x1, 0xfff, 0x7, 0x2, 0x7, 0x6, 0x3, 0x9, 0x80000001, 0x8, 0xffffffff, 0xfe0b, 0x7, 0x7, 0x1, 0x4, 0x2, 0x8, 0x4, 0x27, 0x7fffffff, 0x2, 0x7ff, 0x80000000, 0x289e, 0x0, 0x8, 0x5, 0x7, 0x8000, 0x1, 0xffffffff, 0x0, 0x2, 0x7fffffff, 0x6, 0x33, 0x1, 0x2ec, 0x9, 0x6, 0x5, 0xfffeffff, 0x8, 0x8, 0x104f, 0x8001, 0xffff, 0x20, 0x1, 0x3, 0x9, 0x6, 0x40, 0xa4c, 0x7, 0x8000, 0x3, 0x0, 0x2, 0xb84, 0x2000000, 0x7fff, 0x7, 0x4, 0x1, 0x3, 0x4, 0x0, 0x100, 0x6, 0xc2, 0x9, 0x8, 0xfa, 0x6, 0xde9, 0xa975, 0x4, 0x7fffffff, 0x3ff, 0x10000, 0x8, 0xffff, 0x6, 0x4, 0xd5bc, 0x3ff, 0x2ac, 0x3, 0x9, 0x7fff, 0x3, 0x6, 0x233, 0xffffffff, 0x1, 0x8, 0xfb, 0xffff, 0x1, 0x5, 0x1f, 0x6, 0x8, 0x80000000, 0x8, 0x2, 0x4, 0x66a, 0x927, 0x2, 0x7fff, 0x9e, 0x8, 0x2, 0x80000001, 0x0, 0x7fff, 0x498c4e07, 0x3, 0x6, 0x8, 0x0, 0x7, 0x5, 0x7, 0x1b, 0x9, 0x3ff, 0x3, 0xcb2, 0x0, 0x5, 0x7, 0x78b9, 0x5, 0x80000001, 0x7f, 0x0, 0x0, 0x800, 0x7ff, 0x1, 0x649e7f6f, 0xffff, 0xd7, 0x2, 0x7, 0xd49, 0x1, 0xb0, 0x8, 0x1ff, 0xff, 0x7, 0x20, 0x8fe, 0x20, 0xffff, 0x101, 0x400, 0x9, 0x5, 0x5, 0x2, 0x1, 0x80, 0x1, 0xffff2057, 0x8, 0x0, 0x9, 0x8, 0x2, 0xffffffff, 0xaed8, 0x9, 0x2, 0x4, 0xffffffff, 0x4, 0x3, 0x6, 0x5, 0x100, 0x7fac, 0x10]}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002080)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000020c0)={0x7b4, 0x4}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000002100)={0x80000000, 0x0, "f951cc155a154087ff66d2e60b5a3379ec22b482861aa2b1b12219605c1f5e73", 0x81, 0x7fff, 0x596c, 0xa82, 0x3f, 0x5, 0x1ff, 0x1ff, [0x1, 0x5, 0x2, 0xffffffff]}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000002240)={0xc, 0xd5370686183afbc0, 0x2, {0x7a6, 0x7aa1, 0x0, 0x80}}) r3 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000002280)=""/17) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000002300)=0x1f) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/dlm-control\x00', 0x18904b687e3606c3, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000002380)={0xffff, 0x2, 0x9, 0xbf7, 0x400, 0x8, 0xe4}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000023c0)='memory.events\x00', 0x0, 0x0) sendmsg$can_raw(r6, &(0x7f00000024c0)={&(0x7f0000002400), 0x10, &(0x7f0000002480)={&(0x7f0000002440)=@can={{0x0, 0x1, 0x1, 0x1}, 0x6, 0x0, 0x0, 0x0, "3915e82918fccc0d"}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x10000000) r7 = syz_open_dev$adsp(&(0x7f0000002500)='/dev/adsp#\x00', 0x1, 0x4000) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = syz_open_dev$midi(&(0x7f0000002980)='/dev/midi#\x00', 0x7, 0x800) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f00000029c0)=""/99, &(0x7f0000002a40)=0x63) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002a80)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r9, &(0x7f0000002b00), r1, &(0x7f0000002b40), 0x800, 0x4) syz_open_dev$sndpcmp(&(0x7f0000002b80)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r10, 0x810c5701, &(0x7f0000002bc0)) r11 = socket(0x10, 0x5, 0x26) getsockopt$bt_BT_CHANNEL_POLICY(r11, 0x112, 0xa, &(0x7f0000002d00)=0x932, &(0x7f0000002d40)=0x4) r12 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000002d80)) 02:28:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) socket$netlink(0x10, 0x3, 0xb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 344.955451][ T30] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 345.194679][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 345.244608][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 345.270385][T11831] IPVS: ftp: loaded support on port[0] = 21 [ 345.326615][ T30] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.337752][ T30] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 345.350770][ T30] usb 2-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 345.359991][ T30] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.436469][ T30] usb 2-1: config 0 descriptor?? [ 345.511201][T11831] chnl_net:caif_netlink_parms(): no params data found [ 345.555537][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 345.663768][T11831] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.671130][T11831] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.680034][T11831] device bridge_slave_0 entered promiscuous mode [ 345.735520][ T12] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 345.743853][ T12] usb 1-1: config 0 has no interface number 0 [ 345.750185][ T12] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 345.759673][ T30] logitech-hidpp-device 0003:046D:C090.0002: unbalanced collection at end of report description [ 345.760169][ T30] logitech-hidpp-device 0003:046D:C090.0002: hidpp_probe:parse failed 02:28:45 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001900)=ANY=[@ANYBLOB="12010000e33a9920cd06100103470000000109021200010000000009894fbd91ad580d99"], 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001140)={0x3, 0x0, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=""/226, &(0x7f0000001940)=""/4096, 0x2}) r1 = syz_open_dev$sndpcmp(&(0x7f00000011c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000001200)={'mangle\x00', 0x79, "b173036079a417882afb6048ccb3289007efd30e66148f55471a0f1548ff7074c829d2337ada1a4da2ffa10f86412545687ecf615fbf75fae7810dfde1c433b0edf23089856379d5e74ff4ea03a63c82e09d4351bea0afb63c3d18815e0c93520aaa9746b3871094ba371c933d077af265a34a817b6079c427"}, &(0x7f00000012c0)=0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) flock(r3, 0x505b2fd75b2192fd) accept4$inet(r2, 0x0, &(0x7f0000001180), 0x80000) [ 345.770221][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.786797][ T30] logitech-hidpp-device: probe of 0003:046D:C090.0002 failed with error -22 [ 345.787090][T11831] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.802787][T11831] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.811745][T11831] device bridge_slave_1 entered promiscuous mode [ 345.867804][ T12] usb 1-1: config 0 descriptor?? 02:28:46 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/93, 0x5d}], 0x1, 0x0, 0x3b4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fstatfs(r1, &(0x7f00000000c0)=""/176) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 345.907105][T11831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.920773][ T12] cp210x 1-1:0.111: cp210x converter detected [ 345.971200][T11831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.983698][ T30] usb 2-1: USB disconnect, device number 7 [ 346.069351][T11831] team0: Port device team_slave_0 added [ 346.080482][T11831] team0: Port device team_slave_1 added [ 346.134702][ T12] cp210x 1-1:0.111: failed to get vendor val 0x370b size 1: -71 [ 346.142495][ T12] cp210x 1-1:0.111: querying part number failed [ 346.159792][T11831] device hsr_slave_0 entered promiscuous mode [ 346.175026][ T12] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 346.182225][ T12] cp210x: probe of ttyUSB0 failed with error -71 [ 346.191638][ T2880] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 346.195507][T11831] device hsr_slave_1 entered promiscuous mode [ 346.225559][ T12] usb 1-1: USB disconnect, device number 7 [ 346.232524][ T12] cp210x 1-1:0.111: device disconnected [ 346.235316][T11831] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.299533][T11831] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.306828][T11831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.314647][T11831] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.321893][T11831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.416028][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.432650][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.465224][ T2880] usb 3-1: Using ep0 maxpacket: 32 [ 346.557312][T11831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.595232][ T2880] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 346.600413][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.605249][ T2880] usb 3-1: New USB device found, idVendor=06cd, idProduct=0110, bcdDevice=47.03 [ 346.613540][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.621759][ T2880] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.639201][T11831] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.678863][ T2880] usb 3-1: config 0 descriptor?? [ 346.697342][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.707508][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.717113][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.724397][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.733752][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.743256][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.752354][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.759756][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.768568][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.785989][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.801746][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.812333][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.859328][T11831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.870193][T11831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.888026][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.897136][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.907204][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.917140][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.926771][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.936542][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.945770][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:28:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x172f, 0x34, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xab}}}}]}}]}}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000340)={0xb, "18bda0fcb77606b834bee61fa31637ae2672f14eb9dde40400000000000000155f87ba06496f509098c41197e78d1e0cba964b0d6e97f16a3600"}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0xfffffffffffffd3b, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0xab, {0x1a}}}, &(0x7f0000000b40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6tnl0\x00'}}, 0x80) [ 346.970940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.983340][ T12] usb 3-1: USB disconnect, device number 2 [ 347.039239][T11831] 8021q: adding VLAN 0 to HW filter on device batadv0 02:28:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000100)=""/63, 0x3f) getdents(r0, &(0x7f0000000340)=""/180, 0xb4) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x800, 0x131600) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x8, 0x40008000, [], &(0x7f0000000040)=0x40}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) [ 347.254786][ T2880] usb 1-1: new high-speed USB device number 8 using dummy_hcd 02:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x1f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @remote}}]}, 0x28}}, 0x0) [ 347.405041][T11634] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 347.521641][T11866] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 347.531756][ T2880] usb 1-1: Using ep0 maxpacket: 16 [ 347.654513][T11634] usb 2-1: Using ep0 maxpacket: 16 [ 347.665467][ T2880] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 347.673811][ T2880] usb 1-1: config 0 has no interface number 0 [ 347.680085][ T2880] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 347.689222][ T2880] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.700991][ T2880] usb 1-1: config 0 descriptor?? [ 347.759684][ T2880] cp210x 1-1:0.111: cp210x converter detected [ 347.784668][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 347.806158][T11634] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.817203][T11634] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 347.830701][T11634] usb 2-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.40 [ 347.839861][T11634] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x58, 0x0, 0x1a4) [ 347.877856][T11634] usb 2-1: config 0 descriptor?? [ 347.916997][ T2880] cp210x 1-1:0.111: failed to get vendor val 0x370b size 1: -71 [ 347.924837][ T2880] cp210x 1-1:0.111: querying part number failed [ 347.955561][ T2880] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 347.962938][ T2880] cp210x: probe of ttyUSB0 failed with error -71 [ 348.037596][ T2880] usb 1-1: USB disconnect, device number 8 [ 348.045022][ T2880] cp210x 1-1:0.111: device disconnected [ 348.057463][T11871] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 348.075196][ T12] usb 3-1: Using ep0 maxpacket: 32 02:28:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @mcast1, 0x1c000000}, {0xa, 0x4e22, 0x1, @local, 0x6}, r3, 0x782}}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000004c0012000c00010081726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000070007000500000008001d0014378f1f080001000d000000258538497ef6175e"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x43cea22f8be34fcd, 0x0) [ 348.215170][ T12] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 348.224879][ T12] usb 3-1: New USB device found, idVendor=06cd, idProduct=0110, bcdDevice=47.03 [ 348.234021][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.264292][ T12] usb 3-1: config 0 descriptor?? 02:28:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e1d, @multicast2}, 0x160) 02:28:48 executing program 3: syz_usb_connect(0x0, 0x52, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x83, 0x74, 0x200008, 0x1630, 0x42, 0xcc20, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd}}, @usb_cdc={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x84042, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x9, 0x0, 0x1, 0x5, 0x93, 0x40, 0x40, 0x3f, 0x18, 0x9, 0x61}, 0xb) getdents(r0, &(0x7f0000000100)=""/63, 0x3f) getdents(r0, &(0x7f0000000340)=""/180, 0xb4) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, r3, 0x215, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1104}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xb8, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffffc, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x3000}, 0x8000) [ 348.367368][T11634] hid (null): global environment stack underflow [ 348.373969][T11634] hid (null): unknown global tag 0xe [ 348.379692][T11634] hid (null): report_id 1867056826 is invalid [ 348.386287][T11634] hid (null): unknown global tag 0xc [ 348.391713][T11634] hid (null): unknown global tag 0xe 02:28:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\\0\x00', 0x781002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) [ 348.499664][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.507102][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.514271][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.522017][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.529227][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.536462][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.543627][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.550832][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.558028][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.565197][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.572347][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.579560][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.586755][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.593956][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.601172][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.608437][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.615695][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.622850][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.630066][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.637266][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.644470][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.651622][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.658816][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.666002][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.673209][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.680424][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.687630][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.694852][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.702005][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.709268][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.716465][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.723626][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.730865][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.737956][T11789] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 348.738077][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.752733][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.759972][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.767426][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.774702][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.781834][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.787428][ T30] usb 3-1: USB disconnect, device number 3 [ 348.789045][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.801941][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.809145][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.816371][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.823536][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.830760][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.837971][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.845280][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.852461][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.859693][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.866892][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.874054][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.881305][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.888527][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.895759][T11634] waltop 0003:172F:0034.0003: unknown main item tag 0x0 [ 348.902926][T11634] waltop 0003:172F:0034.0003: global environment stack underflow [ 348.910915][T11634] waltop 0003:172F:0034.0003: item 0 4 1 11 parsing failed [ 348.918708][T11634] waltop: probe of 0003:172F:0034.0003 failed with error -22 [ 348.985562][T11789] usb 4-1: Using ep0 maxpacket: 8 02:28:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000100)=""/63, 0x3f) getdents(r0, &(0x7f0000000340)=""/180, 0xb4) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000400)=""/407, 0x3e9) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000080)=0x2400) getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) getdents(r2, &(0x7f0000000ea9)=""/407, 0xfffffffffffffe10) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)={0x7}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) 02:28:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB="000074000000ff"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 349.105238][T11789] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 349.113572][T11789] usb 4-1: config 0 has no interface number 0 [ 349.119878][T11789] usb 4-1: New USB device found, idVendor=1630, idProduct=0042, bcdDevice=cc.20 [ 349.129091][T11789] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.209581][T11789] usb 4-1: config 0 descriptor?? 02:28:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="24000000030707041dfffd746fa2830020200a0009000000001d8f680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 349.272240][T11789] rndis_wlan 4-1:0.41: More than one union descriptor, skipping ... [ 349.280661][T11789] usb 4-1: bad CDC descriptors [ 349.323328][T11789] rndis_host 4-1:0.41: More than one union descriptor, skipping ... [ 349.331695][T11789] usb 4-1: bad CDC descriptors [ 349.480195][T11789] usb 4-1: USB disconnect, device number 2 02:28:49 executing program 2: quotactl(0x80000101, 0x0, 0x0, 0x0) r0 = getuid() r1 = socket(0x2, 0x3, 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r4, r5}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) r6 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r9) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) mkdirat(r10, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r10, &(0x7f00000003c0)='./file1\x00', 0x102) r11 = getuid() getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r9, r11, r12) r13 = getgid() r14 = socket(0x2, 0x3, 0x7) connect$inet(r14, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r14, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r17}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r14, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r17, r18}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x5}, [{0x2, 0x4, r0}, {0x2, 0x6, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x6, r18}, {0x2, 0x1}, {0x2, 0xc, 0xee00}, {0x2, 0x0, r8}], {0x4, 0x1}, [{0x8, 0x1, r12}, {0x8, 0x1, r13}], {0x10, 0x2}, {0x20, 0x5}}, 0x74, 0x1) [ 349.594143][T11634] usb 2-1: USB disconnect, device number 8 [ 349.865358][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 349.975388][T11634] usb 2-1: new high-speed USB device number 9 using dummy_hcd 02:28:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000040)={0x7, "09da93cc11a3091edf38a01859582cbfb96ba11b740f2d0afd1c5887b4c985c4", 0x5, 0x800, 0x1c01, 0xff, 0x10, 0x2, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xcd\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/Y\x0eD\x83\xfa\x83\xf5\xf9#\x96\x9e^Cw@\\\xac\x96\x82JP\x10h(=\xf5\x8b+\x7f/\xdf\xb6\x18\xf8x') sendfile(0xffffffffffffffff, r5, 0x0, 0x1) r6 = dup2(r4, r4) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r7, &(0x7f0000000100)=""/63, 0x3f) getdents(r7, &(0x7f0000000340)=""/180, 0xb4) getdents(r7, &(0x7f0000000ea9)=""/407, 0x197) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r8, &(0x7f0000000100)=""/63, 0x3f) getdents(r8, &(0x7f0000000340)=""/180, 0xb4) getdents(r8, &(0x7f0000000ea9)=""/407, 0x197) r9 = fcntl$dupfd(r7, 0x0, r8) readlinkat(r9, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=""/221, 0xdd) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x3], 0x2) 02:28:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x18, 0x0, 0x800000000000002) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x6044, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000140)={0x8001, 0x0, 'client0\x00', 0x3, "01dab23523f748a9", "673bf040150b525958c1cea57ea440658859aa12d530abdd46c4a2f23bef0433", 0xcc, 0x3f}) [ 350.104964][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 350.224868][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.236016][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 350.249130][ T12] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 350.258448][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.275507][T11789] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 350.309497][ T12] usb 1-1: config 0 descriptor?? 02:28:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r0, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x1fe, 0x0, [], [@jumbo={0xc2, 0x4, 0x8d}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x28}}], 0x1, 0x0) 02:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="555fa50d070000007bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000080)=0x53, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x40000000010, 0x10000000803, 0xfd) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:28:50 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) [ 350.554599][T11789] usb 4-1: Using ep0 maxpacket: 8 [ 350.644504][T11634] usb 2-1: device not accepting address 9, error -71 [ 350.674659][T11789] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 350.682877][T11789] usb 4-1: config 0 has no interface number 0 [ 350.689495][T11789] usb 4-1: New USB device found, idVendor=1630, idProduct=0042, bcdDevice=cc.20 [ 350.698724][T11789] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.745052][T11789] usb 4-1: config 0 descriptor?? [ 350.795780][T11789] rndis_wlan 4-1:0.41: More than one union descriptor, skipping ... [ 350.803963][T11789] usb 4-1: bad CDC descriptors [ 350.811081][ T12] hid-generic 0003:1E5E:0313.0004: unexpected long global item [ 350.819812][ T12] hid-generic: probe of 0003:1E5E:0313.0004 failed with error -22 [ 350.826807][T11789] rndis_host 4-1:0.41: More than one union descriptor, skipping ... [ 350.835931][T11789] usb 4-1: bad CDC descriptors [ 350.994457][T11789] usb 4-1: USB disconnect, device number 3 [ 351.008731][ T30] usb 1-1: USB disconnect, device number 9 02:28:51 executing program 3: syz_usb_connect(0x0, 0x52, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x83, 0x74, 0x200008, 0x1630, 0x42, 0xcc20, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd}}, @usb_cdc={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x84042, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x9, 0x0, 0x1, 0x5, 0x93, 0x40, 0x40, 0x3f, 0x18, 0x9, 0x61}, 0xb) getdents(r0, &(0x7f0000000100)=""/63, 0x3f) getdents(r0, &(0x7f0000000340)=""/180, 0xb4) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, r3, 0x215, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1104}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xb8, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffffc, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x3000}, 0x8000) 02:28:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000100)=""/63, 0x3f) getdents(r0, &(0x7f0000000340)=""/180, 0xb4) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYRESHEX, @ANYRESHEX, @ANYRES16=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES32=r0]]], 0x0) [ 351.787015][ T30] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 351.876054][T11789] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 352.047553][ T30] usb 1-1: Using ep0 maxpacket: 8 02:28:52 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x730, 0x200) io_uring_enter(r0, 0x6, 0x1, 0x1, &(0x7f0000000040)={0x2}, 0x8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x0, 0xd000}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x4100) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000100)=0x8001) r2 = socket(0x8, 0x3, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000b80)={@dev, @remote, 0x0}, &(0x7f0000000bc0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'caif0\x00', 0x0}) accept4$packet(r0, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000d40)={0x0, @multicast2, @multicast1}, &(0x7f0000000d80)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e40)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000e80)={@local, 0x0}, &(0x7f0000000ec0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001100)={@dev, @remote, 0x0}, &(0x7f0000001140)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001180)={@empty, @dev, 0x0}, &(0x7f00000011c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001240)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001280)={@local, @multicast1, 0x0}, &(0x7f00000012c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001400)={@loopback, @empty, 0x0}, &(0x7f0000001440)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x13, &(0x7f0000001480)={@mcast2, 0x0}, &(0x7f00000014c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001700)={0x0, @remote, @initdev}, &(0x7f0000001740)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14010000}, 0xc, &(0x7f0000002040)={&(0x7f0000001780)={0x8a0, r3, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffff7}}}]}}, {{0x8, 0x1, r7}, {0x21c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xf84a}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r15}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r18}, {0x84, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xdfbf}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffff8}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0xf0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x254, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1, 0x1, 0xb8, 0x8001}, {0x200, 0x54, 0x0, 0x1}, {0x3f, 0xe1, 0x2, 0x5}, {0x204, 0x5, 0x8, 0x10000}, {0xb554, 0x6, 0x6, 0x10001}, {0x4, 0x2, 0x1f, 0x8}, {0x3, 0x1, 0xff, 0x9}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1a8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}]}}]}, 0x8a0}, 0x1, 0x0, 0x0, 0x8050040}, 0x20) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000020c0)={0x3, 0x3, 0x40, 0x4, 0xfb, 0x0, 0x3, 0x5, 0x1, 0x7, 0xa4}, 0xb) [ 352.127665][T11789] usb 4-1: Using ep0 maxpacket: 8 [ 352.186372][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.197561][ T30] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 352.210718][ T30] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 352.219887][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.266029][T11789] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 352.274251][T11789] usb 4-1: config 0 has no interface number 0 [ 352.280574][T11789] usb 4-1: New USB device found, idVendor=1630, idProduct=0042, bcdDevice=cc.20 [ 352.289831][T11789] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.364548][T11789] usb 4-1: config 0 descriptor?? [ 352.372894][ T30] usb 1-1: config 0 descriptor?? [ 352.416540][T11789] rndis_wlan 4-1:0.41: More than one union descriptor, skipping ... [ 352.425007][T11789] usb 4-1: bad CDC descriptors [ 352.455740][T11789] rndis_host 4-1:0.41: More than one union descriptor, skipping ... [ 352.463920][T11789] usb 4-1: bad CDC descriptors [ 352.626718][T11789] usb 4-1: USB disconnect, device number 4 [ 352.665223][ T30] usbhid 1-1:0.0: can't add hid device: -71 [ 352.671437][ T30] usbhid: probe of 1-1:0.0 failed with error -71 [ 352.714402][ T30] usb 1-1: USB disconnect, device number 10 02:28:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x62a001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000200)) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000180)={0x9, 0x9450e0fdf31df4b2, 0x4, 0x70000, {}, {0x0, 0x2, 0x6, 0x5, 0x40, 0xaa, "a6f2720f"}, 0x8, 0x3, @userptr, 0x4}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/241) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = open(&(0x7f00000004c0)='./file0\x00', 0x60804, 0x0) linkat(r4, &(0x7f0000000500)='./file0\x00', r2, &(0x7f0000000540)='./file0\x00', 0x400) clock_getres(0x9, &(0x7f0000dd5ff0)) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa0104}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r5, @ANYBLOB="08002dbd7000fddbdf250400000014000400050000000080000001000000ffffff7f08000300020000000800030009000000"], 0x38}, 0x1, 0x0, 0x0, 0xc044}, 0x4041) 02:28:52 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100004245441092b5a80100010000000916511600010000000009043500009501508727"], 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 352.947517][T11955] IPVS: ftp: loaded support on port[0] = 21 02:28:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x80000000011, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 353.119059][T11961] input: syz1 as /devices/virtual/input/input7 02:28:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002200)={0x1}, 0x8) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440000, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x7, {{0x7, 0x3c, 0x8, 0x6, 0x81, 0x10000, 0xfffffff7, 0x7ff}}}, 0x60) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000100)={0x8, "0b71af6fe6df48bb893c71f029e8dadfc0a476e4332fb90c48a5270879caec95", 0x1, 0x3}) [ 353.188581][T11961] input: syz1 as /devices/virtual/input/input8 [ 353.208926][T11955] chnl_net:caif_netlink_parms(): no params data found [ 353.254585][T11634] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:28:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000100)=""/63, 0x3f) getdents(r0, &(0x7f0000000340)=""/180, 0xb4) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) syz_usb_connect(0x2, 0x3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYPTR, @ANYBLOB="3d7bdcdd6f335806091737418da37c7bce0cf62c7bee766e449f3aa21c030bdca36011a58bdafbc256845a79f22e31b1997160b80e516836dd9d6013370c3fea54565c493500103901add1e2278549b64aaa3e79b96cdce58b5315f94f5b1c2ae28b41a597daa9b37c5652629d421cc62c", @ANYRES16, @ANYRES64=r2]], @ANYRESHEX], 0x0) [ 353.393077][T11955] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.400677][T11955] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.409772][T11955] device bridge_slave_0 entered promiscuous mode [ 353.481038][T11955] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.489162][T11955] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.498040][T11955] device bridge_slave_1 entered promiscuous mode [ 353.507257][T11634] usb 3-1: Using ep0 maxpacket: 16 02:28:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0xbc, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x80}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) [ 353.539519][T11955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.549485][T11634] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 353.562041][T11955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.627843][T11955] team0: Port device team_slave_0 added [ 353.642602][T11955] team0: Port device team_slave_1 added [ 353.678905][T11634] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 353.686777][T11634] usb 3-1: can't read configurations, error -61 [ 353.700085][T11974] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.771194][T11955] device hsr_slave_0 entered promiscuous mode [ 353.825048][T11955] device hsr_slave_1 entered promiscuous mode [ 353.864593][T11634] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 353.872540][T11955] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.952844][T11955] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.960172][T11955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.968007][T11955] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.975296][T11955] bridge0: port 1(bridge_slave_0) entered forwarding state 02:28:54 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="120100002a2b0440b8222564aa320000000109022d0001000000000904200000020a0000062412000024201c60c97f926d56ae2222f75e9f315ba0181f7e8c34233d722a9f469213a3bb158fafde090000000000000055c16d815a9b4ed0309b107d6104eaef0bfe65eb46efa17cda5c89eab240690ea7317790ec0ccf4449091c7c169ac4b55976523163b156c38e38a28b0f1c5a6427784c481749d28fd6ccc0c900c8fbbcebc9d92625c5a5c684bae2b8cae627a54fd11cae3f907b8be91a31a645c50181b1a8aa7c14f09bb1390a568f45cc43172ce9923a88ab17bcbdcfb8dde0fcd2e1ef7ce3919ea8a1775c9dd1d873a5e81c0ac57d23bb74bc"], 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x10101) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file1\x00', 0x102) r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = socket(0x2, 0x3, 0x7) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0xfffffffffffffd96) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb4) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="300200002000000127bd7000ff03df250000000000000000000000003e71b28ba344a20000000000000000000000000000000000000000000000014e2300204e2080be611d50b371c61100c592153c4ed14b212230403b7ff55a0ceaea704483bbe9f84b42c68165eb3bd0a18dd9eeeb9f52", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="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"], 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r9, &(0x7f0000000100)=""/63, 0x3f) getdents(r9, &(0x7f0000000340)=""/180, 0xb4) getdents(r9, &(0x7f0000000ea9)=""/407, 0x197) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r10, &(0x7f0000000100)=""/63, 0x3f) getdents(r10, &(0x7f0000000340)=""/180, 0xb4) getdents(r10, &(0x7f0000000ea9)=""/407, 0x197) openat$random(0xffffffffffffff9c, &(0x7f0000000980)='/dev/urandom\x00', 0x200080, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r11, &(0x7f0000000100)=""/63, 0x3f) getdents(r11, &(0x7f0000000340)=""/180, 0xb4) getdents(r11, &(0x7f0000000ea9)=""/407, 0x197) r12 = socket(0x2, 0x3, 0x7) connect$inet(r12, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r12, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x600, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}]}}}]}, 0x50}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r12, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r15, r16}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) fstat(0xffffffffffffffff, &(0x7f0000000a40)) fchown(r11, r2, r3) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r17) r18 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x10100) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000002c0)=""/247, &(0x7f0000000240)=0xf7) mkdirat(r18, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r18, &(0x7f00000003c0)='./file1\x00', 0x102) r19 = getuid() getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r17, r19, r20) getgroups(0x8, &(0x7f0000000000)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, r20, 0xee01]) setregid(r3, r21) r22 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80800, 0x2) setsockopt$XDP_UMEM_REG(r22, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000040)=""/93, 0x9000, 0x1000, 0x40000002}, 0xfffffffffffffe9f) [ 354.105479][T11634] usb 3-1: Using ep0 maxpacket: 16 [ 354.145593][T11634] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 354.162490][T11955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.175911][ T2880] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.189658][ T2880] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.216407][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.258464][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.264693][T11634] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 354.267171][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.273420][T11634] usb 3-1: can't read configurations, error -61 [ 354.291884][T11955] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.312889][T11634] usb usb3-port1: attempt power cycle [ 354.346314][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.355861][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.364894][ T12] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 354.364976][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.379631][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.388440][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.397962][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.407008][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.414171][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.427905][T11789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:28:54 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="23010000fcf85801000000000904010001020070cf35abb16765228cd3f8ab589c84e16ac46ed77a4869a6e9a1be00"/72], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_NUM_TX_QUEUES={0x8}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x40}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="400800001000050700"/20, @ANYRES32=0x0, @ANYBLOB="e1dbfd330000000020001200100001006970366772657461700000000c00020008000100", @ANYRES32=r11], 0x40}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r12, &(0x7f0000000100)=""/63, 0x3f) getdents(r12, &(0x7f0000000340)=""/180, 0xb4) getdents(r12, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$inet_mreqn(r12, 0x0, 0x24, &(0x7f0000000580)={@loopback, @loopback}, &(0x7f00000005c0)=0xc) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r15}]]}}}]}, 0x40}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="e1dbfd4d00000000200012001000010069703667ac457461700040000c00020008000100", @ANYRES32=r18], 0x40}}, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x40}}, 0x0) r24 = socket(0x2, 0x3, 0x7) connect$inet(r24, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r24, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r27}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r24, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r27, r28}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) sendmsg$nl_route(r19, &(0x7f00000002c0)={0x0, 0x108, &(0x7f0000000000)={&(0x7f0000000980)=@ipmr_newroute={0x3d7, 0x18, 0x10, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x81, 0xfd, 0x3, 0xfe, 0x4, 0x1200}}, 0xfffffffffffffef5}}, 0x2000c004) r29 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r29, &(0x7f0000000100)=""/63, 0x3f) getdents(r29, &(0x7f0000000340)=""/180, 0xb4) getdents(r29, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000680)={'hwsim0\x00'}) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r34}]]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@bridge_setlink={0x38, 0x13, 0x1, 0x70bd29, 0x25dfdbfc, {0x7, 0x0, 0x0, r34, 0x1, 0x20}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x4}, @IFLA_GROUP={0x8, 0x1b, 0x2b}, @IFLA_OPERSTATE={0x8, 0x10, 0x14}]}, 0x38}}, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r37}]]}}}]}, 0x40}}, 0x0) r38 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r38, &(0x7f0000000100)=""/63, 0x3f) getdents(r38, &(0x7f0000000340)=""/180, 0xb4) getdents(r38, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$inet_IP_XFRM_POLICY(r38, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r41}]]}}}]}, 0x40}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in=@local, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000900)=0xe8) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r44}]]}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00', r44}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000c80)={@remote, @loopback}, &(0x7f0000000cc0)=0xc) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="e1dbfd33e5ffffff1f001200100001006970366772657461700000000c00020008002000", @ANYRES32=r47], 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'team0\x00', r47}) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x40}}, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="40000000100005070000000000ff030000000000b36b687422e3ada9c9d0b61046da67907f55de74768c5ed2fe86d49f73be23257221d225c9f968f88b71755e07606eb04c04e8a41c3646cc44b0a3c43f368287764638808a73e10f1afbcbbd8f48909412aa6e22", @ANYRES32=0x0, @ANYBLOB="e1dbfd330000000020001200100001006970366772657461700000000c00020008000100", @ANYRES32=r53], 0x40}}, 0x0) r54 = socket$inet6_sctp(0xa, 0x5, 0x84) r55 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r55, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r54, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r56}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r56, 0x7fffffff}, &(0x7f0000000140)=0x8) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) [ 354.445466][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.466970][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.477277][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.509058][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.518265][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.528328][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.538330][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.547614][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:28:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x95}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 354.573907][T11955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.586902][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.663160][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.672627][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.717092][T11955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.735842][ T12] usb 4-1: config 0 has an invalid interface number: 32 but max is 0 [ 354.744113][ T12] usb 4-1: config 0 has an invalid descriptor of length 32, skipping remainder of the config [ 354.756099][ T12] usb 4-1: config 0 has no interface number 0 02:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x7, 0xffffffff, 0x3f}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000)={0x0, 0xf70}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 354.762450][ T12] usb 4-1: New USB device found, idVendor=22b8, idProduct=6425, bcdDevice=32.aa [ 354.771663][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.852211][ T12] usb 4-1: config 0 descriptor?? [ 354.897547][ T12] usb 4-1: bad CDC descriptors [ 354.903022][ T12] usb 4-1: unsupported MDLM descriptors [ 354.994843][T11635] usb 2-1: new high-speed USB device number 11 using dummy_hcd 02:28:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000140)={0x236bf666228b7628, 0x15, 0x5, 0x5, 0xa1, 0x7, &(0x7f0000000080)="55aaa4af63db552958edd255ff3dc9c1da99a4c74bbd8ea3206348211fd1e857b3e896ab41ab0f7562b1e251d4a179e6bff2abb96630e1167f3872a0aa1d09f05c817c0327501a9fb397be7b5daca1e492bbe8c14d5ab4c2947dba9f8e07178c9d1d764ab9e40ed67637921d5cf0cd8f75fc7022a1967f75037a46cf14ffb8b423e0f499d4e10b2239f248eca6e0213cc2f8d529a86090bbaa72f6b23c21a6ad88"}) r2 = syz_open_dev$cec(&(0x7f00000002c0), 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x0, 0x2, 0x4}, 0xfd0b, 0xff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f00000001c0)="19c0c0aec652c734a809e9b0154126263afb9c14a0cfa34157ad283611a9", 0x1e, 0x1, &(0x7f0000000180)={0xa, 0x0, 0x20, @loopback={0x0, 0xac141403}}, 0x1c) [ 355.075440][T11634] usb 3-1: new high-speed USB device number 6 using dummy_hcd 02:28:55 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@empty, @dev}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10324fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 355.191080][ T12] usb 4-1: USB disconnect, device number 5 [ 355.258095][T12002] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 355.266524][T12002] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 355.277978][T11635] usb 2-1: device descriptor read/64, error 18 [ 355.295138][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.301544][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 355.334463][T11634] usb 3-1: Using ep0 maxpacket: 16 [ 355.352830][T12004] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 355.361314][T12004] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 355.378040][T11634] usb 3-1: too many configurations: 9, using maximum allowed: 8 02:28:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x4, 0x62c, 0x3, 0x0, 0x4, 0xffffffff, 0x0, 0x100000000}, {0x400, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) r4 = socket(0x2, 0x3, 0x7) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r7, r8}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000780)={0xc0, 0x0, 0x4, [{{0x0, 0x0, 0x6, 0xd30, 0x4, 0xffff, {0x0, 0xff, 0x3, 0x4, 0x8, 0xcb44, 0x9, 0x6, 0x7fff, 0x2, 0x101, r8, r9, 0x8, 0x749d}}, {0x4, 0x8, 0x12, 0x5171, 'vboxnet0vboxnet1lo'}}]}, 0xc0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x1000800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.504808][T11634] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 355.512511][T11634] usb 3-1: can't read configurations, error -61 [ 355.676356][T11635] usb 2-1: device descriptor read/64, error 18 [ 355.705244][T11634] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 355.944579][T11634] usb 3-1: Using ep0 maxpacket: 16 [ 355.950100][T11635] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 355.984580][ T12] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 355.993022][T11634] usb 3-1: too many configurations: 9, using maximum allowed: 8 02:28:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) r3 = dup(r1) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x13, 0x3101}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x2e}}}}]}, 0x50}}, 0x0) 02:28:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) [ 356.097439][T11634] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 356.105249][T11634] usb 3-1: can't read configurations, error -71 [ 356.127309][T12013] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 356.140556][T11634] usb usb3-port1: unable to enumerate USB device 02:28:56 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x9d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0xffff, 0x91, 0xffffffffffffffff, 0x0, r2, 0x0, 0x7, 0x6}) syz_usb_control_io(r0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x7) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r6, r7}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) r8 = socket(0x2, 0x3, 0x7) connect$inet(r8, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r8, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r11, r12}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) setreuid(r7, r12) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x0, "8c3544b0"}]}}, 0x0}, 0x0) [ 356.177350][T12017] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 356.201839][T12016] batman_adv: Cannot find parent device [ 356.208597][T12016] device ip6gretap1 entered promiscuous mode 02:28:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75a89d004ab2d83e0fb3e0339679650c6dc99dd0b2df43208a5ad4e0c7f72a67"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x7, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.224951][T11635] usb 2-1: device descriptor read/64, error 18 [ 356.245064][T12019] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 356.319534][T12016] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 356.336435][T12019] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 356.345803][ T12] usb 4-1: config 0 has an invalid interface number: 32 but max is 0 [ 356.354207][ T12] usb 4-1: config 0 has an invalid descriptor of length 32, skipping remainder of the config [ 356.364544][ T12] usb 4-1: config 0 has no interface number 0 [ 356.370754][ T12] usb 4-1: New USB device found, idVendor=22b8, idProduct=6425, bcdDevice=32.aa [ 356.379976][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:28:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone3(&(0x7f0000000240)={0x48010000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0, 0x21, 0x0, &(0x7f0000000300)=""/4096, 0x1000, &(0x7f0000000140)=""/236}, 0x40) fcntl$lock(r0, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x1800000000000000, 0x7ff, r6}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 356.479754][ T12] usb 4-1: config 0 descriptor?? [ 356.526613][ T12] usb 4-1: bad CDC descriptors [ 356.532120][ T12] usb 4-1: unsupported MDLM descriptors [ 356.639450][T12032] batman_adv: Cannot find parent device [ 356.645945][T12032] device ip6gretap1 entered promiscuous mode [ 356.655153][T11634] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 356.663597][T11635] usb 2-1: device descriptor read/64, error 18 [ 356.712932][T12032] batman_adv: Cannot find parent device [ 356.719871][T12032] device ip6gretap2 entered promiscuous mode [ 356.766615][T12032] batman_adv: Cannot find parent device [ 356.772957][T12032] device ip6gretap3 entered promiscuous mode [ 356.785032][T11635] usb usb2-port1: attempt power cycle [ 356.820227][T11789] usb 4-1: USB disconnect, device number 6 [ 356.824173][T12032] batman_adv: Cannot find parent device [ 356.832536][T12032] device ip6gretap4 entered promiscuous mode [ 356.852859][T12032] batman_adv: Cannot find parent device [ 356.859360][T12032] device ip6gretap5 entered promiscuous mode [ 356.880161][T12032] batman_adv: Cannot find parent device [ 356.886626][T12032] device ip6gretap6 entered promiscuous mode [ 356.899296][T11634] usb 3-1: Using ep0 maxpacket: 8 [ 356.912286][T12032] batman_adv: Cannot find parent device [ 356.918828][T12032] device ip6gretap7 entered promiscuous mode [ 356.933217][T12032] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.953172][T12032] batman_adv: Cannot find parent device [ 356.959654][T12032] device ip6gretap8 entered promiscuous mode [ 356.973791][T12032] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.024735][T11634] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.035981][T11634] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 357.048985][T11634] usb 3-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.40 [ 357.058266][T11634] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.071420][T11634] usb 3-1: config 0 descriptor?? 02:28:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x40, 0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x3, 0x5, 0x0, 0x600}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 357.494468][T11635] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 357.598707][T11634] microsoft 0003:045E:009D.0005: unbalanced collection at end of report description [ 357.608734][T11634] microsoft 0003:045E:009D.0005: parse failed [ 357.615295][T11634] microsoft: probe of 0003:045E:009D.0005 failed with error -22 [ 357.776435][T11635] usb 2-1: device descriptor read/64, error 18 [ 357.830249][T11634] usb 3-1: USB disconnect, device number 8 02:28:58 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) 02:28:58 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x2101, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getdents(r1, &(0x7f0000000880)=""/211, 0xd3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000000600)={0x3, "77ed15"}) r2 = syz_open_dev$hiddev(&(0x7f0000000640)='/dev/usb/hiddev#\x00', 0x7, 0x4000) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000680)={0x1, 0x1, 0x9, 0xab, 0x101, 0xfffffffc, 0x2, 0x3, 0x400b, 0x348, 0xffffffff, 0x3ff, 0x8, 0xfff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="070000000000000000300000000000000e00000200000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/14], @ANYBLOB="000000000000000004000000000000002300000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="00f4ff00000000000000000000000000000000000100000000000000000000000000001b48a190dfe7db0cd740dc9602ba373c4ba296e1c04bfbf242698f69e15319ea97"], @ANYBLOB="00000000000000000020000000000000b800000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/184], @ANYBLOB="00000000000000000100000000000000d200000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/210], @ANYBLOB="00000000000000000020000000000000aa00000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/170], @ANYBLOB="000000000000000000d0000000000000c000000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/192], @ANYBLOB="000000000000000000100000000000002700000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/39], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz1\x00') syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="125cac193bf9ec083d1be3018b020000060109021200010000000009048d000040763800"], 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000740)={0x2, [0x0, 0x0]}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r5, &(0x7f0000000100)=""/63, 0x3f) getdents(r5, &(0x7f0000000340)=""/180, 0xb4) ioprio_set$uid(0x75e550080684a395, 0xffffffffffffffff, 0x101) getdents(r5, &(0x7f0000000ea9)=""/407, 0x197) write$binfmt_script(r5, &(0x7f0000000780)={'#! ', './file0', [{0x20, 'syz1\x00'}, {0x20, '\\'}, {}, {0x20, '/proc/capi/capi20\x00'}], 0xa, "9814f1d9b2c35edd1181e2f9719f42d06df142eda8b05d39ea3852a882b40fc571b6f08cdb88b71640db577ccaccdf223c6815d69a37cf2a811a69518137b13bcd86e8487f841249f6b23294a3077c4a661a5af120f2f8d43a2bbc00f4b23236262bc327763998addc456154d08688ea0e6cda0d4648143ef8d1291b647cb13c5e3b70fae9bc54a58c5499095d66b5b4c517f9b1b552d720bdb9add0bcb7cd215f41a70449"}, 0xcc) 02:28:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x32, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r5, &(0x7f0000000100)=""/63, 0x3f) getdents(r5, &(0x7f0000000340)=""/180, 0xb4) getdents(r5, &(0x7f0000000ea9)=""/407, 0x197) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:28:58 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xb05, 0x17e0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = socket$inet(0x2, 0x80800, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 358.417390][T11789] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x2, 0x7bd6cef5de5b3a3, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x4, 0x3000, 0x2000, &(0x7f0000010000/0x2000)=nil}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="181500e94325954f92"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.605447][T11634] usb 3-1: new high-speed USB device number 9 using dummy_hcd 02:28:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80000, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r4, &(0x7f0000000100)=""/63, 0x3f) getdents(r4, &(0x7f0000000340)=""/180, 0xb4) getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000040)=""/101) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r2, r5, 0x0) tkill(r3, 0x1002000000016) [ 358.734685][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 358.826821][T11789] usb 5-1: config 0 has an invalid interface number: 224 but max is 0 [ 358.835258][T11789] usb 5-1: config 0 has no interface number 0 [ 358.841555][T11789] usb 5-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 358.844572][T11634] usb 3-1: Using ep0 maxpacket: 8 [ 358.850789][T11789] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:28:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x20000048) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8002, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, 0x0, 0x0) bind$inet(r3, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r3, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r5, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000300)={r6, 0x3}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000001c0)={r6, 0x1}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, 0x8) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cachefiles\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) pipe(&(0x7f0000000200)) r9 = accept(0xffffffffffffffff, &(0x7f00000008c0)=@llc, &(0x7f0000000940)=0x80) sendmsg$rds(r9, &(0x7f0000000840)={&(0x7f0000000400)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000440)=""/136, 0x88}, {&(0x7f0000000500)=""/211, 0xd3}], 0x2, &(0x7f0000000740)=[@fadd={0x58, 0x114, 0x6, {{0x3, 0x1}, &(0x7f0000000640)=0x3ff, &(0x7f0000000680)=0x8, 0x8, 0x9, 0x80, 0x2, 0x22, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0xd351}, &(0x7f00000006c0)=0x1, &(0x7f0000000700)=0x2, 0x23d, 0x40, 0x4, 0x800}}, @rdma_dest={0x18, 0x114, 0x2, {0x80000001, 0x8}}], 0xc8, 0x8000}, 0x5b37052e0831c39) keyctl$reject(0x13, 0x0, 0xc51, 0x0, r7) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r10, &(0x7f0000000100)=""/63, 0x3f) getdents(r10, &(0x7f0000000340)=""/180, 0xb4) getdents(r10, &(0x7f0000000ea9)=""/407, 0x197) ioctl$BLKIOOPT(r10, 0x1279, &(0x7f0000000080)) [ 358.940480][T11789] usb 5-1: config 0 descriptor?? [ 358.975283][T11634] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.986844][T11634] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 358.999872][T11634] usb 3-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.40 [ 359.009055][T11634] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.024500][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 359.053248][T11634] usb 3-1: config 0 descriptor?? [ 359.104014][T12073] encrypted_key: insufficient parameters specified [ 359.144871][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 359.157994][ T12] usb 1-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.00 [ 359.167226][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.215139][ T12] usb 1-1: config 0 descriptor?? [ 359.254819][T11789] udlfb 5-1:0.224: vendor descriptor not available (-71) [ 359.259592][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 359.277116][T11789] usb 5-1: Read EDID byte 0 failed: -71 [ 359.295796][T11789] usb 5-1: Read EDID byte 0 failed: -71 [ 359.315097][T11789] usb 5-1: Read EDID byte 0 failed: -71 [ 359.321099][T11789] usb 5-1: Unable to get valid EDID from device/display 02:28:59 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x2cc, 0x0) [ 359.430591][T11789] usb 5-1: submit urb error: -2 [ 359.441335][T11789] udlfb: probe of 5-1:0.224 failed with error -2 [ 359.475570][T11634] usbhid 3-1:0.0: can't add hid device: -71 [ 359.482133][T11634] usbhid: probe of 3-1:0.0 failed with error -71 [ 359.521063][T11634] usb 3-1: USB disconnect, device number 9 [ 359.535035][T11789] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 359.543786][T11789] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 359.567690][ T30] usb 1-1: USB disconnect, device number 11 [ 359.598567][T11789] [drm:udl_init] *ERROR* Selecting channel failed [ 359.606775][T11789] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 359.650481][T11789] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 359.659387][T11789] [drm] Cannot find any crtc or sizes [ 359.664966][T11789] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe 02:28:59 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000153bb608720243e808021b00010000000009045968017d73110009050100000000ba49"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) r2 = accept4$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10, 0xc0800) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r3, &(0x7f0000000100)=""/63, 0x3f) getdents(r3, &(0x7f0000000340)=""/180, 0xb4) getdents(r3, &(0x7f0000000ea9)=""/407, 0x197) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=@delqdisc={0x54, 0x25, 0x200, 0x70bd2c, 0x25dfdbfb, {0x0, r6, {0x9, 0xf}, {0x6, 0xe}, {0x5, 0xf}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x80}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8328}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x526}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xc7c4}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000200)) r7 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4000) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 359.713069][T11789] [drm] Initialized udl 0.0.1 20120220 for 5-1:0.224 on minor 2 [ 359.721434][T11789] [drm] Initialized udl on minor 2 02:28:59 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000100)=""/63, 0x3f) getdents(r1, &(0x7f0000000340)=""/180, 0xb4) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000040)={0x3, 0x1, 0x400}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r2, &(0x7f0000000100)=""/63, 0x3f) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r3, 0x404}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xd00900}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x78, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x240440cc) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 359.831439][T11789] usb 5-1: USB disconnect, device number 2 [ 359.843337][T12094] encrypted_key: insufficient parameters specified [ 359.905171][T12071] syz-executor.3 (12071) used greatest stack depth: 53344 bytes left 02:29:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x6) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r4, &(0x7f0000000100)=""/63, 0x3f) getdents(r4, &(0x7f0000000340)=""/180, 0xb4) getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) sendto$unix(r4, &(0x7f00000001c0)="f0530c6a1db288729ec262b8bc1518d143325f374ef0ea64fa4e8b9439f7aea5c5ff5baad903d6ca6afc9588b00b438f517daceea8be48c0ab6191176f1e72999802ef253093afb83c1028955f0c32c9027c1addc8efea547340a785827788f7cfbec7140139568f7e7ef6e4c83959", 0x6f, 0xc000, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000180), 0x1c3) sendto(r3, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040), 0x4) close(r3) 02:29:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4:\x88R\xadH\n\x80X\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) [ 360.144763][ T30] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 360.265929][T11789] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 360.335289][ T4047] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 360.405397][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 360.444715][ T30] usb 2-1: no configurations [ 360.449786][ T30] usb 2-1: can't read configurations, error -22 [ 360.574503][ T4047] usb 1-1: Using ep0 maxpacket: 32 [ 360.604602][ T30] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 360.624750][T11789] usb 5-1: config 0 has an invalid interface number: 224 but max is 0 [ 360.633101][T11789] usb 5-1: config 0 has no interface number 0 [ 360.639659][T11789] usb 5-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 360.648979][T11789] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.659416][T11789] usb 5-1: config 0 descriptor?? [ 360.694760][ T4047] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.708048][ T4047] usb 1-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.00 [ 360.717280][ T4047] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.728037][ T4047] usb 1-1: config 0 descriptor?? [ 360.769380][ T4047] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 360.854500][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 360.894807][ T30] usb 2-1: no configurations [ 360.899819][ T30] usb 2-1: can't read configurations, error -22 [ 360.907693][ T30] usb usb2-port1: attempt power cycle [ 360.964727][T11789] udlfb 5-1:0.224: vendor descriptor not available (-71) [ 360.984978][T11789] usb 5-1: Read EDID byte 0 failed: -71 [ 360.992635][T11634] usb 1-1: USB disconnect, device number 12 [ 361.004802][T11789] usb 5-1: Read EDID byte 0 failed: -71 [ 361.025347][T11789] usb 5-1: Read EDID byte 0 failed: -71 [ 361.031094][T11789] usb 5-1: Unable to get valid EDID from device/display [ 361.068098][T11789] usb 5-1: submit urb error: -2 [ 361.077414][T11789] udlfb: probe of 5-1:0.224 failed with error -2 02:29:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open$dir(0x0, 0x80, 0x0) getdents(r4, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r5, &(0x7f0000000440)=""/199, 0x318) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 02:29:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000100000056000000000000009500000020000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x4, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:29:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x482000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="6766c74424000a0000006766c7442402020000006766c744240600000000670f011424c4c3f9cecf1466b9d502000066b8d200000066ba000000000f30663e0f23abf20f09ba400066b886409b0c66ef0f221af72ff30fc7b6b90066b8090000000f23d00f21f866352000000c0f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40c000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r4, &(0x7f0000000100)=""/63, 0x3f) getdents(r4, &(0x7f0000000340)=""/180, 0xb4) getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000200)={0x3, 0x7f, 0x4, 0x9, 0x3f, 0xc44, 0x9, 0x81}, &(0x7f0000000240)={0x812, 0x1, 0x9, 0x4, 0x4, 0x6, 0x3, 0x6}, &(0x7f0000000280)={0x5, 0x20, 0x0, 0x7, 0x100000001, 0x5, 0x7, 0x7}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={0xfffffffffffffff7}, 0x8}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r5, &(0x7f0000000100)=""/63, 0x3f) getdents(r5, &(0x7f0000000340)=""/180, 0xb4) getdents(r5, &(0x7f0000000ea9)=""/407, 0x197) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_tables_targets\x00Qx\x8d\x87\x95\xf4Oq\x00\xfd\x0f\xca\xd1\r\xdf\x91\xdc=\xf93\xa7\x0e\xeb\x8eH\xf2\x1d\xad\xcd\x9fX9\xb2\xe2\xd9\xf6\xf6\x9eo\x94\x8c\xdf\x06\xbb\xd3\xc7\x1cT\xa1\x91\xf0V\xb5\xc6\x94O}\x92^M\xa7\x11\x85\xd5k\xbfy1l\xdd@\xfd0\xe2Z\x9b\x8a\xa6>\x85\xca+TR\xa1\x97\xa3d\xb7\x95F6is\xb0y\x0e\xe7\xf8x\xb5\x8d-\xda\x88\xf6\f\xeexp\xbe\x02\x7f\x14\xac\xd5\x03\x10\xa1\xf9\xef\xf3\xb8\x1d\xfd\f\x93,\xd9\x9a\x8f\x90\x98\xbe:\xe5\xd2N\xf3\n\xd3') getdents(r6, &(0x7f0000000100)=""/63, 0x3f) getdents(r6, &(0x7f0000000340)=""/180, 0xb4) getdents(r6, &(0x7f0000000ea9)=""/407, 0x197) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r7, &(0x7f0000000100)=""/63, 0x3f) getdents(r7, &(0x7f0000000340)=""/180, 0xb4) getdents(r7, &(0x7f0000000ea9)=""/407, 0x197) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r8, &(0x7f0000000100)=""/63, 0x3f) getdents(r8, &(0x7f0000000340)=""/180, 0xb4) getdents(r8, &(0x7f0000000ea9)=""/407, 0x197) write(r8, &(0x7f0000000440)="6050c7c60cc4a4dc93a4431ca32a591fea6b70a0c87876dc5253bb49f08df061b37c8e4b5139eedd49a3e1690549c6767effea350eeac12fd136fa9c6b8128e69e79ede53dee5f382c6bbabb00dd7e924874ae915008df9c9b27befe51e2bf2543bdac17b3f8a916b88bf2e2c563e942d68967b47155fb08921b37c060eaa40ede8b52c23a83685793c321d5ffc8f67e0c56abe7b84520725b993d9e3d0721b6e59f3726c42cd9353a7dbb2f3806", 0x26d) [ 361.135364][T11789] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 361.144052][T11789] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 361.182357][T11789] [drm:udl_init] *ERROR* Selecting channel failed [ 361.190336][T11789] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 361.229762][T11789] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 361.238608][T11789] [drm] Cannot find any crtc or sizes [ 361.244118][T11789] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 361.297471][T11789] [drm] Initialized udl 0.0.1 20120220 for 5-1:0.224 on minor 3 [ 361.305346][T11789] [drm] Initialized udl on minor 3 [ 361.341200][T11789] usb 5-1: USB disconnect, device number 3 02:29:01 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000040)=[{0x7f, 0x40, 0x7, 0x8}, {0x1, 0x0, 0x8}, {0x3, 0x8, 0x1f, 0x1}, {0x0, 0x7ec3, 0x0, 0x3}, {0x0, 0x6, 0x0, 0x9}, {0xfffc, 0x1, 0x8}]}, 0x1a3) prlimit64(0x0, 0xe, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x3) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 02:29:01 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) get_thread_area(&(0x7f0000000080)={0x0, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x6, 0x20002) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/243, 0xf3) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x24080) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000280)=0x7) r3 = userfaultfd(0xd95fb17188da0b51) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000002c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000, 0x484a973dbe1e6427}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$HIDIOCSFLAG(r4, 0x4004480f, &(0x7f0000000340)) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x47) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r5, 0x0, &(0x7f0000000380), 0x800) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r6, 0xc050561a, &(0x7f0000000400)={0x0, "814a071ccb4a76af4098f410c13b9a7820182b997527e7886f3419f4319f3fbf", 0x3, 0x6e9, 0xc504132e40d9f6cc, 0xff0000, 0x0, 0x4}) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x3609e3f8bd12a084, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r7, 0x800455d1, &(0x7f00000004c0)) r8 = semget$private(0x0, 0x1, 0x8) semop(r8, &(0x7f0000000500)=[{0x3, 0xff08, 0x2400}, {0x0, 0x0, 0x1800}, {0x1, 0x6a55, 0x1000}, {0x4, 0x2, 0x1000}, {0x4, 0x3, 0x1000}, {0x3, 0x7ff}, {0x2, 0x6, 0x1000}], 0x7) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000540)={0x6, "8b040dfb8c4fc8873089dea40783093e06f2390513ea2f70755a7c82376bc3c7", 0x40, 0x400, 0xffff, 0x8, 0x7}) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x18, 0x0, 0x4, {0x20}}, 0x18) r9 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000640)={[0x4, 0x6, 0x8001, 0x900, 0xe8f2, 0x3f, 0x4, 0x101, 0x91d5, 0xfffffffffffffffc, 0x0, 0x800, 0x9, 0x1f, 0x6, 0xffffffffffff8000], 0x3000, 0x104001}) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000700)=0x1, 0x4) inotify_init() write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000740)={0xc, 0x8f, "e2731464f7aaeddde6864e06a3f0ff5468a7bf0a951bd0161b1e9d5cf47c13f99b86d7d8f7b258ca789bea6d484463d8d8cb5e1f54eec020e79d03ca97bd8d0336193c83e6d32799d8fba14423d40b8bbb8f6457fd713fe8e39e99907189c7643ecfde0a3766d3b1df51c764b77bd34644aca9a39a02f5953d4a9db726778b18e9b32700739a75076076d2055e9f06"}, 0x95) r10 = syz_open_dev$admmidi(&(0x7f0000000800)='/dev/admmidi#\x00', 0x9, 0x2000) r11 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) sendmsg$nl_generic(r10, &(0x7f0000000c40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000900)={0x2d8, 0x1a, 0x400, 0x70bd27, 0x25dfdbff, {0x1e}, [@nested={0x22c, 0x73, [@typed={0x14, 0x5c, @ipv6=@empty}, @generic="e585177ce4f482e6090d94efbb85e6ae51f9a79a78829109a6ffd272402877c0b96f0f6b07b4db1171315312aebe7bda8dbc71913b423f8a6ee0f27e085efb8535706e5f49ab4762585a9504688e90bee9125b3e45ab2a06028e64060ec61d52f4f1109ad3bf1f600aa67fed690c18cb824c2a3ff7fde9a396f0d08f608eab97e6c9455d6cb2a6d8cb3649b28ad9cb68adc6d2fd23da6410dcc66c6a56d46043cb9bce74358847a185ffd3433cd7bd3961bb885e0ea382aa0539cf2798ac11af2b353ea4a7322f81d5dc6e024a30c77997405b", @generic="cb3824d7e07ac4b5a22bbeba0a109979c543f483d4fc6c05648d949933f356ad6274518466fd88b232e93ad162e30b93", @generic="1e982d", @typed={0x8, 0x96, @fd=r11}, @typed={0x8, 0x80, @uid=r12}, @generic="4186baea87e0a965a4b8e8404ccc8800693830cf79bdf8ab55f9644255c16b79f8db2c88689db6199b44cd5eca1a1e52b98881a034537e5e048284873dd21228d9", @generic="0e46c83ed920315b65bf3ea4eea7d7817c771f95047eaaec4f70056702cd76eee655e60e7e55de62494da9d51a8cbddb556256d89e18c31ba3672c94897607c16d9dd70ed3954a3d97d4c5e2f577a944de", @generic="bc811d3be7c5a2fca5a46e69b97b0893bbba8fded50f3936e0979eea0328a7df7c3176720266b3b3347bbbd832cd71b4927defa57d4d5bf3c947d77cb1fa3903e651396de944416d2c5013c37d1409783c0f2318990ea59343bd17bf92506ebd2716b5113ead0795b1b997a3"]}, @generic="145f92251e85c6659ead60ae079d1f4e8cf212690d0214cc105f728eeba938cc003928dfea5ad2a660fbdee4391c58593cff4a95c7056492a1e4c22e8173a793a7d5c53bf396a9d9c603ebd048a520f487bab3aeedcdf7fa80e37915b773fb807d9189b31a5baebab0af6426d084eabd749f3d3ff1bd879254ff208f4b405b701df5f10db52b3e3aebb4ea81ad415b07e3269f189667"]}, 0x2d8}, 0x1, 0x0, 0x0, 0x80}, 0x60) 02:29:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) 02:29:01 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 02:29:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() syz_open_procfs(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r1, 0x9) [ 361.627073][ T30] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 361.876275][T12156] IPVS: ftp: loaded support on port[0] = 21 [ 361.886162][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 361.904856][T12157] batman_adv: Cannot find parent device [ 361.911031][T12157] device ip6gretap9 entered promiscuous mode [ 362.003507][T12156] chnl_net:caif_netlink_parms(): no params data found [ 362.013635][ T30] usb 2-1: device descriptor read/all, error -61 [ 362.049543][T12156] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.057215][T12156] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.066113][T12156] device bridge_slave_0 entered promiscuous mode [ 362.074940][T12156] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.082120][T12156] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.091104][T12156] device bridge_slave_1 entered promiscuous mode [ 362.116210][T12156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.128331][T12156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.153040][T12156] team0: Port device team_slave_0 added [ 362.161044][T12156] team0: Port device team_slave_1 added [ 362.174648][ T30] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 362.237646][T12156] device hsr_slave_0 entered promiscuous mode [ 362.274955][T12156] device hsr_slave_1 entered promiscuous mode [ 362.314977][T12156] debugfs: Directory 'hsr0' with parent '/' already present! [ 362.337785][T12156] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.345051][T12156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.352525][T12156] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.359777][T12156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.417531][T12156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.435609][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.444506][T11634] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.452776][T11634] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.463443][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 362.474533][ T30] usb 2-1: device descriptor read/64, error 18 [ 362.486231][T12156] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.499819][T11789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.508468][T11789] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.515686][T11789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.528818][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.537883][T11635] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.545125][T11635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.571545][T11789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.581448][T11789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.597397][T11789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.611850][T11635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.627429][T11789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.641060][T12156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.670778][T12156] 8021q: adding VLAN 0 to HW filter on device batadv0 02:29:03 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000740)="c3401c344654f3c703001ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d16dfaf6502ceab47e58034347b289546c65a5eb278de7291989f64cc99412e36819eb2a9237e97c9e9817b439db80d20c34d91051b22d6c8acc9d082b7bcdec844f667da086f5170009000000000000db3307a7ff3d499e88d4da6a17e60c5fe7be865a45ec13373ba778f20bf9837eb095ac5f42ef7d43d8ef3dc2640aa176f44e0bfba2a7b6d3e80600", 0xc2, 0xc00ecd1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/198, 0x352}], 0x1, 0x0, 0x194}}, {{0x0, 0x0, &(0x7f0000000d00), 0x1}}], 0x400010c, 0x0, 0x0) tkill(r1, 0x14) 02:29:03 executing program 2: dup(0xffffffffffffffff) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 02:29:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 02:29:03 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000000)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bdev\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x23) 02:29:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) [ 362.894690][ T30] usb 2-1: device descriptor read/64, error 18 02:29:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x06\x01\x00'}) [ 363.016664][ T30] usb usb2-port1: unable to enumerate USB device 02:29:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 02:29:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'bridge_slave_0\x00', &(0x7f0000000300)=@ethtool_coalesce={0xf}}) 02:29:03 executing program 2: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000640)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000580)=0x7, 0x12) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r4}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000000000000, 0x81, 0x0, 0x1, 0x0, 0x800, 0x20000000, @perf_bp={&(0x7f0000000140), 0x9}, 0x1411, 0xc92, 0x3e, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x21) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r5}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000040)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r7) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) close(r8) 02:29:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000}) pwrite64(r2, &(0x7f0000000000)='?', 0x1, 0x40000) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0xfffffffffffffffc) lseek(r3, 0x0, 0x3) 02:29:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="e3b7"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:29:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 02:29:03 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000010001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x40000000000006}) 02:29:03 executing program 2: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 02:29:03 executing program 1: creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x10000, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e23}, 0x4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='hsr0\x00', 0x81, 0x100, 0xfffc}) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x63, 0x40) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @local}, &(0x7f0000000580)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8429512}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="24002a0001002bbd7000ffdbdf250000000010bbf31668c7ed448bfc7f6d944ad49d1aef4b74cd6ec2cc86085043eff7dd46b89e407209d9606a589ed24ff67e93eda89526", @ANYRES32=r2, @ANYBLOB="10000f000c0010000a00baff"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x800) 02:29:04 executing program 3: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) close(r0) 02:29:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 02:29:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @random="c481f2342bc8"}, 0x2f) 02:29:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0xc008aec1, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) 02:29:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) 02:29:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r0, 0xffff) getpgrp(0xffffffffffffffff) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x2) stat(0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) geteuid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x24, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) fcntl$getown(r3, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) stat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getpid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000005ac0)) getresuid(0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setns(0xffffffffffffffff, 0x68000000) close(r5) [ 364.124389][T12239] device ip6gre0 entered promiscuous mode [ 364.155632][T12238] device ip6gre0 left promiscuous mode 02:29:04 executing program 2: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 364.206436][T12239] device ip6gre0 entered promiscuous mode [ 364.265722][T12238] device ip6gre0 left promiscuous mode 02:29:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00L\x00H\x00\x00\x00\x00\x00\x00\xff\xc3', 0x1001}) 02:29:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) listen(r0, 0xffff) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) stat(0x0, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, 0x0) getresuid(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 02:29:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr-camellia-aesni-avx2,nhpoly1305-generic)\x00'}, 0x58) 02:29:04 executing program 5: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x7) 02:29:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 02:29:04 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 02:29:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r0, 0xffff) getpgrp(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) stat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) [ 364.826871][T12275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:29:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 02:29:04 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+30000000}}, 0x0) r1 = gettid() tkill(r1, 0x800040000000015) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:29:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6c, &(0x7f0000000000)={r1, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 02:29:05 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'hsr0\x00L\x00H\x00\x00\x00\x00\x00\x00\xff\xc3', 0x1001}) 02:29:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x170, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x14, 0x13, 0x80f, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0xfffffffffffffde3}]}]}, 0x288}}, 0x0) 02:29:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6c, &(0x7f0000000000)={r1, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 02:29:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@mpls_getnetconf={0x2c, 0x52, 0xc5d679c8cda3d11d, 0x0, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xdd9}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 02:29:05 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r2) 02:29:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x228) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) 02:29:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000128000/0x1000)=nil, 0x5000) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 02:29:05 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:06 executing program 0: 02:29:06 executing program 3: 02:29:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffff) getpgrp(0xffffffffffffffff) stat(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 02:29:06 executing program 1: 02:29:06 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:06 executing program 4: 02:29:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r2) 02:29:06 executing program 0: 02:29:06 executing program 3: 02:29:06 executing program 4: 02:29:06 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:06 executing program 0: 02:29:06 executing program 1: 02:29:06 executing program 5: 02:29:06 executing program 3: 02:29:06 executing program 4: 02:29:06 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:06 executing program 0: 02:29:06 executing program 1: 02:29:07 executing program 4: 02:29:07 executing program 0: 02:29:07 executing program 3: 02:29:07 executing program 1: 02:29:07 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:07 executing program 5: 02:29:07 executing program 0: 02:29:07 executing program 4: 02:29:07 executing program 3: 02:29:07 executing program 5: 02:29:07 executing program 1: 02:29:07 executing program 0: 02:29:07 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:07 executing program 3: 02:29:07 executing program 1: 02:29:07 executing program 5: 02:29:07 executing program 0: 02:29:07 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:07 executing program 4: 02:29:07 executing program 1: 02:29:07 executing program 0: 02:29:07 executing program 3: 02:29:07 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:07 executing program 5: 02:29:08 executing program 4: 02:29:08 executing program 1: 02:29:08 executing program 0: 02:29:08 executing program 5: 02:29:08 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:08 executing program 4: 02:29:08 executing program 3: 02:29:08 executing program 0: 02:29:08 executing program 1: 02:29:08 executing program 0: 02:29:08 executing program 5: 02:29:08 executing program 4: 02:29:08 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:08 executing program 3: 02:29:08 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000400), 0x8) 02:29:08 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:08 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:29:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000007c40)=[{{&(0x7f0000000280)={0xa, 0x4, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 02:29:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000004c0)={0x35a9, {{0xa, 0x4e20, 0x2, @empty, 0x6}}}, 0x84) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000580)={0x22, 0x6}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f00000000c0)) r7 = epoll_create1(0x0) r8 = epoll_create1(0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000300)=""/47, 0x2f}], 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)=0x845) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000340)=0x8) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) r9 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x181001) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8008743f, &(0x7f0000000180)) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f0000000440)) 02:29:08 executing program 4: 02:29:08 executing program 1: 02:29:08 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:08 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 02:29:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, 0xffffffffffffffff) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 02:29:09 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 02:29:09 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) shutdown(r0, 0x0) mkdir(0x0, 0x0) 02:29:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r0, 0x0, 0x0, 0x0) 02:29:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 02:29:09 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) [ 369.323565][T12525] debugfs: Directory '12525-4' with parent 'kvm' already present! 02:29:09 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:29:09 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x7d}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000180)={0x7a}) 02:29:09 executing program 0: creat(0x0, 0x26) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2={0x2, @aes128, 0x0, [], "abc7d22ed32a46046e12750da5a56ea0"}) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000580)={0x22, 0x0, 0x3d4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000340)=0x8) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8008743f, &(0x7f0000000180)) 02:29:09 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x48040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbaf061ab0ab69c10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r0 = socket(0x0, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket(0x2, 0xa, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r3, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r4, 0x80006080045006, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006400), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000006400)=[{{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 02:29:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init() r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x7d}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000180)) [ 369.793617][T12559] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 02:29:09 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x14c) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x1450c2, 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) 02:29:09 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 02:29:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r0, r1) renameat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') 02:29:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 02:29:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:10 executing program 4: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+30000000}}, 0x0) r1 = gettid() tkill(r1, 0x800040000000015) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:29:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 02:29:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:10 executing program 3: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) connect$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x7) 02:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfde4) 02:29:10 executing program 1: pipe(0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 02:29:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r0, 0xffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 02:29:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) pread64(r0, 0x0, 0xd2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 02:29:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 02:29:11 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) [ 371.122862][T12643] debugfs: Directory '12643-4' with parent 'kvm' already present! 02:29:11 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) 02:29:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:11 executing program 0: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "964bdbf2bfd0d36bcfbb1b54ca7dd6942efd947cd991882cb705a748fda9801aa6aad382070fe6ba909e21007b9860a8145e9e26715848441c4050758e0b48"}, 0x80, 0x0}}], 0x1cc, 0x0) 02:29:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:11 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f40011fe802b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 02:29:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr-camellia-aesni-avx2,nhpoly1305-generic)\x00'}, 0x58) close(r1) 02:29:11 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:11 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:29:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 02:29:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 02:29:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000000)) 02:29:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 02:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 02:29:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r4 = creat(0x0, 0x0) lseek(r4, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) [ 372.203450][T12696] debugfs: Directory '12696-4' with parent 'kvm' already present! 02:29:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) [ 372.392844][T12722] debugfs: Directory '12722-4' with parent 'kvm' already present! 02:29:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r1, 0x9) 02:29:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) syz_open_pts(r0, 0x0) [ 372.554381][T12726] debugfs: Directory '12726-4' with parent 'kvm' already present! 02:29:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x5100) 02:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 02:29:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x1ff) 02:29:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000003c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'bridge_slave_0\x00', &(0x7f0000000240)=@ethtool_perm_addr={0x20, 0xd4, "a59b294d549e44be8a494ce5f43b97269deffb6ddd81c0d717e9d85d841685926df4a4399acd6f88055c2dbdae11ab9dc54557601062b8deebbf67110952c7f541916910a372801f73a90e470dbea72815305ae98b814a4325206725a313ac3b300f50d7a68f7eb1a0d1e0266f5804c91bc48517f063aaef0026649d6a23d1a4a339f006b166282a439a1a9ef4a191af9d55ea003fc7acd51455d371f28e2a647152ab5d8d0fbeeff25dff99afcda113b3630accc342272a5bf47911200357ecc30939c302f590f981c4bc359f28093bb08170bd"}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) open(0x0, 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000004c0)) setresuid(0x0, 0x0, 0x0) 02:29:13 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7c}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0x7a}) 02:29:13 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) read$FUSE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 373.077873][T12762] debugfs: Directory '12762-4' with parent 'kvm' already present! 02:29:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x15e, 0x6c00) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000021000)='./file0\x00', 0x844c4, 0xbbf43fe4329a2d6f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r5, r3, r4) read$FUSE(r2, 0x0, 0x0) 02:29:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 02:29:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:13 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 02:29:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() init_module(&(0x7f0000000000)='binfmt_misc\x00@\x8d?~U\xe2Z\xf9\xdcEzh\xcaf\xa9\xdf\x1b\x1d\xa2\xbch\xd98\x8eY\x82{\xcaa\v\xf4]5\x92\xa4\xba\x89\x05i\xa7~\xe9$\xe8\x19\xe6\xbc\xa7\x99\xf4.Ii\xd8\x89\xe3/lus\xf8.E\xde\xf0m\x86\xcf\xb9\xb4\x92U\x04\xea\xa5orB\x8b\xbc:\xe2r%]\xd2\xe9\v\x16\x0fG\x00\x00\x00', 0x6a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 02:29:13 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}, {}, {r4, 0xa453}, {}, {}], 0x5, 0x56d6) 02:29:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:13 executing program 0: 02:29:13 executing program 4: 02:29:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x15e, 0x6c00) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000021000)='./file0\x00', 0x844c4, 0xbbf43fe4329a2d6f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r5, r3, r4) read$FUSE(r2, 0x0, 0x0) 02:29:14 executing program 3: 02:29:14 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:14 executing program 4: 02:29:14 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:14 executing program 0: 02:29:14 executing program 3: 02:29:14 executing program 4: 02:29:14 executing program 0: 02:29:14 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:14 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:14 executing program 3: 02:29:15 executing program 1: 02:29:15 executing program 4: 02:29:15 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:15 executing program 0: 02:29:15 executing program 3: 02:29:15 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:15 executing program 4: 02:29:15 executing program 0: 02:29:15 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x48, 0x8086, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 02:29:15 executing program 3: 02:29:15 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 02:29:15 executing program 1: 02:29:15 executing program 4: [ 375.368359][T12884] ===================================================== [ 375.375379][T12884] BUG: KMSAN: uninit-value in __vfs_write+0x1a9/0xcb0 [ 375.382186][T12884] CPU: 1 PID: 12884 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 375.390083][T12884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.400148][T12884] Call Trace: [ 375.403558][T12884] dump_stack+0x191/0x1f0 [ 375.408006][T12884] kmsan_report+0x13a/0x2b0 [ 375.412541][T12884] __msan_warning+0x73/0xe0 [ 375.417143][T12884] capi_write+0x791/0xa90 [ 375.421501][T12884] ? capi_read+0x720/0x720 [ 375.425938][T12884] __vfs_write+0x1a9/0xcb0 [ 375.430383][T12884] ? rw_verify_area+0x3a5/0x5e0 [ 375.435267][T12884] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 375.441155][T12884] vfs_write+0x481/0x920 [ 375.445425][T12884] ksys_write+0x265/0x430 [ 375.449759][T12884] __se_sys_write+0x92/0xb0 [ 375.454281][T12884] __x64_sys_write+0x4a/0x70 [ 375.458864][T12884] do_syscall_64+0xbc/0xf0 [ 375.463308][T12884] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.469188][T12884] RIP: 0033:0x459a59 [ 375.473077][T12884] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.492754][T12884] RSP: 002b:00007f5bda7e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 375.501159][T12884] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 375.509115][T12884] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 375.517073][T12884] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 375.525029][T12884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bda7ea6d4 [ 375.532998][T12884] R13: 00000000004d1088 R14: 00000000004e1820 R15: 00000000ffffffff [ 375.540970][T12884] [ 375.543284][T12884] Uninit was created at: [ 375.547518][T12884] kmsan_internal_poison_shadow+0x53/0x100 [ 375.553313][T12884] kmsan_slab_alloc+0xaa/0x120 [ 375.558065][T12884] __kmalloc_node_track_caller+0xb55/0x1320 [ 375.564024][T12884] __alloc_skb+0x306/0xa10 [ 375.568436][T12884] capi_write+0x12f/0xa90 [ 375.572780][T12884] __vfs_write+0x1a9/0xcb0 [ 375.577183][T12884] vfs_write+0x481/0x920 [ 375.581411][T12884] ksys_write+0x265/0x430 [ 375.585739][T12884] __se_sys_write+0x92/0xb0 [ 375.590237][T12884] __x64_sys_write+0x4a/0x70 [ 375.594812][T12884] do_syscall_64+0xbc/0xf0 [ 375.599217][T12884] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.605090][T12884] ===================================================== [ 375.612001][T12884] Disabling lock debugging due to kernel taint [ 375.618136][T12884] Kernel panic - not syncing: panic_on_warn set ... [ 375.624713][T12884] CPU: 1 PID: 12884 Comm: syz-executor.2 Tainted: G B 5.3.0-rc7+ #0 [ 375.633987][T12884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.644026][T12884] Call Trace: [ 375.647312][T12884] dump_stack+0x191/0x1f0 [ 375.651638][T12884] panic+0x3c9/0xc1e [ 375.655544][T12884] kmsan_report+0x2a2/0x2b0 [ 375.660050][T12884] __msan_warning+0x73/0xe0 [ 375.664548][T12884] capi_write+0x791/0xa90 [ 375.668891][T12884] ? capi_read+0x720/0x720 [ 375.673299][T12884] __vfs_write+0x1a9/0xcb0 [ 375.677713][T12884] ? rw_verify_area+0x3a5/0x5e0 [ 375.682558][T12884] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 375.688449][T12884] vfs_write+0x481/0x920 [ 375.692702][T12884] ksys_write+0x265/0x430 [ 375.697029][T12884] __se_sys_write+0x92/0xb0 [ 375.701526][T12884] __x64_sys_write+0x4a/0x70 [ 375.706107][T12884] do_syscall_64+0xbc/0xf0 [ 375.710516][T12884] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.716404][T12884] RIP: 0033:0x459a59 [ 375.720297][T12884] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.739900][T12884] RSP: 002b:00007f5bda7e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 375.748302][T12884] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 375.756345][T12884] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 375.764308][T12884] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 375.772267][T12884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bda7ea6d4 [ 375.780222][T12884] R13: 00000000004d1088 R14: 00000000004e1820 R15: 00000000ffffffff [ 375.789849][T12884] Kernel Offset: disabled [ 375.794176][T12884] Rebooting in 86400 seconds..