[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.302807][ T31] audit: type=1800 audit(1572040040.348:25): pid=12100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.334005][ T31] audit: type=1800 audit(1572040040.378:26): pid=12100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.354287][ T31] audit: type=1800 audit(1572040040.388:27): pid=12100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.218' (ECDSA) to the list of known hosts. 2019/10/25 21:47:32 fuzzer started 2019/10/25 21:47:36 dialing manager at 10.128.0.26:45117 2019/10/25 21:47:37 syscalls: 2424 2019/10/25 21:47:37 code coverage: enabled 2019/10/25 21:47:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/25 21:47:37 extra coverage: enabled 2019/10/25 21:47:37 setuid sandbox: enabled 2019/10/25 21:47:37 namespace sandbox: enabled 2019/10/25 21:47:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 21:47:37 fault injection: enabled 2019/10/25 21:47:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 21:47:37 net packet injection: enabled 2019/10/25 21:47:37 net device setup: enabled 2019/10/25 21:47:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 21:51:44 executing program 0: syz_emit_ethernet(0x3005aa, &(0x7f0000000000)={@local, @empty, [], {@arp={0x8100, @ether_ipv4={0x1, 0x6000, 0x6, 0x4, 0x0, @local, @local, @dev, @local}}}}, 0x0) syzkaller login: [ 346.720972][T12266] IPVS: ftp: loaded support on port[0] = 21 [ 346.861489][T12266] chnl_net:caif_netlink_parms(): no params data found [ 346.919263][T12266] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.926600][T12266] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.935478][T12266] device bridge_slave_0 entered promiscuous mode [ 346.944964][T12266] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.952134][T12266] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.961054][T12266] device bridge_slave_1 entered promiscuous mode [ 346.992721][T12266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.005821][T12266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.038879][T12266] team0: Port device team_slave_0 added [ 347.048343][T12266] team0: Port device team_slave_1 added [ 347.228882][T12266] device hsr_slave_0 entered promiscuous mode [ 347.484569][T12266] device hsr_slave_1 entered promiscuous mode [ 347.858100][T12266] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.865377][T12266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.873046][T12266] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.880344][T12266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.895004][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.960163][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.202990][T12266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.268215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.277489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.292590][T12266] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.334754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.344666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.353717][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.360955][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.369519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.378999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.388065][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.395286][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.462321][T12266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.473224][T12266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.546063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.556373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.566398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.576319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.585892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.595748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.605190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.614391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.624063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.633186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.650166][T12266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.667189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.676673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:51:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:51:47 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3}) 21:51:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x2, 0x1, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:51:47 executing program 0: write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpu.stat\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x5}) r1 = add_key(&(0x7f0000002000)='logon\x00', 0x0, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192f", 0x8f, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, r1, 0x0, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)='bbr\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:51:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) 21:51:48 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x2, {0x2, 0x0, @rand_addr=0x14e41}, 'team_slave_1\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="1200000017020007002e2f59696c6530"], 0x10) r5 = dup2(r2, r2) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=@flushsa={0x25c, 0x1c, 0x0, 0x70bd28, 0x25dfdbfc, {0x2b}, [@algo_aead={0x60, 0x12, {{'aegis256\x00'}, 0x90, 0x60, "a1383383a7aa6e1dea9f537163d1e3651918"}}, @replay_thresh={0x8, 0xb, 0x3f}, @algo_auth_trunc={0xf4, 0x14, {{'sm3-ce\x00'}, 0x528, 0xa0, "081ae03995ab8d1fd8c4e609885dc0b076a26f9abdfe236da22cfab3185dee78694a9fe4e08c87ce1a6c62a8f9461d66dd1d8ad721180ef343b0a5ce4966f73500265ac0fdd867b8628d4587fe6154b7e31bb3f0657b9467bd440d9795195c58e95e1416fe99ee79c8b6202a4bc1c74ae1c8725d05d73e2a2c8d2f909e7492be791efcae72516d172d5fd38dc1b8093677a273ac3b9bf720ed0e4f0d29ec3a3b677364e978"}}, @lifetime_val={0x24, 0x9, {0x6, 0x4, 0x1}}, @sec_ctx={0x9c, 0x8, {0x97, 0x8, 0x1, 0x8, 0x8f, "7edbbcae9de37f3cceff3dacfc42510b17286a83a68c3733abc9632995e6d7c5a2496a69e3dabec7c0800af935651e92dc8e8cc114731a8208bcfc65a5862e109cd030358e5137850d8064260b480b2f59dbfc887d48a3538c3d45fd9c8e288792830de50218db961f44432358d8c8455cfa0245bfda6c9d8188e069a6fbc5e65294c11671ed42314ca3930fc7e271"}}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, [], 0x20}, @in=@multicast1, 0x0, 0xa}}]}, 0x25c}, 0x1, 0x0, 0x0, 0x11}, 0xa81b63efb3241165) 21:51:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x31, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="c0000000000000000a004e23ffffffff00000000000000000000ffff00000005fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2400000fff00000000000000000000000000000001ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22ffffff01daed0fc7ae20edfa783b08c2065ebc77ff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000800100000000000000000000ffffe000000200007a04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000009fe8000000000000000000000000000aa08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000193fe8000000000000000000000000000aa01000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000000fe8000000000000000000000000000aa09000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22fffffffffe8000000000000000000000000000bb01800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000006fe800000000000000000000000000010001000"/1168], 0x490) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x5c, "c52b8b31487d989585a8a147c9699c47b996000dbc30c69ee922fc04644a2ea97d1eb4ad568440c6c97a7bdac498cdc78d419badc9635130e640d3b8e13f716170534f2976b234f5e97bdb7edd63e42a8c4a85bfcc887c09076c6d23"}, 0x68) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000080)) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r7 = dup2(r6, r6) sendmsg$tipc(r7, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000000100)=0xff, &(0x7f0000000140)=0x1) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 350.497759][T12331] dlm: Unknown command passed to DLM device : 197 [ 350.497759][T12331] [ 350.614966][ C1] hrtimer: interrupt took 33151 ns [ 350.685246][T12331] dlm: Unknown command passed to DLM device : 197 [ 350.685246][T12331] 21:51:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") listen(r0, 0x6) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x40, &(0x7f0000000000), 0x18) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0xffffffffffffff3b) shutdown(r0, 0x0) 21:51:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) fcntl$setpipe(r0, 0x407, 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x47) 21:51:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) recvmmsg(r0, &(0x7f0000000000), 0x176a0caa05c15b9, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @mcast1}, 0x1c) 21:51:49 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x400080) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = msgget(0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r4 = geteuid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x8000, r3, 0xee01, r4, r5, 0x8, 0x8000}, 0x7, 0x5, 0x8, 0x800, 0x101, 0x1, r6, r7}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000440)={0x5, 0x5bdb, 0x6, 0x7ff, 0x3, 0x0, 0x46, 0xb9, 0x80000001, 0xf0}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x101400, 0x0) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000004c0)={r2, @empty, @multicast1}, 0xc) r10 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x2, 0xbd818ab3116b47de) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r10, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r11, 0x10, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4080040) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) openat$cgroup(r12, &(0x7f00000006c0)='syz0\x00', 0x200002, 0x0) r13 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/attr/current\x00', 0x2, 0x0) writev(r13, &(0x7f0000001a00)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="c788722b69126b7b9a00040742eb940ab817181c34519945d819333e2e8ebcf732e7c3bd6600595512e3779c450c1408fe8b37a73627d909b9ca520289ccdf81ecb4b448e1c039811c965868de254f1303b36cdfcea8ecc59e384d063c5949602d430948047fca114d4212ccd3a68cec738f9af1ef5feec8f14a1fc1485ed50cdc0b346e0bc0236fed3b86e2f4aa28ac489160226fd3dc9430aada08b55f40b01588da5bdb62df5f66c57a66adb093e4ed50c4e1591301b6b16a30686dec73aa051dd5b69e8e55e9", 0xc8}, {&(0x7f0000001840)="ad4d3224c97c6f5dd4ed37d9e04032e17a7f554166c7ecb27fbc73819e8623e695c2d24a06153a854e77faa310894f2bb55bf590344c24b4f68708bb6e4791dd33aa0e3675addd125456c6d019d4ae3dffe45c3ed19325c4739f4bad4c630376885466eeecd84b2b7728da9815ed976be30c7b291856774d1e2adadba3a7d5c84380d947df076bcd3070b5470788d6b42adad06a32900b8b6cd4e49b2124c19d480fdb8958409a270a646181a30188a3d08303196c41f8ed5126e0ada0b112bbfe23291f54a83ee5b61d6ba7d1d2b229713ac0e9fee7811e1447a1ab8d2f8c739c14f082273c53744c0fc05e9728922ffa49e15bb80e19", 0xf7}, {&(0x7f0000001940)="0186aa206d962f79ce6bd5eeca0cebff37f2f92e9935976f8ba148487d5093632e2a60016a7b3320a07085d9608e1583dab569d9b8ea49d486d1fa62b585ce3dae2803dececc51972a38133c8ceb495eea458ddbf20fe28091111411168ac92b60fcafd547df7ef14476a81c5d329b33b377fde20d9ba8d717e7c5569e31f1972b9f1c280783c8ee673753a9f978b8e8356f424c6c24bcc441a10f687a963742dc31e2078c", 0xa5}], 0x4) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/dlm_plock\x00', 0x0, 0x0) r15 = syz_genetlink_get_family_id$nbd(&(0x7f0000001ac0)='nbd\x00') r16 = syz_open_dev$mouse(&(0x7f0000001b00)='/dev/input/mouse#\x00', 0x48, 0x200) r17 = openat$null(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/null\x00', 0x40, 0x0) r18 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/cachefiles\x00', 0x200, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r14, &(0x7f0000001d40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x50, r15, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r16}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r9}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$BLKSECTGET(r10, 0x1267, &(0x7f0000001d80)) setsockopt$inet6_MRT6_ADD_MIF(r13, 0x29, 0xca, &(0x7f0000001dc0)={0x5ffd, 0x1, 0x7, 0x7, 0x7}, 0xc) [ 351.367083][T12345] IPVS: ftp: loaded support on port[0] = 21 [ 351.510292][T12345] chnl_net:caif_netlink_parms(): no params data found [ 351.567044][T12345] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.574339][T12345] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.583045][T12345] device bridge_slave_0 entered promiscuous mode [ 351.592966][T12345] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.600255][T12345] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.609191][T12345] device bridge_slave_1 entered promiscuous mode [ 351.642021][T12345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.654840][T12345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.687402][T12345] team0: Port device team_slave_0 added [ 351.696867][T12345] team0: Port device team_slave_1 added [ 351.808769][T12345] device hsr_slave_0 entered promiscuous mode [ 351.875018][T12345] device hsr_slave_1 entered promiscuous mode 21:51:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xc, 0x1, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280), 0x10) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="d53a3a3c789d498112a14a11f85540c860068dd0", 0x14}], 0x170, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0x8, 0x6, [], &(0x7f0000000180)={0x990a6f, 0x10000, [], @p_u32=&(0x7f0000000140)=0x22ecd974}}) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r7 = dup2(r6, r6) sendmsg$tipc(r7, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r8, 0x84, 0x79, &(0x7f0000000340)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000002c0)={r10, 0x0, 0x5, 0x592e}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000340)={r11, 0x1ff, 0x30, 0x3, 0x2}, &(0x7f0000000380)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x800006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 351.917813][T12345] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.142288][T12345] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.149574][T12345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.157358][T12345] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.164627][T12345] bridge0: port 1(bridge_slave_0) entered forwarding state 21:51:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="b00200002d001b0828bd09000000df2500000000", @ANYRES32, @ANYBLOB="0a001f0010000800f2ffffff0c0001006367726f75700000d80002009400010090000e0000000c000100766c616e000000005c0002001c0002000008000001000000000000100300000000000100010000000800060006000000080003003a0c0000080003006c0a000008000300320700001c00020007000000090000000f000000090000003f00f3ff000000002000060078115871e5741dc9fd01477d4e12954f23c0fe9585bb2fc52d3451000000400002003c00010008000000ffffffff0700000005000000b0000000070101feb15201008b000000aa01ffff0300fffe010400000600000001000000ff07000008000b00040000000c00010072737670000000008c01020008000200ac1e000108000100f3ff1f00400005003c000100000000800d000000000200003ba30000050000000902fcff0300f7ff008000000400ffff367501fca74000008000000000000000fdffffff240106002001030000001000010074756e6e656c5f6b65790000180002001400050000000000000000000000000000000000f00006008d3d151876b2ee8699120f255e40ff4404d15d60deb27e144bd382f5fb59542c35b0e2114ab24813debcf1a4f1fec10526a2e58803d914b145c0bb20dee4cd3c1766330659feae0e5a39c7ada192073b5f87a827050944790bf8753de96cc6e5f2ffc7f470d9e4e0c3618d3002c194a15f43fa93a9970c4bce94b4a34ccdb2c83213d0868b85cb578f6892a2dc9dc4a46315cc5c8e86735b54c70a30285e3504ef2d479401331d45ae3d34ff7ec20ccfafd9b22af757fb850155f44a4fbe09f323cfd96509536b9398d05112b027cb76b7a12f17aad9c86e8342b0aef94c44388ce66a9cec8afdc5ad4d000000000c000500080005008000000008000300ffffffff08000b0001000080"], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = msgget(0x0, 0x802) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000240)=""/220) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = dup2(0xffffffffffffffff, r5) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000100)) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x5, 0x4) [ 352.499031][T12345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.508058][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.525508][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.569007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.634089][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.642597][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.678035][T12345] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.710770][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.720723][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.729779][T12277] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.737059][T12277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.837162][T12345] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.848157][T12345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.875851][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.885552][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.894590][T12277] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.901767][T12277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.911097][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.921197][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:51:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x6747) [ 352.931226][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.941007][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.950564][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.960369][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.969953][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.979231][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.988840][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.998020][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.136305][T12345] 8021q: adding VLAN 0 to HW filter on device batadv0 21:51:51 executing program 0: lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) syz_usb_connect(0x0, 0x24e1, &(0x7f0000000140)={{0x12, 0x1, 0xbde24e6f457644be, 0xa3, 0x56, 0x27, 0xb7b26667b7d29eba, 0x18b4, 0x1689, 0x80fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x237e, 0x2, 0x1b, 0x3, 0x20, 0xfc, [{{0x9, 0x4, 0x75, 0xb3, 0xa, 0x70, 0xb8, 0xcb, 0x0, [@generic={0x1002, 0x0, "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"}, @hid_hid={0x9, 0x21, 0x1ff, 0x1f, 0x1, {0x22, 0x25f}}], [{{0x9, 0x5, 0x0, 0x2, 0xa, 0x2, 0x6, 0x9, [@generic={0x9, 0x24, "237011497b882a"}, @generic={0xe8, 0x30, "951df51847f73abc7828ded3cf980cf035f31f75552d85f96cdb6417af5cd675cac86353674de8aeffd245cbecb16f0982dff36f4b76774726be4c46d1ca37042878be135429beedb012043776ab54b3aa5c216f5f7573a935d422bdf67a0ee4bc978d1657b26c70976fe28d19efab7e0adb75711088c9a54523be1ddc0039b8bdbf2517a39654e57422e7703632aa5b007fad0f7b68fce709616692f304f338265666721ec4b858203314d98def4fd1c7cd5d129fbc46ba0b0c9df18e20d9f02b1de14b26d99dd00db7eac3d43ee26dec52a24cb3cc0a04b213cecbbab12cdbf4050bb419bb"}]}}, {{0x9, 0x5, 0x0, 0x1b, 0x54, 0x81, 0x8, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7f, 0x7}]}}, {{0x9, 0x5, 0xd, 0x10, 0x14f, 0x1, 0x4, 0x3}}, {{0x9, 0x5, 0x9, 0x1, 0x320, 0x6, 0x81, 0x0, [@generic={0xff, 0xc, "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"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x215, 0xff, 0x6, 0x37, [@generic={0x1002, 0xa, "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"}, @generic={0xa0, 0x19, "39dab3be707dbd4a0ab545cada1d1d11283c68dd0292272b3232f59e54cf8e08858742117365abda7416f034619a0aa7129abbd35f6fbd253c7ba10956ef56e40133870af38270c318523c97f017c9d363d165c5c48969e7004824ad42cd83d72998d7482a14d1b811e9d1454564ac13cb240655a341fe1153d87e971aca6b114aaa8a302205975716c389d027c451eb6a179c5c2c10e10f656a74367fd7"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x1fe, 0x81, 0x2, 0xff}}, {{0x9, 0x5, 0x0, 0x10, 0x39e, 0x53, 0xf3, 0x7, [@generic={0x1d, 0xd, "e8b630eed0721ab910ee5bb60f1772cbf7ea0ab3aba1c78e6293b3"}, @uac_iso={0x7, 0x25, 0x1, 0x42, 0x40, 0x5}]}}, {{0x9, 0x5, 0x9, 0x0, 0x1e6, 0x9, 0x0, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1, 0x571f}]}}, {{0x9, 0x5, 0x4, 0x0, 0x1ab, 0x0, 0x68, 0x2}}, {{0x9, 0x5, 0xe, 0xc, 0x356, 0x4, 0x4e, 0x3f}}]}}, {{0x9, 0x4, 0x98, 0x81, 0x1, 0x3e, 0xe8, 0xfa, 0x1f, [], [{{0x9, 0x5, 0x1, 0x10, 0x359, 0x3, 0x0, 0xc2, [@generic={0x31, 0x2, "35433139ac0a9edbd52d80c9d6bcc711606022257127a175a02d5b6559fd6dc89238befc76cbae1374a3514df684e5"}]}}]}}]}}]}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) fanotify_mark(r1, 0x20, 0xc000000, r3, &(0x7f0000002500)='./file0\x00') ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) [ 353.346829][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.356279][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:51:51 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x414b02, 0x0) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={r0, r1+30000000}, &(0x7f0000000200)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x412800, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x14) r3 = gettid() tkill(r3, 0x13) tkill(r3, 0x20) [ 353.667292][T12400] IPVS: ftp: loaded support on port[0] = 21 [ 353.709713][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 353.984119][ T12] usb 1-1: device descriptor read/64, error 18 [ 354.384056][ T12] usb 1-1: device descriptor read/64, error 18 [ 354.666860][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 354.945745][ T12] usb 1-1: device descriptor read/64, error 18 [ 355.354408][ T12] usb 1-1: device descriptor read/64, error 18 [ 355.474312][ T12] usb usb1-port1: attempt power cycle 21:51:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffff, 0x2000) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x23, &(0x7f0000000040)=""/35}) r1 = syz_open_pts(0xffffffffffffffff, 0x280000) ioctl$TCGETX(r1, 0x5432, &(0x7f00000000c0)) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) r3 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x40000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200, 0x0) ppoll(&(0x7f0000000180)=[{r2, 0x4000}, {r0, 0x2081}, {r1, 0x40}, {r3, 0x4008}, {r4, 0x2}], 0x5, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) mkdirat(r4, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_generic(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1c0810}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x3d, 0x200, 0x70bd28, 0x25dfdbff, {0x17}, [@typed={0x4, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0xc0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x244400) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f00000003c0)) r6 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000400)=""/4096) set_tid_address(&(0x7f0000001400)) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000001480), &(0x7f00000014c0)=0x40) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001500)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r8, 0x80047456, &(0x7f0000001540)) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000010, 0x40010, r9, 0x8000000) r10 = syz_open_dev$vcsn(&(0x7f00000015c0)='/dev/vcs#\x00', 0x3ff, 0x200) ioctl$VIDIOC_S_JPEGCOMP(r10, 0x408c563e, &(0x7f0000001600)={0x200, 0xe, 0x1c, "801b8321ca811999134c462bce4a97c8db1ea6d0d08c6f8476d7cabfce55ffe80e169cc2879b6dee875e9c3e6526fb782137001576b8805379e54a88", 0x3c, "1485c93b2a1c9cac0547553ae9937bfe214d2d806a41a72941097c739a4d356b37d502de8400cbb5ff0ce1adbd257bee8816dc98beb2c22cc6873d0f", 0x120}) r11 = syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x7fff, 0x204240) ioctl$FIGETBSZ(r11, 0x2, &(0x7f0000001700)) setxattr$security_capability(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.capability\x00', &(0x7f00000017c0)=@v2={0x2000000, [{0x1, 0x1}, {0x8, 0x951d}]}, 0x14, 0x0) r12 = syz_open_dev$cec(&(0x7f0000001800)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r12, 0xc0305615, &(0x7f0000001840)={0x0, {0xc23, 0x3}}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000001880)={0x6, 0x6, 0x7fffffff, 0x10001, 0x400, 0x3f}) r13 = semget$private(0x0, 0x0, 0x400) semctl$GETPID(r13, 0x0, 0xb, &(0x7f00000018c0)=""/66) [ 356.184842][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 356.201975][T12407] IPVS: ftp: loaded support on port[0] = 21 [ 356.352043][T12407] chnl_net:caif_netlink_parms(): no params data found [ 356.411829][T12407] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.419146][T12407] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.428414][T12407] device bridge_slave_0 entered promiscuous mode [ 356.439044][T12407] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.446333][T12407] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.454566][ T12] usb 1-1: device descriptor read/64, error 18 21:51:54 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109020400000002280000052406000005240000000d240f010000000000000000000905810300000000000905820200000000000905030200"/86], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0xc60, [], &(0x7f0000000040)=0x20}) [ 356.455293][T12407] device bridge_slave_1 entered promiscuous mode [ 356.515742][T12407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.529545][T12407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.580247][T12407] team0: Port device team_slave_0 added [ 356.589729][T12407] team0: Port device team_slave_1 added 21:51:54 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x414b02, 0x0) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={r0, r1+30000000}, &(0x7f0000000200)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x412800, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x14) r3 = gettid() tkill(r3, 0x13) tkill(r3, 0x20) [ 356.673278][T12407] device hsr_slave_0 entered promiscuous mode [ 356.705971][T12407] device hsr_slave_1 entered promiscuous mode [ 356.745518][T12407] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.830311][T12414] IPVS: ftp: loaded support on port[0] = 21 [ 357.001823][T12407] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.009142][T12407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.016958][T12407] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.024224][T12407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.035565][ T12] usb 1-1: device descriptor read/64, error -71 [ 357.307570][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 357.386291][T12274] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.425126][T12274] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.488412][T12407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.564299][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 357.568575][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.578211][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.591911][T12407] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.645031][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.654587][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.663576][T12274] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.670836][T12274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.679658][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.684481][ T12] usb 1-1: config 0 has no interfaces? [ 357.689056][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.702305][T12274] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.709521][T12274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.800594][T12407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.811091][T12407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.844393][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.853652][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.862111][ T12] usb 1-1: Product: syz [ 357.866454][ T12] usb 1-1: Manufacturer: syz [ 357.871106][ T12] usb 1-1: SerialNumber: syz [ 357.961424][T12407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.986156][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.996611][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.999174][ T12] usb 1-1: config 0 descriptor?? [ 358.006574][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.019211][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.028803][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.038769][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.048350][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.057589][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.067397][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.076735][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.293014][ T12] usb 1-1: USB disconnect, device number 5 [ 358.373167][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.382631][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.024024][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd 21:51:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='\x025J\x00', 0x4400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x20400) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x40, &(0x7f0000000000), 0x18) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="8000000000000000ff0000000000000000000000001000000a0000000000000001800000000000000200000000000000060000000000000000000000000000000000000000000000020800000000000000000000000000005b0e00000000000008000000000000000200000000000000000000000000000000000000000000000004000000000000000000000000000001000000000000000500000000000000070000000000000000000000000000000000000000000000011a00000000000000000000000000002c0f0000000000003a0000000000000001040000000000000000000000000000000000000000000006000000000000000000000000000000ffbfffff000000000700000000000000ff7f000000000000000000000000000000000000000000000001000000000000000000000000000037000000000000000500000000000000090000000000000000000000000000000000000000000000000800000000000000000000000000000100000000000000ff0f0000000000007a9a0000000000000000000000000000000000000000000002060000000000000000000000000000080000000000000004000000000000000700000000000000000000000000000000000000000000000200000000000000000000000000000001000000000000003b0000000000000006000000000000000000000000000000000000000000000001020000000000000000000000000000000000000000000008000000000000003f0000000000000000000000000000000000000000000000022200"/592]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 359.274495][ T17] usb 1-1: Using ep0 maxpacket: 8 21:51:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x242) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r1, 0x5522, 0x0) dup2(r0, r1) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) [ 359.395950][ T17] usb 1-1: config 0 has no interfaces? [ 359.574371][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 359.583697][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.591860][ T17] usb 1-1: Product: syz [ 359.596121][ T17] usb 1-1: Manufacturer: syz [ 359.600751][ T17] usb 1-1: SerialNumber: syz [ 359.609503][ T17] usb 1-1: config 0 descriptor?? 21:51:57 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x414b02, 0x0) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={r0, r1+30000000}, &(0x7f0000000200)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x412800, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x14) r3 = gettid() tkill(r3, 0x13) tkill(r3, 0x20) 21:51:57 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dc") r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000080)={0x40, {{0xa, 0x4e22, 0x7ff, @loopback, 0x3}}}, 0x88) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 359.862924][ T17] usb 1-1: USB disconnect, device number 6 [ 360.035218][T12468] IPVS: ftp: loaded support on port[0] = 21 21:51:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001880)="2600000013003ff1eb14c1f8030322ff001000e3130000000939036800000000050003002e4b", 0x26) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) getsockname(r1, &(0x7f0000000000)=@ax25={{0x3, @default}, [@default, @default, @remote, @remote, @rose, @bcast, @null, @default]}, &(0x7f0000000080)=0x80) 21:51:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000580), 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000010500fbffffffffffffffff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100627269646765000004fa0dcc"], 0x34}}, 0x0) 21:51:58 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) recvmsg$kcm(r3, &(0x7f0000000600)={&(0x7f0000000200)=@alg, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)=""/207, 0xcf}, {&(0x7f0000000400)=""/129, 0x81}, {&(0x7f0000000180)=""/36, 0x24}, {&(0x7f00000004c0)=""/136, 0x88}, {&(0x7f0000000280)=""/61, 0x3d}], 0x5}, 0x8142) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt(r4, 0x0, 0x40, &(0x7f0000000000), 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x1b, r5, 0x1, 0x1, 0x6, @random="ddea039f3452"}, 0x14) connect$inet(r2, &(0x7f0000000640)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x9f}, {0x80000006, 0x0, 0x0, 0x8266}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 360.264293][T12478] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:51:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x77, 0x2, 0x30, 0x20, 0x6a5, 0xd800, 0xb654, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x57, 0x0, 0x0, 0xca, 0x2d, 0x2d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0xac, &(0x7f0000001900), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0xc100, 0x9) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000340)={0x34, &(0x7f0000000040)={0x0, 0x0, 0x1, "83"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 360.586604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.592706][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.684121][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 360.944178][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 361.065166][ T17] usb 3-1: config 0 has an invalid interface number: 87 but max is 0 [ 361.073376][ T17] usb 3-1: config 0 has no interface number 0 [ 361.079715][ T17] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=b6.54 [ 361.088911][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.100647][ T17] usb 3-1: config 0 descriptor?? [ 361.149019][ T17] gspca_main: nw80x-2.14.0 probing 06a5:d800 21:51:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010600081c1b3e1b00000000000109022400010000000009040000090300000009210000000122220009058103d300000000116e1af54275b8c192d66a7b03adf372f6e2f30ef665f5b2220cb9927349147d54099583216147fed8f60a268975e4a34a197e5eeb7e8b8f0a4b2223d798708e000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f00000004c0)="97") syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000900)="13") syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x22, {0x22, 0x0, "a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87a01ffe4e83d10600b838"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 361.624595][ T3729] usb 1-1: new high-speed USB device number 7 using dummy_hcd 21:51:59 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xdd59f16add84372b, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x13dadfcccc524dc) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000100)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r3, 0x29, 0x7930e7bd47af79e, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000011c0)=0x800) r4 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001200)=0x0) tgkill(r4, r5, 0x3b) r6 = syz_open_dev$mice(&(0x7f0000001240)='/dev/input/mice\x00', 0x0, 0x2) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f0000001380)={&(0x7f0000001280), &(0x7f00000012c0)=""/156, 0x9c}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/audio\x00', 0x2, 0x0) recvmsg(r7, &(0x7f00000025c0)={&(0x7f0000001400)=@caif, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)=""/206, 0xce}], 0x1, &(0x7f00000015c0)=""/4096, 0x1000}, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000002600)='/dev/input/mouse#\x00', 0x100000001, 0x80) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000002640)={0x7, 0x4}) getresgid(&(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)) r9 = syz_open_dev$amidi(&(0x7f0000002740)='/dev/amidi#\x00', 0x3f, 0x200000) write$UHID_GET_REPORT_REPLY(r9, &(0x7f0000002780)={0xa, 0x3, 0xfe, 0x81}, 0xa) sysinfo(&(0x7f00000027c0)=""/184) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002880)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r10, 0x40087705, &(0x7f00000028c0)={0x8001, 0x7}) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002900), 0xc) write$binfmt_aout(r11, &(0x7f0000002940)={{0xcc, 0x9, 0x3, 0x326, 0x344, 0xfffffff8, 0x1db, 0x9}, "05c41ed4abc2b4d82f9704467b20d72b7f1f12e8c9dd1942ae86bebf09d8dfa202bb84feae0d3c89fa30606c4788d3a9b7b2472e862a5c85761a7a5d68f5f77fb1cdc466cc942b8e55869ccb76ebc535c34685e17619dd560a00ced1b6fda73e870251dfa63f1381f6a06bb104f2f365267c423a7377c10bb109429802c49b5e75ed838fab888dddb35ce6a45893", [[], []]}, 0x2ae) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000002c00)={0x10000, {{0xa, 0x4e24, 0xff, @ipv4={[], [], @rand_addr=0x800000}, 0x5}}}, 0x88) r12 = syz_open_dev$vbi(&(0x7f0000002cc0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f0000002d00)=0x4) [ 361.916943][ T3729] usb 1-1: device descriptor read/64, error 18 [ 362.274378][T12492] IPVS: ftp: loaded support on port[0] = 21 [ 362.335664][ T3729] usb 1-1: device descriptor read/64, error 18 [ 362.437653][T12492] chnl_net:caif_netlink_parms(): no params data found [ 362.449509][ T17] gspca_nw80x: reg_w err -71 [ 362.454497][ T17] nw80x: probe of 3-1:0.87 failed with error -71 [ 362.526150][T12492] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.533451][T12492] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.542435][T12492] device bridge_slave_0 entered promiscuous mode [ 362.553201][ T17] usb 3-1: USB disconnect, device number 2 [ 362.572135][T12492] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.579428][T12492] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.588264][T12492] device bridge_slave_1 entered promiscuous mode [ 362.619553][ T3729] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 362.633670][T12492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.649291][T12492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.685244][T12492] team0: Port device team_slave_0 added [ 362.696312][T12492] team0: Port device team_slave_1 added [ 362.768877][T12492] device hsr_slave_0 entered promiscuous mode [ 362.845452][T12492] device hsr_slave_1 entered promiscuous mode [ 362.903949][ T3729] usb 1-1: device descriptor read/64, error 18 21:52:01 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x414b02, 0x0) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={r0, r1+30000000}, &(0x7f0000000200)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x412800, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x14) r3 = gettid() tkill(r3, 0x13) tkill(r3, 0x20) [ 363.005905][T12492] debugfs: Directory 'hsr0' with parent '/' already present! [ 363.183712][T12498] IPVS: ftp: loaded support on port[0] = 21 [ 363.226429][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 363.316856][T12492] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.324158][T12492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.331894][T12492] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.339171][T12492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.365157][ T3729] usb 1-1: device descriptor read/64, error 18 [ 363.467790][T12274] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.485588][ T3729] usb usb1-port1: attempt power cycle [ 363.493933][T12274] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.505553][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 363.625261][ T17] usb 3-1: config 0 has an invalid interface number: 87 but max is 0 [ 363.633546][ T17] usb 3-1: config 0 has no interface number 0 [ 363.639836][ T17] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=b6.54 [ 363.649015][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.761593][ T17] usb 3-1: config 0 descriptor?? [ 363.800713][T12492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.819039][ T17] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 363.914996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.923512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.963428][T12492] 8021q: adding VLAN 0 to HW filter on device team0 21:52:02 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x77, 0x2, 0x30, 0x20, 0x6a5, 0xd800, 0xb654, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x57, 0x0, 0x0, 0xca, 0x2d, 0x2d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0xac, &(0x7f0000001900), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0xc100, 0x9) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000340)={0x34, &(0x7f0000000040)={0x0, 0x0, 0x1, "83"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 364.044372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.054029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.063005][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.070225][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.070236][ T17] gspca_nw80x: reg_w err -71 [ 364.070418][ T17] nw80x: probe of 3-1:0.87 failed with error -71 [ 364.193442][ T17] usb 3-1: USB disconnect, device number 3 [ 364.204416][ T3729] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 364.241681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.251717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.260795][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.268056][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.276564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.286728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.296773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.306661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.316249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.326091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.335814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.345093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.360387][T12492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.372906][T12492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:52:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "60bcaa72fe83524e", "df6fd3b760834f89a75d427ec15a7637", "05ef9f11", "108b2f93fc132d17"}, 0x28) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x10, 0x2, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000000c0)=0xff) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1a000000140081ff00002c000500cf182897f09730af00050000", 0x1a}], 0x1}, 0x0) [ 364.495293][ T3729] usb 1-1: device descriptor read/64, error 18 [ 364.576560][T12492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.794351][ T17] usb 3-1: new high-speed USB device number 4 using dummy_hcd 21:52:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ustat(0x0, &(0x7f0000000000)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1d1001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) write$UHID_DESTROY(r1, 0x0, 0x41d) unshare(0x40000000) [ 364.911662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.921304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.930583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.075539][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 365.216793][ T17] usb 3-1: config 0 has an invalid interface number: 87 but max is 0 [ 365.226385][ T17] usb 3-1: config 0 has no interface number 0 [ 365.232612][ T17] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=b6.54 [ 365.241841][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.282615][T12539] IPVS: ftp: loaded support on port[0] = 21 [ 365.315920][ T17] usb 3-1: config 0 descriptor?? [ 365.359332][ T17] gspca_main: nw80x-2.14.0 probing 06a5:d800 21:52:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) syz_usb_connect(0x0, 0x2, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) syz_open_dev$vbi(0x0, 0x1, 0x2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x50, r4, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 21:52:04 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) fsetxattr(r1, &(0x7f0000000000)=@random={'security.', 'ppp1&\x00'}, &(0x7f0000000040)='\x00', 0x1, 0x6) semctl$GETALL(r0, 0x0, 0x14, &(0x7f00000000c0)=""/40) 21:52:04 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0x9f4, 0x4, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x101ff, 0x3, 0x4, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt(r4, 0x0, 0x40, &(0x7f0000000000), 0x18) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000500)={{0x2c, @loopback, 0x4e20, 0x1, 'sed\x00', 0x10, 0x1, 0x2b}, {@local, 0x4e21, 0x0, 0x8001, 0x7, 0x5}}, 0x44) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = dup3(r5, r0, 0x80000) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f00000002c0)={0x9d6be47d33f069a9, 0x0, {0x6, 0x3, 0x3010, 0x0, 0x5, 0x6, 0x2, 0x5}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 366.322383][T12554] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:52:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x9, 0x404, 0x7ff, 0x9, 0x10000, 0x401, 0x7}, 0x20) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x3c, &(0x7f0000000280)="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", 0x219) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt(r4, 0x0, 0x40, &(0x7f0000000000), 0x18) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = socket$inet(0x2, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r8 = dup2(r7, r7) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r10 = dup2(r9, r9) sendmsg$tipc(r10, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x510, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$tipc(r8, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000080)={0x2, 0xfff, 0x0, 0xd7, 0x6, 0x6}) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000), 0x18) syz_usb_connect(0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0) [ 366.371103][T12554] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20000 21:52:04 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd4, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x3e, &(0x7f0000000240)={0x0, 0x0, 0x2c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000000000)='./file0\x00') [ 366.694865][ T17] gspca_nw80x: reg_w err -71 [ 366.699634][ T17] nw80x: probe of 3-1:0.87 failed with error -71 [ 366.717275][ T17] usb 3-1: USB disconnect, device number 4 [ 366.834118][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 367.074371][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 367.194442][ T12] usb 4-1: config 0 has an invalid interface number: 212 but max is 0 [ 367.202910][ T12] usb 4-1: config 0 has no interface number 0 [ 367.209368][ T12] usb 4-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 367.218571][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:52:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) [ 367.255988][ T12] usb 4-1: config 0 descriptor?? 21:52:05 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sysfs$3(0x3) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000a0384000215b010000000409049f000187684b01090505000000000000000000000000000000758d37e4ad1930df3cd4186f288a8b7c4d44958ffc05b876a292980c6ec5a2228c836af953a33d3a431216311fb2b9bc7d864eb97c837a41d7fc327e57375d26626e35be6b4bafdbdf057eeebfb9657a8db98241e6f3ff09ed0edd64b4d1923944cb61f4298764b9b46938fcd846a2eae6d8387b24ff3c757c03bf3bc59b0e12f9ca6f4cfd684cdf8c2ea46016fd14e7b6b632318f301c13a21d40a571fe8ada692c4285c2fa8930c2cf0c6f3b22df49bb1c04a2185888adbb4e70d85656cd19677ce1a420e57d0ef93771ab"], 0x0) [ 367.298445][ T12] gspca_main: ov534_9-2.14.0 probing 06f8:3003 21:52:05 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e20, @local}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="48008b77ac64c9ec628aaa43efb369f500001000050700008000000000000022ba982ab04394db002000", @ANYRES32=0x0, @ANYBLOB="050000000000000008000a002e0000002000120008000100767469001400020008000500e000000208000400ac141400"], 0x48}}, 0x0) 21:52:05 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) r3 = dup3(r2, r1, 0x80000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r5 = dup2(r4, r4) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x8000, &(0x7f0000000300)="cefc0895f8920949438902a3d6b4939eedf9d858eb8ae3e89579b718c1b26413921339590e409b7962594351ff3ce7b7b0c32504382a40ad50afbfa6c97b5339cd7940c0ba7e0ac28961de68bfca14b9a92b5b62a0c7f47e23edeb20e4ff6800b6d9034ebe316e0d8b5f4ff70b7b1b0f05472a8268cc81b721558788419b9c86e5c4e8012ac6c164fc39304ec22195d55600611f3e33476adda164c6f5fc2e6cae034c01452fa7"}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x401, 0x1f, 0x1}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r7 = dup2(r6, r6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x20, 0x2, [0x7ff, 0x2]}, &(0x7f00000004c0)=0xc) r10 = semget$private(0x0, 0x7, 0x0) semop(r10, &(0x7f0000000240)=[{0x1, 0x6}, {0x0, 0x40}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r10, &(0x7f0000000240), 0x6) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) semtimedop(r10, &(0x7f0000000600)=[{0x3, 0xb4c5, 0x400}], 0x1, &(0x7f0000000680)={r11, r12+30000000}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000500)={r8, 0x8, 0x1ff, 0xff, 0x400, 0x1, 0x1, 0x9, {r9, @in6={{0xa, 0x4e21, 0xfffffe01, @remote, 0x1}}, 0x3, 0x9, 0x3f, 0x8, 0x400}}, &(0x7f00000005c0)=0xb0) sendmsg$tipc(r7, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x202001, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r13, 0x4040534e, &(0x7f0000000280)={0x3a4, @time, 0x1f, {0x0, 0x2}, 0x3f, 0x4, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 21:52:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x9, 0x404, 0x7ff, 0x9, 0x10000, 0x401, 0x7}, 0x20) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x3c, &(0x7f0000000280)="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", 0x219) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt(r4, 0x0, 0x40, &(0x7f0000000000), 0x18) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = socket$inet(0x2, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r8 = dup2(r7, r7) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r10 = dup2(r9, r9) sendmsg$tipc(r10, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x510, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$tipc(r8, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000080)={0x2, 0xfff, 0x0, 0xd7, 0x6, 0x6}) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000), 0x18) syz_usb_connect(0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0) [ 367.674086][ T3379] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 368.074426][ T3379] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 368.082222][ T3379] usb 3-1: can't read configurations, error -61 [ 368.244173][ T3379] usb 3-1: new high-speed USB device number 6 using dummy_hcd 21:52:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x9, 0x404, 0x7ff, 0x9, 0x10000, 0x401, 0x7}, 0x20) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x3c, &(0x7f0000000280)="162e0e2ebf3ab6d313f658ebf29adf0dc4fb8ad8f03dfc46acd0baab1844f9fa6b6fdaff5785b8947b6467073e59caec39ed48b590543e9eb129ab7dd66668eb71bea909f755810bda15d2e5c5d73110dd3d1bd555a1a78e905b4a9d44b77c20757b4a5556f6d06bc27862db26d13d530b9a8fb14b1fbc8f75f2546521885845c0588bb09ae343e9a842f42111f0eea7ae7980915065e5651dd72a22e8c23736c3f761be20938dc696f99aa8c006f776a98302f57c769de798284b1cdcc80c7a49ccda32d0ccb984f5750afd5e52ea527cd7914d7b3f70df7a508ca86f9956eafa0d3c4162e69f0d8eebaac1be69c2564a4c8a4ea82df0e935a25b51bbc3090613ff5e90772cd35b7900c406ee5ec8a2d08813eaef9ac9b811e9322a064fcb2dc60a53cf783965e4e0f2ee9ca5df2ae5ac13ad3c9aea0fc96a0f6b10bde963b60e918ec5f5117c72d757c62960399f3d67fef894966de73b9617701685133f7736dcfb063f901843c6640c846a5e080fa89dbc2861edb4eb41ee2b4f09f37e885111309a9290eabc23f6e99d1f7680e1715546e915947d09f5c565c833f1a4bb9b6263127abc7bbb51e8aa47c5e28f8d9d72f2f56edb7e7d6cb7a448389fc1b447ae6e5feb23bbc8e0b292708da50616ab7ad1cdac7d27c4fff9be732262810498d49b0f94afedad5f0847d4ec619dac1432cc95985d702e8208948abc9e926bbb107e2917cbab207edca70c8fa5b9562ed3403872fd1920d7", 0x219) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt(r4, 0x0, 0x40, &(0x7f0000000000), 0x18) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = socket$inet(0x2, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r8 = dup2(r7, r7) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r10 = dup2(r9, r9) sendmsg$tipc(r10, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x510, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$tipc(r8, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000080)={0x2, 0xfff, 0x0, 0xd7, 0x6, 0x6}) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000), 0x18) syz_usb_connect(0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0) [ 368.644480][ T3379] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 368.652210][ T3379] usb 3-1: can't read configurations, error -61 21:52:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r5 = dup2(r4, r4) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) setns(r5, 0x81000000) [ 368.692322][ T3379] usb usb3-port1: attempt power cycle [ 368.740341][T12615] IPVS: ftp: loaded support on port[0] = 21 [ 368.868712][T12618] IPVS: ftp: loaded support on port[0] = 21 21:52:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7ff, 0x4000) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9fb, 0x42000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000100)) fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1) fcntl$addseals(r1, 0x409, 0x4) move_mount(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1) r2 = dup2(r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x15, 0xab9a6dfff6513280}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x7, 0x200) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000380), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00') ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000440)) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000004c0)=@v2={0x2, @aes256, 0x3, [], "bfcd93f5d52633ab6b211dd8cbfec7d7"}) prctl$PR_CAPBSET_READ(0x17, 0x1c) pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r7, &(0x7f0000000540)={0x122, 0x29, 0x2, {0x6f71, [{{0xb0, 0x0, 0x6}, 0x2, 0x2, 0x7, './file0'}, {{0x80, 0x3, 0x2}, 0xfffffffffffffff7, 0x1, 0x7, './file0'}, {{0x4, 0x4, 0x3}, 0x6, 0xc2, 0x7, './file0'}, {{0x40}, 0x1b, 0x0, 0x7, './file0'}, {{0x1, 0x4, 0x1}, 0x81, 0x7, 0x7, './file0'}, {{0x48, 0x4, 0xfc5}, 0xe819, 0xff, 0x7, './file0'}, {{0x45, 0x3, 0x3}, 0x9, 0x4, 0x7, './file0'}, {{0x65e9c74fb5e20f8c, 0x3, 0x8}, 0x4, 0xff, 0x7, './file0'}, {{0x4, 0x1, 0x8}, 0x4, 0x81, 0x7, './file0'}]}}, 0x122) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000006c0)={0x0, 0x5, 0x20, 0x3, 0x400}, &(0x7f0000000700)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000740)={r9, 0x3f}, 0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000780)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000000a80)={0x7ff, 0xa2, 0xffff, 0xc2, &(0x7f00000007c0)=""/194, 0x8f, &(0x7f00000008c0)=""/143, 0xec, &(0x7f0000000980)=""/236}) r11 = syz_open_dev$adsp(&(0x7f0000000ac0)='/dev/adsp#\x00', 0x9, 0x20000) ioctl$TCXONC(r11, 0x540a, 0x3) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r12, 0x10f, 0x80, &(0x7f0000000b40)=0x5, 0x4) read$char_usb(r1, &(0x7f0000000b80)=""/213, 0xd5) 21:52:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='\xcf4\x18\xfe\xb5%k\'\x98\xf9\xf9b\x00', 0x40000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r5, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_opts(r8, 0x0, 0x4, &(0x7f0000000180)="3e16dadafe262c00ab63aaabf7fba5e6687dcb6f16efb36a24d99cc0eded9ae5f9a608b8a823853796816f8f43e442c9d9cec37db463aa0746cc23d3e635a1e830c89c05eb41ab0e234c28f586ee86bd4a2687e4eeadfe01f97c4c2f221d720e7593966dad4c7b81fc41bebcb66ba63d91d4e5e0410cb95a0ddc422ea163fb36c275da20556a77c7793f4d1002477d3c11fe49c3d45b8fe3509b24b962e641a76fa5dbef428796c1c709406ae1c6", 0xae) fchown(r7, 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r9, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) r10 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r10, 0x6609) sendfile(r0, r9, 0x0, 0x80001d00c0d0) [ 369.424021][ T3379] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 369.464485][ T12] gspca_ov534_9: sccb_read failed 1 [ 369.825110][ T3379] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 369.832832][ T3379] usb 3-1: can't read configurations, error -61 [ 369.901783][T12626] IPVS: ftp: loaded support on port[0] = 21 21:52:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='\xcf4\x18\xfe\xb5%k\'\x98\xf9\xf9b\x00', 0x40000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r5, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_opts(r8, 0x0, 0x4, &(0x7f0000000180)="3e16dadafe262c00ab63aaabf7fba5e6687dcb6f16efb36a24d99cc0eded9ae5f9a608b8a823853796816f8f43e442c9d9cec37db463aa0746cc23d3e635a1e830c89c05eb41ab0e234c28f586ee86bd4a2687e4eeadfe01f97c4c2f221d720e7593966dad4c7b81fc41bebcb66ba63d91d4e5e0410cb95a0ddc422ea163fb36c275da20556a77c7793f4d1002477d3c11fe49c3d45b8fe3509b24b962e641a76fa5dbef428796c1c709406ae1c6", 0xae) fchown(r7, 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r9, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) r10 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r10, 0x6609) sendfile(r0, r9, 0x0, 0x80001d00c0d0) [ 370.035159][ T3379] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 370.115950][ T12] gspca_ov534_9: reg_r err -71 [ 370.269865][T12626] chnl_net:caif_netlink_parms(): no params data found [ 370.354311][ T12] gspca_ov534_9: Unknown sensor 0000 [ 370.354537][ T12] ov534_9: probe of 4-1:0.212 failed with error -22 [ 370.401179][ T12] usb 4-1: USB disconnect, device number 2 21:52:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r7 = dup2(r6, r6) sendmsg$tipc(r7, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) setsockopt$inet6_udp_int(r7, 0x11, 0x2aa4de3ec13c6b30, &(0x7f0000000100)=0x2, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r9 = dup2(r8, r8) sendmsg$tipc(r9, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYRES32], 0x1) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) bind$isdn(r9, &(0x7f00000000c0)={0x22, 0x20, 0x81, 0x9, 0x1}, 0x6) [ 370.498862][T12626] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.506349][T12626] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.515237][T12626] device bridge_slave_0 entered promiscuous mode [ 370.534359][ T3379] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 370.542136][ T3379] usb 3-1: can't read configurations, error -71 [ 370.580604][ T3379] usb usb3-port1: unable to enumerate USB device [ 370.639471][T12626] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.646883][T12626] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.655804][T12626] device bridge_slave_1 entered promiscuous mode [ 370.763966][T12626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.787571][T12626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.840171][T12626] team0: Port device team_slave_0 added [ 370.851430][T12626] team0: Port device team_slave_1 added [ 370.960305][T12626] device hsr_slave_0 entered promiscuous mode [ 370.996527][T12626] device hsr_slave_1 entered promiscuous mode [ 371.014642][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 371.065642][T12626] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.264921][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 371.394292][ T12] usb 4-1: config 0 has an invalid interface number: 212 but max is 0 [ 371.402691][ T12] usb 4-1: config 0 has no interface number 0 [ 371.409030][ T12] usb 4-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 371.418532][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.446863][T12626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.524659][ T12] usb 4-1: config 0 descriptor?? [ 371.526412][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.538708][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.570634][T12626] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.610467][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.620435][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.629574][ T3729] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.636822][ T3729] bridge0: port 1(bridge_slave_0) entered forwarding state 21:52:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd4, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x3e, &(0x7f0000000240)={0x0, 0x0, 0x2c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000000000)='./file0\x00') 21:52:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000180)={0xc, @win={{0x3, 0x7, 0xd4, 0x9}, 0x5, 0xfffffffb, &(0x7f0000000100)={{0x9, 0x1, 0xffffff7f, 0x1}, &(0x7f00000000c0)={{0x5, 0x7, 0x13, 0x1ff}, &(0x7f0000000000)={{0x100, 0x7, 0x3ff, 0xa8}}}}, 0xfffeffff, &(0x7f0000000140)="cbc1223b2ed290648463ab2493bed89d37ed1cffbfd8df781e3356384d8d4a99cb0da2e2e89484fba681be674fc6ab2fac2b3c13bc781ac5", 0x3}}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280)='/dev/snapshot\x00', 0x1001, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000001300)={0x0, 0xd, 0x4, 0x282001, {0x0, 0x2710}, {0x0, 0xc, 0x4, 0x9, 0x6, 0x80, "83dd70e0"}, 0x3, 0x4, @planes=&(0x7f00000012c0)={0x80000001, 0x80000000, @userptr=0x6, 0x9}, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mincore(&(0x7f0000002000/0x3000)=nil, 0x3000, &(0x7f0000000280)=""/4096) 21:52:09 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) r4 = socket(0x30002000000010, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r5) fchown(r1, r3, r5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000002880)={r6, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000040)={r6, &(0x7f0000000180)=""/172}) getpgrp(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000140)=""/61) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c4f075200816070068c90000000109022d00010000000009040000038bff220009058d1f0000000000097c55af34f65b6900b27a00f457050502000000000009058f1e000000000050d6e8353b9d2f8b6ac4b57e816f77629b9b978b1541b1c70ff460f82f4d9ba3de1b66097df9c53279a383937faee696"], 0x0) 21:52:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sync_file_range(r0, 0x8, 0xfffffffffffffffa, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="02180000670d97843a7eed420000000005000600000000000a00000000000000ff0200000000000000000000000000040000000000000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) [ 371.685537][ T12] usb 4-1: can't set config #0, error -71 [ 371.733992][ T12] usb 4-1: USB disconnect, device number 3 [ 371.898408][T12626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.909149][T12626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.933287][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.942897][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.952671][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.962093][ T3729] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.969338][ T3729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.977898][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.988076][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.998151][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.008095][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.017671][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.027523][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.037089][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.046278][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.055966][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.065117][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.220597][T12626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.334341][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:52:10 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x289, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x8240, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main, @local=@item_4={0x3, 0x2, 0x0, "146aa107"}, @main=@item_4={0x3, 0x0, 0x0, "d2509c5c"}, @global=@item_4={0x3, 0x1, 0x0, "cafc453b"}, @global=@item_4={0x3, 0x1, 0x0, "883135e0"}, @local=@item_4={0x3, 0x2, 0x1, "f90ec44e"}, @local=@item_012={0x0, 0x2, 0x2}, @local=@item_012={0x1, 0x2, 0x2, "02"}, @main=@item_4={0x3, 0x0, 0x0, "7ac9868d"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, &(0x7f00000001c0)={0x20, 0x24, 0x47, {0x47, 0x3, "60cfc352f4d81fb4394912157b85189f2500131fc25e64ce21ad444a73ab757e1454b65bebced1029ef50714309633c6b0d866164cd9b8caa785e4495d971e3c814e0c622c"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x207}}, 0xfffffffffffffffe, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1f, 0x20, 0x1, {0x22, 0x3b2}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000300)={0x20, 0x0, 0x3e, "94662e6922fd8db1a366a392304545b981044b381655766691feea4d51def69467d8b2baf031e1c455e8634988452149c2d02a565ff48447795c698c60b7"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0xc0}, &(0x7f0000000400)={0x20, 0x1, 0xb3, "b820fc7ede9291a78f97e332fa01a675bcfc3721228f702a8cb96f65c6f3d56e20a0141ddcc890730c0bb2897800597aa1851daf4541cb9ceb2dcca3dab3295e0bbff50e0e4dad3ea110042f31abcc7fd7a2fa247bbee797f42c54925aee99019c29f2391c17f48e336cd59c339089aebaec65eb4054e906c204f053346ad1ef9b2e4d55c64091ea571af6923928cf940a104effafedf419b63a8e84d7a7d3fbb541bc3337957621b6964fefa052b65c36b441"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x9}}) r2 = semget$private(0x0, 0x7, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f00000000c0)={{0x2}, {0x40, 0x5}, 0x5761, 0x4, 0x80}) semop(r2, &(0x7f0000000240)=[{0x1, 0x6}, {0x0, 0x40}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r2, &(0x7f0000000240), 0x6) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000000)=""/39) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 372.547131][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.556600][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.593974][ T12] usb 4-1: Using ep0 maxpacket: 8 21:52:10 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000000)=0x80) getsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 372.716838][ T12] usb 4-1: config 0 has an invalid interface number: 212 but max is 0 [ 372.725206][ T12] usb 4-1: config 0 has no interface number 0 [ 372.731425][ T12] usb 4-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 372.741077][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.874031][ T17] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 372.888395][ T12] usb 4-1: config 0 descriptor?? [ 372.941263][ T12] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 372.986561][T12684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.002749][T12684] device bridge_slave_0 left promiscuous mode [ 373.009586][T12684] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.024223][T12374] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:52:11 executing program 4: ioprio_get$uid(0x1, 0xee01) r0 = geteuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x7ff}, {0x2, 0x100}], r0}, 0x18, 0x2) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) [ 373.123633][T12684] device bridge_slave_1 left promiscuous mode [ 373.130580][T12684] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.164270][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 373.193096][T12684] bond0: (slave bond_slave_0): Releasing backup interface [ 373.264944][T12374] usb 2-1: Using ep0 maxpacket: 32 [ 373.285766][ T17] usb 1-1: config 0 has an invalid descriptor of length 178, skipping remainder of the config [ 373.296332][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 373.307381][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 373.320302][ T17] usb 1-1: New USB device found, idVendor=1608, idProduct=0007, bcdDevice=c9.68 [ 373.329452][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.415219][T12374] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 373.424524][T12374] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.445994][ T17] usb 1-1: config 0 descriptor?? [ 373.471387][T12374] usb 2-1: config 0 descriptor?? [ 373.487267][ T17] io_edgeport 1-1:0.0: required endpoints missing [ 373.535868][T12521] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 373.676200][T12684] bond0: (slave bond_slave_1): Releasing backup interface [ 373.689451][ T17] usb 1-1: USB disconnect, device number 10 [ 373.774065][T12521] usb 5-1: Using ep0 maxpacket: 8 [ 373.894354][T12521] usb 5-1: config 0 has an invalid interface number: 11 but max is 0 [ 373.902767][T12521] usb 5-1: config 0 has no interface number 0 [ 373.909150][T12521] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 373.918377][T12521] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.926062][T12684] team0: Port device team_slave_0 removed [ 373.933267][T12521] usb 5-1: config 0 descriptor?? [ 374.034590][T12374] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 374.045146][T12374] asix: probe of 2-1:0.0 failed with error -71 [ 374.078037][T12684] team0: Port device team_slave_1 removed [ 374.087281][T12374] usb 2-1: USB disconnect, device number 2 [ 374.105040][T12521] snd-usb-6fire 5-1:0.11: unable to receive device firmware state. [ 374.113155][T12521] snd-usb-6fire: probe of 5-1:0.11 failed with error -110 [ 374.170327][T12697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.182640][T12376] usb 5-1: USB disconnect, device number 2 21:52:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x401, 0x828, 0x0, 0xffff, 0xff, 0x37d1}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000280)={0x2, 0x5, 0x8, 0x0, 0x8658, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000040)=0x4) [ 374.485144][ T3729] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 374.735974][ T3729] usb 1-1: Using ep0 maxpacket: 32 [ 374.783990][T12376] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 374.856798][ T3729] usb 1-1: config 0 has an invalid descriptor of length 178, skipping remainder of the config [ 374.867475][ T3729] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 374.878648][ T3729] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 374.891617][ T3729] usb 1-1: New USB device found, idVendor=1608, idProduct=0007, bcdDevice=c9.68 [ 374.900845][ T3729] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.916680][ T3729] usb 1-1: config 0 descriptor?? [ 374.958289][ T3729] io_edgeport 1-1:0.0: required endpoints missing [ 374.974541][T12374] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 375.025614][T12376] usb 2-1: Using ep0 maxpacket: 32 [ 375.085139][ T12] gspca_ov534_9: sccb_read failed 1 [ 375.154477][T12376] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 375.163762][T12376] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.193079][ T3729] usb 1-1: USB disconnect, device number 11 [ 375.234085][T12374] usb 5-1: Using ep0 maxpacket: 8 [ 375.269201][T12376] usb 2-1: config 0 descriptor?? [ 375.295443][T12374] usb 5-1: device descriptor read/all, error -71 [ 375.636822][T12376] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 375.647226][T12376] asix: probe of 2-1:0.0 failed with error -71 [ 375.702700][T12376] usb 2-1: USB disconnect, device number 3 21:52:13 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x289, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x8240, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main, @local=@item_4={0x3, 0x2, 0x0, "146aa107"}, @main=@item_4={0x3, 0x0, 0x0, "d2509c5c"}, @global=@item_4={0x3, 0x1, 0x0, "cafc453b"}, @global=@item_4={0x3, 0x1, 0x0, "883135e0"}, @local=@item_4={0x3, 0x2, 0x1, "f90ec44e"}, @local=@item_012={0x0, 0x2, 0x2}, @local=@item_012={0x1, 0x2, 0x2, "02"}, @main=@item_4={0x3, 0x0, 0x0, "7ac9868d"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, &(0x7f00000001c0)={0x20, 0x24, 0x47, {0x47, 0x3, "60cfc352f4d81fb4394912157b85189f2500131fc25e64ce21ad444a73ab757e1454b65bebced1029ef50714309633c6b0d866164cd9b8caa785e4495d971e3c814e0c622c"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x207}}, 0xfffffffffffffffe, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1f, 0x20, 0x1, {0x22, 0x3b2}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000300)={0x20, 0x0, 0x3e, "94662e6922fd8db1a366a392304545b981044b381655766691feea4d51def69467d8b2baf031e1c455e8634988452149c2d02a565ff48447795c698c60b7"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0xc0}, &(0x7f0000000400)={0x20, 0x1, 0xb3, "b820fc7ede9291a78f97e332fa01a675bcfc3721228f702a8cb96f65c6f3d56e20a0141ddcc890730c0bb2897800597aa1851daf4541cb9ceb2dcca3dab3295e0bbff50e0e4dad3ea110042f31abcc7fd7a2fa247bbee797f42c54925aee99019c29f2391c17f48e336cd59c339089aebaec65eb4054e906c204f053346ad1ef9b2e4d55c64091ea571af6923928cf940a104effafedf419b63a8e84d7a7d3fbb541bc3337957621b6964fefa052b65c36b441"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x9}}) r2 = semget$private(0x0, 0x7, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f00000000c0)={{0x2}, {0x40, 0x5}, 0x5761, 0x4, 0x80}) semop(r2, &(0x7f0000000240)=[{0x1, 0x6}, {0x0, 0x40}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r2, &(0x7f0000000240), 0x6) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000000)=""/39) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 375.754242][ T12] gspca_ov534_9: reg_r err -71 21:52:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0xfee7, 0x8884, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr="7a54ac86a995fafbd86dec22924986f8"}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x60000005, 0x5, 0x20, 0x5, 0x4}]}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='cubic\x00', 0x6) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x3ff}, @window={0x3, 0x3, 0x38}, @mss={0x2, 0x6}, @mss={0x2, 0x5}, @timestamp, @mss={0x2, 0x6}], 0x6) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x40, &(0x7f0000000000), 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) sendto(r0, &(0x7f0000000280)="f3899bb430e3f75a291718ec00", 0xffffffffffffff48, 0x10100, 0x0, 0x15c) r4 = socket$inet6(0xa, 0x3, 0x39) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) time(&(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x50, r5, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xef3, 0x200100) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) 21:52:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3428091df8e20b95818d19fb19068e7e050018000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0012000c000100697036677265000004000200"], 0x34}}, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000), 0x18) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt(r7, 0x0, 0x40, &(0x7f0000000000), 0x18) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt(r8, 0x0, 0x40, &(0x7f0000000000), 0x18) r9 = socket$inet(0x2, 0x1, 0x0) setsockopt(r9, 0x0, 0x40, &(0x7f0000000000), 0x18) r10 = socket$inet(0x2, 0x1, 0x0) setsockopt(r10, 0x0, 0x40, &(0x7f0000000000), 0x18) r11 = socket$inet(0x2, 0x1, 0x0) setsockopt(r11, 0x0, 0x40, &(0x7f0000000000), 0x18) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r5, @ANYRES32=r6, @ANYRESDEC, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB="d81aeee6183c89e6beb9614a17eb31279abe55aa6a8586767a98937d2bbfa2ce14b5712102c244b09fa65c24c101688a9933de342a648e37ec30b12d258d8e605c54a283b06166c2756cb2fe33eeb5b5cd45baabf2ac", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="e9f939cfd7e6e2c70585c15e2e18b86346feedda02824acdb5120a0ac03ac9d543cbd8fee585922251ca7f98931b46f7cd36019c185a407ca03baa60e5d167697c5f5ebb1d482dbf3b1f76ef180d8296c0ec59223030ec", @ANYRESHEX=r7, @ANYPTR, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC=r2, @ANYBLOB="7694121efab6f7c3091fcf51f7", @ANYRES16=0x0, @ANYRES16=r9, @ANYPTR64, @ANYRES32=r11, @ANYRESOCT], @ANYPTR, @ANYRESHEX=r8, @ANYRESDEC=r6, @ANYPTR64]], @ANYRESHEX=r9, @ANYRESHEX, @ANYRES16=r10], 0x4a) r12 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r12, 0x0, 0x4ffe0, 0x0) [ 376.003879][ T12] gspca_ov534_9: Unknown sensor 0000 [ 376.004084][ T12] ov534_9: probe of 4-1:0.212 failed with error -22 [ 376.037258][ T12] usb 4-1: USB disconnect, device number 4 21:52:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r5 = dup2(r4, r4) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x570, 0x0) [ 376.194282][T12376] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:52:14 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x79, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0xfe}}, {{0x9, 0x5, 0x81, 0x3, 0x382}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}, {{0x9, 0x5, 0x3, 0x2, 0x380}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4003, 0xfffe}}, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 21:52:14 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fda12f085c0adc0b24a800000004090212000100000000090400000005e30000"], 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x4040, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000240)=""/3) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000080)=""/192, 0xc0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/200) 21:52:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, &(0x7f00000076c0)=ANY=[], 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39603d84608258e1f5132f1b2c62626161e749a2dacc4a070000001d671b58fee0224776b16f00"/282], 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x22, 0xf, {0xf}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0x0, 0x81, {0x81, 0x0, "b24aa67be06392dec5ec2f69d14c0a0dc2760482eef164105b1bf2b7c520b255b46b463f23edcaea567e9a16183e7094d5ef0a11614603f866fea4c5b27c20d604248b2e7af1bcc34c6ad8aa3681ae7e1108283b1db6b33555b8334846248ea81b7da87e439d6de347f215b0c99fd9756e4c0de3270d5ecd9d94ad5c785dc0"}}, 0x0}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 376.434001][T12376] usb 2-1: Using ep0 maxpacket: 32 [ 376.554179][T12376] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 376.563418][T12376] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.619101][T12376] usb 2-1: config 0 descriptor?? [ 376.674199][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 376.745376][ T3379] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 376.865943][T12374] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 376.934401][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 376.985540][ T3379] usb 4-1: Using ep0 maxpacket: 8 [ 377.066701][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.077889][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 377.088130][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 377.104350][T12374] usb 1-1: Using ep0 maxpacket: 16 [ 377.165473][T12376] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 377.175809][T12376] asix: probe of 2-1:0.0 failed with error -71 [ 377.205624][T12376] usb 2-1: USB disconnect, device number 4 [ 377.227790][T12374] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 377.236195][T12374] usb 1-1: config 0 has no interface number 0 [ 377.242396][T12374] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 377.251600][T12374] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.267391][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.276603][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.284774][ T12] usb 5-1: Product: syz [ 377.289037][ T12] usb 5-1: Manufacturer: syz [ 377.291622][T12374] usb 1-1: config 0 descriptor?? [ 377.293708][ T12] usb 5-1: SerialNumber: syz [ 377.396019][ T3379] usb 4-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=a8.24 [ 377.405588][ T3379] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.435700][ T3379] usb 4-1: config 0 descriptor?? [ 377.487229][ T3379] brcmfmac: brcmf_usb_probe: Number of configurations: 4 not supported [ 377.700009][ T3379] usb 4-1: USB disconnect, device number 5 21:52:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x240000a0}, 0x44050) syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x7b, 0x7a, 0x10, 0x5e3, 0xf170, 0x485, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x1, 0x38, 0x76, 0xc4, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) [ 377.774859][T12374] gtco 1-1:0.219: Collection level already at zero [ 377.783066][T12374] input: GTCO_CalComp as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.219/input/input5 [ 378.146721][T12374] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 378.413770][T12374] usb 2-1: Using ep0 maxpacket: 16 [ 378.474134][ T3379] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 378.544270][T12374] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 378.552493][T12374] usb 2-1: config 0 has no interface number 0 [ 378.558804][T12374] usb 2-1: New USB device found, idVendor=05e3, idProduct=f170, bcdDevice= 4.85 [ 378.568015][T12374] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.685549][T12374] usb 2-1: config 0 descriptor?? [ 378.715792][ T3379] usb 4-1: Using ep0 maxpacket: 8 [ 378.737057][ T12] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 378.743701][ T12] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 378.751993][ T12] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 378.940513][T12374] usb 2-1: USB disconnect, device number 5 [ 378.971108][ T12] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 379.052108][T12376] usb 1-1: USB disconnect, device number 12 [ 379.059289][ T12] usb 5-1: USB disconnect, device number 5 [ 379.066186][ T12] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 379.116754][T12376] gtco 1-1:0.219: gtco driver disconnected [ 379.126108][ T3379] usb 4-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=a8.24 [ 379.135465][ T3379] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.190856][ T3379] usb 4-1: config 0 descriptor?? [ 379.237064][ T3379] brcmfmac: brcmf_usb_probe: Number of configurations: 4 not supported [ 379.440050][T12376] usb 4-1: USB disconnect, device number 6 21:52:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000), 0x18) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x79, &(0x7f0000000340)={r9}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000040)={r9, 0xfffa, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x79, &(0x7f0000000340)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x7}, 0x8) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 379.724335][T12374] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 379.735960][ T12] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 379.830675][T12761] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 379.847080][T12276] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 379.908770][T12761] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 379.964357][T12374] usb 2-1: Using ep0 maxpacket: 16 [ 379.975437][ T12] usb 5-1: Using ep0 maxpacket: 32 21:52:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x6809, 0x1, 0x6527ebb496826978}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xcc, &(0x7f0000000080)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x787bc323de9c635a, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) [ 380.024837][T12374] usb 2-1: device descriptor read/all, error -71 [ 380.104170][T12276] usb 1-1: Using ep0 maxpacket: 16 [ 380.109804][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.120939][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 380.131108][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 21:52:18 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) syz_usb_connect$hid(0x400e2ac2ce5d0ba2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0x81b9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x4147e7fcefb56a21, 0x80, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0xde9}}, {{{0x9, 0x5, 0x81, 0x3, 0x224, 0x9, 0x1, 0xc5}}, [{{0x9, 0x5, 0x2, 0x3, 0x102, 0xef, 0x7, 0x1}}]}}}]}}]}}, &(0x7f0000001500)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x1f, 0x80, 0x80, 0x10, 0x9}, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x4, 0x3, 0x3f}]}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x444}}, {0xe7, &(0x7f00000001c0)=@string={0xe7, 0x3, "13d0d450fc59d44ccd5cfc3267ccc33efffc0d175ae14faf74ae92392c1f3659473c39ef123d01c280e4101a7c5ae77d7cbcef44f8ee30e180cae1174d162dc4472aa6501d4df40ecb18d111f373ae29ceea7aeb2d735b294b05d04d901761dce9e0a82fcc09d1c6b173dab36e71f0e3ef6e0ac3db58500df4ae90d0e8b54ddbc6b0bf56181158d8444f29394b7916cf7377cc554ad708f9477d892975e8e712ae3828dc725d5554497553b3e4b05b65a05cb658ebfbf3f15b386bdc8fa80639d614259ebe9dbf660f06b226bf71b8f6b313423d1a214ed9cb704c4c6e281a80a837ef334f"}}, {0x3, &(0x7f0000000440)=@string={0x3, 0x3, "a0"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x1002, &(0x7f00000004c0)=@string={0x1002, 0x3, "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"}}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) 21:52:18 executing program 5: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) write$char_usb(r0, &(0x7f0000000080)="53a6c64ed1602af90ee371cfc3b7bc32", 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xef, 0x110080) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000240)=@routing={0x29, 0x6, 0x0, 0x7, 0x0, [@dev={0xfe, 0x80, [], 0x18}, @mcast2, @empty]}, 0x38) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000800)=0xe8) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000840)={r5, @dev={0xac, 0x14, 0x14, 0x21}, @remote}, 0xc) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00', 0x0, 0xd89f5474cd132774}, 0x10) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000900)=0x3) r7 = syz_open_dev$sndpcmc(&(0x7f0000000940)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80) write$binfmt_script(r7, &(0x7f0000000980)={'#! ', './file0', [{0x20, '/dev/snd/pcmC#D#p\x00'}, {0x20, 'bridge_slave_0\x00'}], 0xa, "a33620a0f4b1"}, 0x34) flistxattr(0xffffffffffffffff, &(0x7f00000009c0)=""/159, 0x9f) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r8, 0x40045644, 0x1) r9 = fsmount(r1, 0x1, 0x79) r10 = getpgrp(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffffff}) setsockopt$inet_mreqsrc(r11, 0x0, 0x25, &(0x7f0000000b00)={@local, @multicast1, @dev={0xac, 0x14, 0x14, 0x18}}, 0xc) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$RTC_UIE_ON(r12, 0x7003) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$bt_BT_POWER(r13, 0x112, 0x9, &(0x7f0000000bc0), 0x1) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_PHYS(r14, 0x4008556c, &(0x7f0000000c00)='syz1\x00') 21:52:18 executing program 1: [ 380.405040][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.414360][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.422550][ T12] usb 5-1: Product: syz [ 380.427632][ T12] usb 5-1: Manufacturer: syz [ 380.432328][ T12] usb 5-1: SerialNumber: syz [ 380.534270][T12276] usb 1-1: device descriptor read/all, error -71 21:52:18 executing program 4: 21:52:18 executing program 1: [ 380.620291][ T3379] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 380.633025][ T12] usb 5-1: can't set config #1, error -71 21:52:18 executing program 0: [ 380.714869][ T12] usb 5-1: USB disconnect, device number 6 [ 380.874281][ T3379] usb 4-1: Using ep0 maxpacket: 8 21:52:18 executing program 4: 21:52:18 executing program 1: [ 380.995786][ T3379] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 381.004167][ T3379] usb 4-1: config 0 has no interface number 0 [ 381.010368][ T3379] usb 4-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 381.020248][ T3379] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 381.031279][ T3379] usb 4-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 21:52:19 executing program 4: 21:52:19 executing program 0: [ 381.044442][ T3379] usb 4-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 381.053601][ T3379] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:52:19 executing program 1: 21:52:19 executing program 0: [ 381.270865][ T3379] usb 4-1: config 0 descriptor?? [ 381.649486][T12801] IPVS: ftp: loaded support on port[0] = 21 [ 381.666843][T12374] usb 4-1: USB disconnect, device number 7 [ 381.901539][T12801] chnl_net:caif_netlink_parms(): no params data found [ 381.963731][T12801] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.971235][T12801] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.980222][T12801] device bridge_slave_0 entered promiscuous mode [ 381.992813][T12801] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.000201][T12801] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.009105][T12801] device bridge_slave_1 entered promiscuous mode [ 382.046114][T12801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.061351][T12801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.096462][T12801] team0: Port device team_slave_0 added [ 382.108762][T12801] team0: Port device team_slave_1 added [ 382.191412][T12801] device hsr_slave_0 entered promiscuous mode [ 382.224613][T12801] device hsr_slave_1 entered promiscuous mode [ 382.273959][T12801] debugfs: Directory 'hsr0' with parent '/' already present! [ 382.402700][T12801] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.409993][T12801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.417819][T12801] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.425093][T12801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.454552][T12374] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 382.694125][T12374] usb 4-1: Using ep0 maxpacket: 8 [ 382.727183][T12801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 382.808724][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.825505][T12374] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 382.833648][T12374] usb 4-1: config 0 has no interface number 0 [ 382.839934][T12374] usb 4-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 382.849743][T12374] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 382.860765][T12374] usb 4-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 382.873814][T12374] usb 4-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 382.882981][T12374] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.904287][T12376] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.917721][T12376] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.946533][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 382.975551][T12801] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.004920][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.014732][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.023557][T12376] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.030791][T12376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.067075][T12374] usb 4-1: config 0 descriptor?? [ 383.096799][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.106432][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.115525][T12376] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.122707][T12376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.132219][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.142370][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.152542][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.162555][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.172261][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.182306][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.191984][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.201260][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.210509][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.219819][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.231138][T12801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:52:21 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) syz_usb_connect$hid(0x400e2ac2ce5d0ba2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0x81b9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x4147e7fcefb56a21, 0x80, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0xde9}}, {{{0x9, 0x5, 0x81, 0x3, 0x224, 0x9, 0x1, 0xc5}}, [{{0x9, 0x5, 0x2, 0x3, 0x102, 0xef, 0x7, 0x1}}]}}}]}}]}}, &(0x7f0000001500)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x1f, 0x80, 0x80, 0x10, 0x9}, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x4, 0x3, 0x3f}]}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x444}}, {0xe7, &(0x7f00000001c0)=@string={0xe7, 0x3, "13d0d450fc59d44ccd5cfc3267ccc33efffc0d175ae14faf74ae92392c1f3659473c39ef123d01c280e4101a7c5ae77d7cbcef44f8ee30e180cae1174d162dc4472aa6501d4df40ecb18d111f373ae29ceea7aeb2d735b294b05d04d901761dce9e0a82fcc09d1c6b173dab36e71f0e3ef6e0ac3db58500df4ae90d0e8b54ddbc6b0bf56181158d8444f29394b7916cf7377cc554ad708f9477d892975e8e712ae3828dc725d5554497553b3e4b05b65a05cb658ebfbf3f15b386bdc8fa80639d614259ebe9dbf660f06b226bf71b8f6b313423d1a214ed9cb704c4c6e281a80a837ef334f"}}, {0x3, &(0x7f0000000440)=@string={0x3, 0x3, "a0"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x1002, &(0x7f00000004c0)=@string={0x1002, 0x3, "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"}}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) [ 383.391820][T12801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 383.683215][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.697717][T12376] usb 4-1: USB disconnect, device number 8 21:52:21 executing program 4: 21:52:21 executing program 1: 21:52:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, &(0x7f00000076c0)=ANY=[], 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39603d84608258e1f5132f1b2c62626161e749a2dacc4a070000001d671b58fee0224776b16f00"/282], 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x22, 0xf, {0xf}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0x0, 0x81, {0x81, 0x0, "b24aa67be06392dec5ec2f69d14c0a0dc2760482eef164105b1bf2b7c520b255b46b463f23edcaea567e9a16183e7094d5ef0a11614603f866fea4c5b27c20d604248b2e7af1bcc34c6ad8aa3681ae7e1108283b1db6b33555b8334846248ea81b7da87e439d6de347f215b0c99fd9756e4c0de3270d5ecd9d94ad5c785dc0"}}, 0x0}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 21:52:21 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0xd) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x9}, 0x4) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r1, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x40400) ioctl$RTC_VL_CLR(r5, 0x7014) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}, 0x0) 21:52:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0x5000aea5, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = gettid() tkill(r6, 0x13) r7 = syz_open_procfs(r6, &(0x7f0000000000)='smaps_rollup\x00') r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r9 = dup2(r8, r8) sendmsg$tipc(r9, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r7, r9, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="260f01d1f30f019b02c20000f2f0088ec5600000660f3882a8437e0000b9800000c00f3235004000000f300f0091b900000036dd41fa64f4c110fb0f2024", 0x3e}], 0x1, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x8100}, @cr4={0x1, 0x200000}], 0x2) 21:52:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18, 0x42bd02647386811, 0x4, {0xffff0548}}, 0x18) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r8 = dup2(r7, r7) sendmsg$tipc(r8, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r10 = dup2(r9, r9) sendmsg$tipc(r10, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r12}, 0x14) bind$can_raw(r10, &(0x7f00000000c0)={0x1d, r12}, 0x10) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r13 = syz_open_pts(r6, 0x4000000000000002) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000000)={0x0, 0xfffffff7}) sendfile(r13, r0, 0x0, 0x6f0a77bd) 21:52:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x42103}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r1, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7bba6b58}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x60084}, 0x20020000) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x96, 0xb8, 0x77, 0x8, 0x525, 0xa4a3, 0x4aef, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x0, 0x2, 0x55, 0x6f, 0x75, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) [ 384.146144][T12376] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 384.164359][T12374] usb 1-1: new high-speed USB device number 15 using dummy_hcd 21:52:22 executing program 4: accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @empty}, &(0x7f0000000300)=0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000480)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='ip6erspan0\x00'}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30}, 0x30) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0xfb8}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:man_t:s0\x00', 0x1b, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.404226][T12376] usb 4-1: Using ep0 maxpacket: 8 [ 384.444063][T12374] usb 1-1: Using ep0 maxpacket: 16 21:52:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="57c72bf4a18266984e6dc7ff00030000000000080000000d000000e9ec"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x1, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$sock_ifreq(r3, 0x8992, &(0x7f0000000140)={'irlan0\x00', @ifru_mtu=0x1}) [ 384.494057][T12521] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 384.535967][T12376] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 384.544189][T12376] usb 4-1: config 0 has no interface number 0 [ 384.550379][T12376] usb 4-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 384.560223][T12376] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 384.571248][T12376] usb 4-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 384.584307][T12376] usb 4-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 384.593429][T12376] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.606156][T12376] usb 4-1: config 0 descriptor?? [ 384.620684][T12374] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 384.629396][T12374] usb 1-1: config 0 has no interface number 0 [ 384.636035][T12374] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 384.645209][T12374] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.726307][T12374] usb 1-1: config 0 descriptor?? [ 384.814026][T12521] usb 3-1: Using ep0 maxpacket: 8 [ 384.955346][T12521] usb 3-1: config 0 has an invalid interface number: 41 but max is 0 [ 384.963728][T12521] usb 3-1: config 0 has no interface number 0 [ 384.970403][T12521] usb 3-1: config 0 interface 41 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 384.981873][T12521] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice=4a.ef [ 384.991765][T12521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.007434][T12521] usb 3-1: config 0 descriptor?? [ 385.049182][T12521] usbtest 3-1:0.41: couldn't get endpoints, -22 [ 385.056392][T12521] usbtest: probe of 3-1:0.41 failed with error -22 [ 385.088403][T12376] usb 4-1: USB disconnect, device number 9 21:52:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_ADDR={0x8}]}}}]}, 0x3c}}, 0x0) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fff, 0x4000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xfffe, 0x0, "aba93deb8f9b259a90e722f5073b718b02951e461d9afe44fb988b0bcdcf7e49efbe861bd0e968976d639c96d52175b4e5343248f18f4afe6a16e0355542a0a33a1c1f78668c31afdb1c3f7c9c5e8cb8"}, 0xd8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x68, r2, 0x20, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2d}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x470ed03af814f956}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) [ 385.227922][T12374] gtco 1-1:0.219: Collection level already at zero [ 385.236507][T12374] input: GTCO_CalComp as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.219/input/input6 [ 385.252050][T12521] usb 3-1: USB disconnect, device number 9 21:52:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_ADDR={0x8}]}}}]}, 0x3c}}, 0x0) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fff, 0x4000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xfffe, 0x0, "aba93deb8f9b259a90e722f5073b718b02951e461d9afe44fb988b0bcdcf7e49efbe861bd0e968976d639c96d52175b4e5343248f18f4afe6a16e0355542a0a33a1c1f78668c31afdb1c3f7c9c5e8cb8"}, 0xd8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x68, r2, 0x20, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2d}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x470ed03af814f956}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) 21:52:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0xe000, 0x2000, 0x1000], 0x4, 0x2, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) [ 386.034126][T12521] usb 3-1: new high-speed USB device number 10 using dummy_hcd 21:52:24 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003ae24208c016df05af130000000109021b00010000000009040000010300000009058c0000f8000000"], 0x0) 21:52:24 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x301101) r0 = socket(0x10, 0xa, 0x0) dup(r0) [ 386.591377][T12374] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 386.670076][T12276] usb 1-1: USB disconnect, device number 15 [ 386.738315][T12276] gtco 1-1:0.219: gtco driver disconnected [ 386.884124][T12374] usb 5-1: Using ep0 maxpacket: 8 [ 387.016355][T12374] usb 5-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice=13.af [ 387.025647][T12374] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.038854][T12374] usb 5-1: config 0 descriptor?? 21:52:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)=ANY=[@ANYBLOB="12010000000000081c1b3e1b00000000000109022400010000000009040003090300000009210000000122220009058103d300000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f00000004c0)="97") syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000900)="13") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(r2, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r1, r1) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000040)=0x401) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0000220000002200a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87001ffe4e83d10600b038"], 0x0, 0x0, 0x0, 0x0}, 0x0) 21:52:25 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008cd698083c0b01c0e9e600000001090212000101000000090404000077b9c6cd"], 0x0) 21:52:25 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x1010, r1, 0xfffffffffffffffe) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) write$P9_RMKDIR(r2, &(0x7f0000000180)={0x14, 0x49, 0x9, {0x0, 0x0, 0x8}}, 0x14) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) ftruncate(r0, 0x10004) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x11) set_mempolicy(0x4003, &(0x7f0000000040)=0x8000000000e974, 0x101) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x40, &(0x7f0000000000), 0x18) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r7 = dup2(r6, r6) sendmsg$tipc(r7, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) bind$inet6(r7, &(0x7f0000001200)={0xa, 0x4e21, 0x3, @mcast2, 0x5}, 0x1c) ioctl(r5, 0x0, &(0x7f0000000200)="3b525fcc1540319950fabf866124b5da22a188380b398ff85d9bc9aef9b1a34c391c5ab18c7c2e5505c155e433588ed70d96d9261b9ffaa466cb7aacb7fa4b0e7b461b3b11d51ce0c3c66de98a4ef9d4e3c5cdf6949b34939f6a6b7578ca6a8e434901b98391c08974c3959449ba05e3f883c34fff3a1f9c5007dd7920399f234dd05c9c92f65943755a83c7a471071b8f959782830cc4a9bc7b930b0c85f46038573a26c6eebbdab4f1762ab89f00a48924f75203570b590424602317d1cd58657857cc5bac5bc330d733880563deaae28df53ebae08ea84254b49688d45d66dd8f7f98af8b2e9365b1653d96ff86d333a13b9f47dd0704602ae938ce757841c83eef41ecd127a3b0e2ebdf89af261a77f6ee9390c53235b486f2d5009b2eb2b7934aa3d50f177f5fd7fd19ed901c532794059a3f607f5bd41bdab4dbf620a82beaf44fa6abf25375b5f5cd46c373ff198101b283b0c098bf4932ccc8e8aee025068947792323465a32bd393fea9725b38385ebffd65f99ea475ea65bf08110b705ea2452e9a98abc9196bb7f209f102d35636de4e7a5cf34586e58b53a641d0b3c635c17ffc20f3701a5417a94833cbeee2594a57dfc81042fddea13f8b31deb2c86b6ef2890c3223707c915859563cc7c5f9e48fd7388db4cb94ba16e3818d33c0cb355bd2f13acbe227303a0be7ae3b73f11719565ea511e501113a3a9d1a49ccc5ade0566b96c4adf685aafb83756763496e5ac07b7769178c9dbfd700292cdd03fa813f9b9a09923c68c9d91ca3b485f728402a22a73c4b7672aed1d13110fb26353f519c50e7ef8c92a868afc6332b328848f73213cc60912d03a69af52794d17f2b54a10927fd094f07dc2d081ad3e9580091b80e223e0b6eae236d1410e3412672d2b655a402b92fee9c78ea6902c05c34c8e1055363d4db5cb2e1a574970744201c86995a141f9a6af0f47e3d933f8f84b926279a3771e0ce423c785c0a7a8266507704599c327a418dcaba0ae7c86f10ec5e0cb00b12802b4a9e2342818f295a140e9e35f135ebda88ac7ad6abf8fc01966eb8e3fca2ff9f800f7d21ede05ff2c701adcc74908b0134733f59ceed0b1e95f6bddcc6ef63927081eafae438f43416f378ea9197e2cb9a7528f870b8b1f37bb3b0e5430ac9ae9036f59bae00efdb29508dcd9014e67b0c151b44caffa405bfa7af0f7b6c63ea2c8523a53739ffaab32240327a692c1f655e0a6410ddddc25eaff978554d0301f307a63cc5114a598887b58df3dce4707365d6647a87372e688008035f406891e92f3789ae0d2b0b6a003c64a04841129ca489b58fbf425039987b3c86d09e15590344e6d20ad1b1b92ed9436dcb608a40ad64a0baba67f86fff2b8a3401f17252893b18ad2ce709b99817261bb3048a2c5d7179795fdd93b71744251b8c99821c6960411c7d68f82299eed348044c37c34bee5f7b28383fbae7449bab25c006330325f7c52ddf941ad81a3e495837ccf8bd49a0e4d8b8db7ca4b8348f5bbed65d17a8f9b3a61494e4b68fa31c8344c5963e72798cb51a4629de6272cea14f1118166ed81a68dffa71466c4cf601176f7da1ec86ee9594c0163a8b57cf0818f31f9e7ae7780b6f1d5df8b99ba4be16ec1e96bc2c33ed51648c2fc3f0f4768bb641a476d18aafc698bac977e78fe1e8d131af6252bc3656124d8ddcacf5cd4be7bd91dc1e96feea970142c07835d5e87a42512e18d02a1b6369c741175edc7993f754ce47e1d13d4abeb5a32e3363f09dfb4cf24dd90961bfeabeeb8afaf71fb77bd1c20880cd8ffa2a50716834a5e79a769aa6f3709bf2122e4a24165538d29e643ba7e8c9fd9e98b6cf30e0ce15675dc0fd1e1db0244ecbe227882550c983825b2bffdb300e32dcea0adab97a6b263782c7fe44e2bfb7baf3ad9a7c460c12c4c503605059ecb7e147c7aae70349a2839447702db5158765e12f13333c59a387e1589cc0cfe2c9abc39f152cffb1d3b3784886fb902a0edad10eddfca66e6ca72314325a3d23b88ab509ed5415eaf187cb6cf941c13ea5764069c8e353f3dc15565554999cbbe109448dc0471621ecb145c805fcfc74c13946facb15b548d7eb71e89de33a1a8393eb1f4544e4335ced09ddc938cf28ff95cab6c8f27eabf5e9bd22c6904af414dbb027139bc33c19bc6bf59751c7d31db992a58d0848d2cb309dcb7178fe524dbb30f79d91e1c5c3133bd8ec52a331f5fe87d24974f2bf97c9e6fc05cb4aa72df863f94da3d85553bfdfcca5693b1da1f9f42e3fe63613fd32a0e3190ac24bb7da44e280e2809243e610a352db88922c62c89c53461cd34fe586ca3f455b94a9a23e0b6d6c9b74269c452af981a978be46408bd39478ae8820cb11324aa1a4bef39150b1ea8feb33f2e5958dbf1f5769e259277cabf5650c09ae2a3503baa12916ccbca6bee46b5349c742ec333f218c0733dfe58f5f3f14fc4fb0af7e085b821f31f0966fc3cc24f6822e04d1c09b7f0fc3af1049cb6ff99e9170af43d895b1ba5f329e58e4678d27991f7582d6911662599cd419591f23c74e48142e50a26a2f0c531db2de314d0d91cbe441a309b5b782820eec7e6b69ba77fa10ce23d07ca4a42b007cd8e35d8306d939dec4ac5718b74f7448aaf81ccf81a1d52636bb07dc4a7596649c1dae73dd47e699a6c46dd6247908e61b6320b821c89c2cd9173ad322098d216b742110e294d7ff799a609bd9c620be262ef671c834f6399fdc5598412b354e0f9ee61af8c96624fa596fb2a12bdcf7f692bff8f645f5e7abc738b1a9f41e8ff5a7e890512e57fa2942171a45efefe31897f344a25413ac1608dd4f9658fce54122e28d44d6ac4fa80736532e0ffd3cde3073480ab48841f589162419b0f32624bcf7b4fb8ac270828e0bf2142825e24cc08ce38ceda9024eb7aa5af019d3ea3b35d0699f5435009311eba129c768d2fbb61ccef63faf1e5c26ad90d6c7c6f31fcb5863983132efe72366475b6d2d7f28cedd0aa5dd6984d2e988174fdadb4784b4a488c518f39cf94474aa71c77def47675e4c3f4ec0e4ebf47faecdb21aeaabde766c810e1b3f5ecf05b2a57b7e8fe0f34e080ce85012a6a782c485176a091379ded64e6dae214741c649c681116b51fcd196fe01d43870b223a4a5321e6d9a3a88c0ac59117e89c83a015e0d4a2b53359d6f5a8063a38ed2e45515b34c7b573f24386fabe5bd24c44f2dcb69fd6593d953bdae87114df4670ac7a3dffa7d18123358ed986397996f6b7f5b866cf89b20c6a5ef309e8d11aba4d8aecae71a4da01a44266910e833cabeee2ad5a923295032102a3ed23d6c15311da1b0373caf20ac9eecfb017fa9cb36614ff71192630969e9e437751b75a8ddc589e9c611e6a5f6662a2b604025e94bd1a413e43456a88bf2c0d947443f637370fd8f7a5c109474f008139063fe91abf220dcae99560598ee56a1dc4f0fdb63b9eda5f847733e8654d146c724cefdb04a14096004f1304950781393d4ec5f1e00cf6ce5bd88f060aeeed49b7afcee88582dae1839c0bae2ba993875ea95b49b6c0aeb3ea5af74467004328fdd3dff6ebe1b4661729a4db0fc7d65d585998a6c804900a7fd0489e44c8704ac1b975429bbf380d7e11fd80b399ed3700f5ec22115736a0652a073c117c4472ac7cf28b5fab89eadffa240e4bca84a1526e1010a554727caea561bed76e6d67e7a4492785f1d9eed157d1278a743754cf6f8bfff4012432d465f5ace6574a6a7f799819ae1fdbfdc12d263997343d33daef7d0443bfb880e1f7a37121b4705e9da662b149d38665276023d536b2fb721ec9a9c3282c9f7cfbe54ae69211f8981b3727622cf171b25111640493c224adbaa0e4704f014ef50e4c995b90e797ba09d2950f98fc83d4c3d14e74c9ffdafb9876f6c8d461a3888b418371763b8a467d4b99b7730d7796b2fa8ed8c536854552674c0b3f3d5854f84ec7923ff5a1b971cc75fd423115a7c09e9d610e25e5b3d2ccdcb08ceee01ee621b9898a782b05209d788d37f22bd8559883de32ba827eaa99aa37ddbae0509f53ed67954588e0749fb203ed5bf348d5ec3b9d98bfe082462e15f6a2c3f080c0527a07b564fb70cd666642f4ad67f4bb87715f0bd961323c9a34e5a49acd4ca29b2fca7bfdc54bb6169b6be6f1194bb377fbc474c5a194355ff9738b64d7fa301a6bedc40662126dbb7d10d7279eb9a22c7ce984d689495075c404bbca8ed3d0bc70ca66357828af1834a28b913f923b79d558889d7b0bfeff09cd1f71f42996cc189e744b38e13a8191b6ebe12b8c1eec9a1157e0594f367b01d5554e6cfc0de6e3f425d9a3f891424350ac80d359a30b525c99c02edf0736be560939ff708050a5a84ffb6f9d63a0b4623266cf64bbf1cfe4321d008aae7be62e4de6a616324dddebde75e38052899096199221f77a442efc2e6ba2e1390c457b087d6672191d8a8065090aa13cbc70b0b5dad06e92bdd22da0a29bfc65ba88779a2a4dcc1ec2c383db4f4b0daf2e2693912d85ac47c6aa7a94ff9f18b9c72740bf586dc8f01435d333e12c89387e877f646553a8510141f662fb5a3282f8bb7111fc59721e98d96240cf4109c3e88f732396c84f01f7f507ffa36953182c1c78614311218adeeaf60df8fc19b260b153a1a5d71c8abaa14e506fbe56aae445b9e38a5e277268d22d23507974865ddd2dc7c701bd0d72ea76b64a875d9876b39351fb75e2a63d67e244307b38b19d4657538d0ec342cec46fa72af70714596889c3d5ef5ba53e634620bd647dd548325a3bc57c5811c125a32264bb36e79e95cfd372e61a4542d66df2d02414aeaf0a88ac1d242611b77f98a54bbddd6d196cfd9e96f9b6904b465ca6cca8bb99de47bf6ac502a365a2a0f53e5ecef6a75966044e717e24ff352e3fbf1ddf13b86bcb149cb3a143b42bb1cd93146473b74e75294255e513facb08f65a5e6b2798e83baf1e79f014f990f7e43ba2017da3f8ce330ef0e36bea30c27105c5ee1f69b49803697b8ec49886a35fbbae8d3178acd33cb7789f0736f5a86555b3822b1228f41de181430053ee515604ac9acaea4b6198f8559ad27a7e3c51ac2f733676cd183e25918eb05b7b95ef80bf3c7a37bb6a65c848b6a48f5b6d39badf0b3289a510536bef620d474050bb27790d9af9d71d88a9a7c18a3ff4b54b7dc55c4d782bef4150a7cb8a25989e702e21af2c4b6c0513c2ac8ea576b65fcf9415e8207d227b9e646efab4a85f30797aa6565637800c94a610dc35f1438e7e6b21de207f37f07f967068f8692e315cab62ff1920fde6d3920225bb603fac17d79db5a02f28fe2a0412c477d0ccf9a999f55bd1e12060d5da6c460ed7bd14d33486afb1abca8c6060939c2a3195aa5771a5dda8e791f5585cd7437fd9ce59d741e837c6b0ff2b38a10a20f00977eb0a60afe50424cd9906193bf462982c51922645b55eb37abe842fc1a49cc970863bf515838b6392457a8136b3188f4671a2e87dd8efdae80e0c0ba064405f31a9bda97836b617ce5ff3dec916d4761a6e730ba1ee94f8d705e450aa65cffc2a6b6c960422f4c32bbf413dc58971c78c7be3a1aa5961c991c359a0d06fd1733a2506f98c1cfc7ae6ab3f7354c99ff30ca55137de242b9f6ada485a2269edf617e6b0e32757c6bf1507c3f17d8aae3b409c242dd076adc82a8692f1b6283772e0d85162947a23b99b259cc0fec954c317299f7542b1f4af28e0ca9bdd10acb177b35231027d57") setsockopt(r4, 0x0, 0x40, &(0x7f0000000000), 0x18) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0x71}], 0x0, 0x80000000000000) 21:52:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000140)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0xc446d000a917e37d) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/255) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r5 = getegid() r6 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, 0x0, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r11 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r9, r11}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r7, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r11, r5, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) r12 = socket(0x30002000000010, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r13) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@empty, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x200000, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r3, @ANYRESDEC, @ANYRESDEC=r11, @ANYBLOB="2c67726f75705f69643deb00a82a7a502da241e24de4b0086c5bb6b3ed56f035f75c591297373841e3249063d495a10143e0f26a62e3ce41622228b9380b4058ef93b868091e445ef3af24e7cd9b1fd59413c3d278871c7744bfbb006fccac871a188f46", @ANYRESDEC=r10, @ANYBLOB=',blksize=0x000!000000001200,blksize=0x804b8801cb7e9174,appraise,uid>', @ANYRESDEC=0x0, @ANYRESHEX, @ANYRES64, @ANYPTR64=&(0x7f0000000b80)=ANY=[]]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 387.325358][T12276] usb 5-1: USB disconnect, device number 7 [ 387.475055][T12913] IPVS: ftp: loaded support on port[0] = 21 21:52:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000), 0x18) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r8 = dup2(r7, r7) sendmsg$tipc(r8, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) ioctl$sock_proto_private(r6, 0x89ee, &(0x7f00000001c0)="daec019b9b7015e74358d8d33e821ac5be52406ffe70839313c04dccd026acb16b404c2e6085cdbf27592fefa53e5815b8f2c26b0c526ba4487f556fc48f7f8b0ee69f98c5c5929653dae222ffdf762da696c8834e362cb363ce62daf23cb6af7930b752af04327272d2a151e7f9480e0b2b19a0bf41419578a591c664c06e01ebc9cb5085e62ca7551e01d7c63ecea77397dbc90449d8b32b547b12af49be3dce078a625e500c456fcb14d2888e3b74") write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005a00", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) [ 387.697466][T12521] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 387.856248][T12923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 387.963978][ T3379] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 388.024667][T12521] usb 3-1: Using ep0 maxpacket: 8 21:52:26 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) timerfd_gettime(r1, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010000307ca85103f0000040000030040", @ANYRES32=0x0, @ANYBLOB="fffe00000000000008000a0006000000250012000800010076657468000000001800020014000100000000006207d1", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 388.112636][T12925] IPVS: ftp: loaded support on port[0] = 21 [ 388.134250][ T12] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 388.166376][T12521] usb 3-1: config 1 has an invalid interface number: 4 but max is 0 [ 388.174659][T12521] usb 3-1: config 1 has no interface number 0 [ 388.180886][T12521] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c001, bcdDevice=e6.e9 [ 388.190183][T12521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.194366][T12929] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 388.264892][ T3379] usb 1-1: Using ep0 maxpacket: 8 [ 388.377305][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 388.384238][ T3379] usb 1-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.395598][ T3379] usb 1-1: config 0 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 388.408589][ T3379] usb 1-1: config 0 interface 0 has no altsetting 0 [ 388.415417][ T3379] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 388.424948][ T3379] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.514184][T12521] usb 3-1: string descriptor 0 read error: -71 [ 388.519170][ T3379] usb 1-1: config 0 descriptor?? [ 388.536061][ T12] usb 5-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice=13.af [ 388.545405][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.562631][T12521] usb 3-1: USB disconnect, device number 11 [ 388.619026][ T12] usb 5-1: config 0 descriptor?? 21:52:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0x3, 0x34, 0x5, 0x4}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x2000, &(0x7f0000000000), 0x6, r4, 0x57d64bf5634ccd24}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0xc}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) [ 388.879787][ T12] usb 5-1: USB disconnect, device number 8 21:52:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x60}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sysfs$3(0x3) r1 = dup2(0xffffffffffffffff, r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x34f, 0x0, 0xffff7f2a, 0x1}, 0x10) 21:52:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_flags=0x4000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x404, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00?', @ifru_map={0xc7}}) [ 389.255343][T12521] usb 3-1: new high-speed USB device number 12 using dummy_hcd 21:52:27 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="dbcf66e3bbc83a1741ee78000001000000ce680000bf250500b53f019c6150bcef0000000000"], 0x26) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r1 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r5 = dup2(r4, r4) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) setsockopt$packet_int(r5, 0x107, 0xb, &(0x7f0000000100)=0x7, 0x4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) r7 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x501102) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0x9}, 0x8) sendfile(r3, r6, 0x0, 0x8000fffffffe) [ 389.514076][T12521] usb 3-1: Using ep0 maxpacket: 8 [ 389.537229][ T3379] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x2 [ 389.545293][ T3379] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x4 [ 389.552556][ T3379] corsair 0003:1B1C:1B3E.0001: unknown main item tag 0x1 [ 389.573941][ C0] usb 1-1: input irq status -75 received 21:52:27 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x1c, &(0x7f0000000200)=ANY=[], 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001400)={0x2c, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000001880)={0x1c, &(0x7f0000000140), 0x0, 0x0}) [ 389.594003][ C0] usb 1-1: input irq status -75 received [ 389.656484][T12521] usb 3-1: config 1 has an invalid interface number: 4 but max is 0 [ 389.664805][T12521] usb 3-1: config 1 has no interface number 0 [ 389.671029][T12521] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c001, bcdDevice=e6.e9 [ 389.680313][T12521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.681772][ T3379] corsair 0003:1B1C:1B3E.0001: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.0-1/input0 [ 389.810203][ T3379] usb 1-1: USB disconnect, device number 16 21:52:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) sendto$inet(r2, 0x0, 0x382, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) r3 = dup2(r1, r1) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x2, 0x101000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000400)={@empty, @mcast2, @mcast1, 0x4, 0x24d, 0xe292, 0x100, 0x59, 0x100, r5}) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000000)=""/239) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 390.074291][T12521] usb 3-1: string descriptor 0 read error: -71 [ 390.093193][T12521] usb 3-1: USB disconnect, device number 12 [ 390.574155][ T3379] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 390.825072][ T3379] usb 1-1: Using ep0 maxpacket: 8 [ 390.944121][ T3379] usb 1-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.955337][ T3379] usb 1-1: config 0 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.968480][ T3379] usb 1-1: config 0 interface 0 has no altsetting 0 [ 390.975226][ T3379] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 390.984967][ T3379] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.994335][ T3379] usb 1-1: config 0 descriptor?? 21:52:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="44003a34059f1a7c000010000507000000000000", @ANYRESDEC, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008000200000000000800010000000000"], 0x3}}, 0x0) 21:52:29 executing program 1: syz_emit_ethernet(0xc0, &(0x7f0000000000)={@link_local, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @random="1db9299382cd", @dev}}}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x400) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:52:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0xfffffffffffffcf2, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r1, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r3}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0xc) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r6) r8 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r7) keyctl$setperm(0x5, r8, 0x0) keyctl$assume_authority(0x10, r8) r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket$inet(0x2, 0x1, 0x0) setsockopt(r10, 0x0, 0x40, &(0x7f0000000000), 0x18) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000280)='lapb0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'erspan0\x00'}) sendmmsg(r9, &(0x7f0000000000)=[{{&(0x7f0000000040)=@rc={0x1f, {0x1f, 0x6, 0xa9, 0x6, 0x38, 0x3b}}, 0x80, 0x0, 0xb1}}], 0x50, 0x24000) 21:52:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0x0, 0x7, 0x4, {0x1, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_S_FMT(r4, 0x40045612, &(0x7f0000000480)={0x1, @vbi={0x0, 0x7fffffff}}) dup2(r3, r4) 21:52:29 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045002, &(0x7f00000000c0)=0x20000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@loopback, 0x4e24, 0x9c, 0x4e21, 0x3, 0xa, 0xc0, 0x40, 0x3c, r2}, {0x100000000, 0x4, 0x3, 0x3, 0x4, 0x80, 0x100, 0x401}, {0x1, 0xffffffffffffffff, 0x8}, 0x3b, 0x6e6bb4, 0x3, 0x1, 0x6e2f86c39a98e439, 0x1}, {{@in=@remote, 0x4d4, 0x6c}, 0x2, @in=@multicast2, 0x3504, 0x2, 0x3, 0x1, 0x7, 0x7, 0x6b}}, 0xe8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r5, r5) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x79, &(0x7f0000000340)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000040)={r9, 0x1}, &(0x7f0000000280)=0x8) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x3) 21:52:29 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000340)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r3, 0xb1, "0a2d9d540b384f9b401174bb4be24dfd42fff295452b97ec3391d8fa9624a42ba4bc878971a6d22638dc21f29bb06eae8718f85d1f136a568ff7b23352a89f2677dff3d1b43434401fd6e014f8b7cef8185d060a3bf08c492d4a0fe5da4b6579bd5d5ad8f255199594a1ce7872f443b2532489135ba9c5d5c156d47175e64f08f1958fea22ef41065e7dd885c0bf7b807f1490a75771b4660bc4195548bd92bdc9853da206dd8158d06f5b98443c42de28"}, &(0x7f0000000140)=0xb9) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x34325842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) [ 391.394223][ T3379] usbhid 1-1:0.0: can't add hid device: -71 [ 391.400743][ T3379] usbhid: probe of 1-1:0.0 failed with error -71 [ 391.434980][ T3379] usb 1-1: USB disconnect, device number 17 21:52:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0xa0, 0x0, "5f30517765e4f01a378653410abf9ddfcd3e7e4899205b8ba2d68333b631efd36d64685e2ac363087ce0e2a121a1b2b9f8f0e6ce46a89053490e4184d7d75eb4427bd3cb862b02bbb98ff04ded6c43a6"}, 0xd8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 21:52:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="3619856564ec2e7dcf24e81531c1e2b307365c77c700bfd2ccbc220142a27e05888c2d4aff", 0x25) syz_usb_connect(0x2, 0x36, &(0x7f0000005040)={{0x12, 0x1, 0x0, 0x52, 0x8e, 0x67, 0x10, 0xbc7, 0x6, 0x82cb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8d, 0x0, 0x2, 0x8b, 0xd1, 0x19, 0x0, [], [{{0x9, 0x5, 0x81, 0x3, 0x81}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 21:52:29 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x40007, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) ppoll(&(0x7f0000000300)=[{r1, 0x2c0}], 0x1, &(0x7f0000000100), &(0x7f0000000280), 0x8) unshare(0x20020400) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000), 0x18) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x131}, 0x4000) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f00000001c0)={0x20, 0x1, 0xe000000000, 0xfffffffffffff09e, 0x6d69}) r5 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000)="07a3ebb2a47169f0adc41044e9c43e6ca9928d83e048", 0x16) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r8 = dup2(r7, r7) sendmsg$tipc(r8, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r10 = socket$inet(0x2, 0x1, 0x0) setsockopt(r10, 0x0, 0x40, &(0x7f0000000000), 0x18) r11 = dup2(r9, r10) sendmsg$tipc(r11, &(0x7f0000002580)={0x0, 0xfffffffffffffc62, &(0x7f0000000240)=[{&(0x7f0000000180)="11", 0xfffffffffffffdb6}], 0x10000000000000d2}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r11, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$TIOCLINUX4(r8, 0x541c, &(0x7f0000000080)) poll(&(0x7f0000000040)=[{r2, 0x1000}, {r5, 0x2}, {r6, 0x2218}, {r0, 0x2}, {r0, 0x1402}], 0x6f, 0x0) 21:52:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f600000300000022") r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000003600)=0x6, 0x4) dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 21:52:29 executing program 5: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0xffffffff, 0x100, 0x3, 0xffffffff, 0xc2}) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x98f, 0x4) 21:52:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x40, &(0x7f0000000000), 0x18) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:52:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x3, 0x30000000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) pipe2(&(0x7f0000000200), 0x80000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r5 = dup2(r4, r4) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000140)) r6 = dup2(r3, r3) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f00000000c0)=0x4) 21:52:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x8001}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt(r7, 0x0, 0x40, &(0x7f0000000000), 0x18) dup2(r7, r4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r8 = dup2(r6, r6) sendmsg$tipc(r8, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r9 = gettid() tkill(r9, 0x13) write$FUSE_LK(r8, &(0x7f00000000c0)={0x28, 0x0, 0x5, {{0x200, 0x9, 0x0, r9}}}, 0x28) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r11 = dup2(r10, r10) sendmsg$tipc(r11, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) getpeername$netlink(r11, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 392.031353][T13021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.066363][ T3379] usb 1-1: new full-speed USB device number 18 using dummy_hcd 21:52:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x5, 0x0, 0xfffff001, 0x2, 0x7dff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r4) socket(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x6, 0x4, 0x3a, 0x8}}) 21:52:30 executing program 4: socket(0x10, 0x802, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000040)={0x1, 0x99cf39361f8b898e, @start={0x946, 0x1}}) r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) write(r1, &(0x7f00000000c0)="24000000210025f0071c0165ff0ffcd5e701e15db10e020020000000000000e1000c0700", 0x3) 21:52:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x34000) [ 392.467666][ T3379] usb 1-1: config 0 has an invalid interface number: 141 but max is 0 [ 392.476075][ T3379] usb 1-1: config 0 has no interface number 0 [ 392.482289][ T3379] usb 1-1: config 0 interface 141 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 392.493648][ T3379] usb 1-1: config 0 interface 141 altsetting 0 endpoint 0x81 has invalid maxpacket 129, setting to 64 [ 392.504763][ T3379] usb 1-1: New USB device found, idVendor=0bc7, idProduct=0006, bcdDevice=82.cb 21:52:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x4, @rand_addr="0787e8f9c1390c16a2caccbda8aabc1c"}}, 0x0, 0x6, 0x0, "9fc72b543b28dd4728c3988b7adea76fa59f0200730b82304d2a8b2baf8c1724fb01b86d7c1d88f3c7322926d8f0fcdb51b5df3ba8b696320eb85ae1bd8e6af048c54f27e0dad819d7cb50aaa2bc300f"}, 0xd8) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xffffff91, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0x8001, 0x4) syz_open_procfs(0x0, &(0x7f0000000040)='\xce\x90\x1e6o') socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) [ 392.513927][ T3379] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.531201][ T3379] usb 1-1: config 0 descriptor?? 21:52:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 392.592994][ T3379] ati_remote 1-1:0.141: Unknown Medion X10 receiver, using default ati_remote Medion keymap [ 392.603878][ T3379] ati_remote 1-1:0.141: Initializing ati_remote hardware failed. [ 392.612050][ T3379] ati_remote: probe of 1-1:0.141 failed with error -5 [ 392.725276][T13047] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 392.780312][ T3379] usb 1-1: USB disconnect, device number 18 [ 393.544101][T12521] usb 1-1: new full-speed USB device number 19 using dummy_hcd 21:52:31 executing program 0: mremap(&(0x7f0000428000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nilfs2\x00', 0x1002029, &(0x7f0000000140)='security#-mime_type\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x100000000000012b, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) mremap(&(0x7f00008d3000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005e3000/0x1000)=nil) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 21:52:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0x6}]}}}]}, 0x3c}}, 0x20000000) 21:52:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9401000010003b0e00"/20, @ANYRES32, @ANYBLOB="000000000200000008000a00", @ANYRES32=0x6, @ANYBLOB="6c0112000c000100697036746e6c00005c0102000800070001010000140002000000000000000000000000ac00000000080008002200000014000300fe880000000000000000000000000101080008002d00000008000600d600000008000900290000000800090029000000080010000000000004001300080014000000000008001100000000000800110000000000080014000000000008000f000000000014000300fe8000000000000000000000000000aa08000700000000002d9f0800000000001400030000000000000000000000000000000000080004000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="0800140000001000080012000000000004001300080014000000000008150f0000000000080012000000000008001280000000000800140000000000ef000f00000020000800040000000000080004000000000008000f0000000000080010cb070000000800090029000000a4f4"], 0x194}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x8) 21:52:31 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r1, 0x0]) getgid() r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r3 = syz_genetlink_get_family_id$nbd(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8d336ccf48d91794eef4599cb643017b498ec978c2cd3e261e014d4cc462b5b8d32ca4d28dc5e04a41aaeb2a3ed0fb14728f15999cd1baa154b0c96f4611a92b247f393be3021ceca3e9e02f0dcef999e0ae53f0a723f44310e4ee6b5d8b859d3c1958108c9a28ab5c77846f682b142a3e653740e69cfb", @ANYRES16=r3, @ANYBLOB="01002cbd7000ffdbdf25020000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) setgroups(0x31dbe445, &(0x7f00000002c0)) r4 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 21:52:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x901c00) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) [ 393.829100][T13060] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 393.837674][T13060] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 393.846150][T13060] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 393.854383][T13060] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 393.862634][T13060] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 393.871685][T13060] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 393.880043][T13060] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 393.888339][T13060] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 393.903155][T12521] usb 1-1: device descriptor read/all, error -71 [ 393.997258][T13066] IPVS: ftp: loaded support on port[0] = 21 [ 394.023244][T13060] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 394.031922][T13060] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 394.040429][T13060] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 394.048995][T13060] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000007000000000000000095000000000000000000000000000000000000ef21d03c37d823b760300be9ba58ca5a3ff518d21b16315942be3881e3b1ba3e045c7b09b317f23927ad52a990b149e01017090fa9e4f872009d6feaf5c539c1927e583b56d307ae9b5497d9ad30aed5e84af93b4de515cd70f1c5b12f0898070cace2f831d5cf3090276bae65a9b3a8b548d3ec4b3912afadb7634212bfba88c29c28120c7cd510324a98daa870ffd6dabf477ad91b3bb92d155946804a5993589a5ec6d11318fc01b39f9be4c54150bf9f09898764f43ff6633316f78daeb337a87b6b92fe3cc38717f55353483c68144578aec38848dc3b45401c1214755f4e81a1"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0x10025, &(0x7f000000cf3d)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}}, 0x48) 21:52:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)='$eth1vmnet0[self\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x0, 0x80000001, 0x34d1331e, 0x100}) 21:52:33 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket(0x30002000000010, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r2) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x40, &(0x7f0000000000), 0x18) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000200), 0x8) r4 = socket(0x30002000000010, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r5, r5) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f0000000240)={0x2, 0x7fffffff, 0xff, 'queue1\x00', 0x1}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r7) r8 = socket(0x30002000000010, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r9) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket(0x30002000000010, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r12) r13 = getgid() setgroups(0x8, &(0x7f00000001c0)=[r0, 0xee01, r2, r7, r9, r10, r12, r13]) 21:52:33 executing program 0: syz_usb_connect$uac1(0x0, 0x93, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086b1d0101400001020301090281000301000000090400000001010000022401000000020102857a0924060000010000000904010000010200000904010101010200004905010900120000000725010000000009040200000102000009040201010102000007240100000500082402017f00000009058209c70300000007250100000001"], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001700)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000180)=""/82, 0x52}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000380)=""/153, 0x99}], 0x10000000000000fe, &(0x7f00000004c0)=""/4096, 0x1000}, 0x40) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000016c0)={0x50, 0x0, &(0x7f00000015c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001500)={@flat=@handle={0x73682a85, 0xc8f418189623399d, 0x1}, @flat=@weak_handle={0x77682a85, 0x180, 0x3}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000001580)={0x0, 0x18, 0x30}}}, @release={0x40046306, 0x2}, @exit_looper], 0x62, 0x0, &(0x7f0000001640)="93dab55310b1bb2eba8f718a63f8c62a07ac22ae227eac8d98fda72bc57ed04a2b5fe806e4657537c2026f680feb6f752941555009fa0b354395bfcd387e35b263303bb89f7cb04d82f74bb651c5e938a38895144b5176c35409a52998722008404f"}) 21:52:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:52:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, 0x0}], 0x1, 0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:52:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) accept4$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x40000) timer_create(0x2, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_settime(r3, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) [ 395.138169][T13093] debugfs: Directory 'vcpu0' with parent '13093-4' already present! 21:52:33 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe4, 0xd7, 0x6d, 0x40, 0x61d, 0xc020, 0xcddd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x49, 0x96, 0xfd}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ec0)={0xac, &(0x7f0000000bc0)={0x0, 0x0, 0x3, "307f7e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x300, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3]}, &(0x7f00000000c0)=0x6) [ 395.256759][T13102] debugfs: Directory 'vcpu0' with parent '13093-4' already present! 21:52:33 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2}, &(0x7f00000002c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="b400005c95000000000000f015dd1aad0e2fed98a6ead955738c411685"], &(0x7f0000000180)='EP\xd4\x02\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x3, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000300), 0x10}, 0x4d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x60, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x20, 0x70bd2d, 0x25dfdbfa, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x5, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0xb5}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 395.356044][T12521] usb 1-1: new high-speed USB device number 21 using dummy_hcd 21:52:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200040, 0x0) accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) mkdirat(r3, &(0x7f00000001c0)='./file0\x00', 0x60) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r7 = dup2(r6, r6) sendmsg$tipc(r7, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x70, 0x6, 0x7, 0x0, 0xdb, 0x0, 0x33da, 0x40084, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x7fff}, 0x8, 0xc99, 0x1, 0x7, 0xfffffffffffffe7b, 0x2b, 0xe5f4}, r7, 0x3, r1, 0x12) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r8}]]}}}]}, 0x38}}, 0x0) 21:52:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) semget(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x800) fdatasync(r2) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x86, "fbb0d2997c5a0bdd6f66ab9d3cf4bde156b4a96206b410d8b342ec6fe9cea816ca78619b2e2b7b9e93bec63c8af0d157be68d23f0795162f02ddbd321e997d9212747ccda9e30f8beb4a3ba465dc423e21cf2b5a30a147c5df4d42249acd340fd6fadcf277a4d53476b0350826dd8ebd251e02e1592933774707fe1ae7fa7cbedacfbb514d9d"}, &(0x7f0000000000)=0xaa) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff78, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a00810a1f000007002808000800064004000304280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:52:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt(r4, 0x0, 0x40, &(0x7f0000000000), 0x18) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt(r5, 0x0, 0x40, &(0x7f0000000000), 0x18) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt(r6, 0x0, 0x40, &(0x7f0000000000), 0x18) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt(r7, 0x0, 0x40, &(0x7f0000000000), 0x18) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt(r8, 0x0, 0x40, &(0x7f0000000000), 0x18) r9 = dup2(r8, r5) sendmsg$tipc(r9, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r9, 0x111, 0x5, 0x2, 0x4) r10 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r11, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r12 = open(&(0x7f0000002000)='./bus\x00', 0x430080, 0x0) ftruncate(r12, 0x2007fff) setsockopt$inet_tcp_int(r11, 0x6, 0x18, &(0x7f00000001c0), 0x4) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r13, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='^x\x00', 0x7) r14 = dup2(r13, r13) sendmsg$tipc(r14, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$USBDEVFS_BULK(r14, 0xc0185502, &(0x7f00000000c0)={{0x5, 0x1}, 0xca, 0x80, 0x4a, 0xea4c, &(0x7f0000000000)="fc32c76e87c3c9380152a7ad7717cc7fbf123856b97e4dd40e812c2d30b36dddb8e7c78aacd420462337aec3f4221adbf0e0c48069491a7ffd1bfda53033c022632d73776c560cf0adc8"}) r15 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r15, 0x0, 0x8000fffffffc) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) connect$unix(r14, &(0x7f0000000400)=@file={0x2a899ba0e80b33e2, './bus\x00'}, 0x6e) [ 395.577807][T13117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.604360][T12521] usb 1-1: Using ep0 maxpacket: 8 21:52:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xfde69eb59fa3f1c6) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00edfffffffe0701000000450001070000001419001a00120002000e00010009000300"/57, 0x39}], 0x1) [ 395.676767][T12376] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 395.727679][T12521] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 395.738618][T12521] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 21:52:34 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r3, 0x80000001, 0x20}, &(0x7f0000000200)=0xc) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000001c0)=0x7f, 0x4) sendmsg(r4, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)='a', 0x1}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000003000), 0x216, 0x0, 0x0) [ 395.906621][T12521] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 395.915959][T12521] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.924170][T12521] usb 1-1: Product: syz [ 395.928496][T12521] usb 1-1: Manufacturer: syz [ 395.933166][T12521] usb 1-1: SerialNumber: syz 21:52:34 executing program 4: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x91b01f7cf88cbf7e, &(0x7f00000001c0)=[{&(0x7f0000000000)="20f314699852c7f81da57684a1672cc894e9197132408a26eac71997d08187d029", 0x21}], 0x1, 0x0, 0x9b}, 0x4000) r0 = socket$inet(0x10, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x7f, "9ed0b4602c421be204abd3e928531ee74b8ae5797b158e510f56cdf6b0a2baf7794350dccc0e4f17500b7955030b1d333d3a9957e9f15290670b0dfacd99f21862175620801d4fb9436c3102a10feb0075cefe8cf157eb6d2b18669c25accb8d029bef4604a456a82e97340ad17cd969396d9646362a6d17f1728c0662e77d360026be57378bfbcd8619fde68475cad7a4138e8ad4dd8cc9b03390708524b635d90fa031ce1d07cda0c734d482ad5837be36a662fcc99a623d11b303626adb5accb6bab8194182a9d0037f1d9b22ac728264a91a9fe10f4fa337026491d4e3b0d518f36fc676fa39c501410cf80de4e9f4cddd16ba75dcc4d43db8e663742adf", 0x89, 0x4, 0x80, 0x0, 0x3, 0x32, 0x2, 0x1}, r4}}, 0x128) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r6, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000580)=""/205) r7 = accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e, 0x800) ioctl(r7, 0x6, &(0x7f0000000200)="cd7936a15c830dde2b6e0f81a48e9d3b2136ed63b5374bbed1574c774623118008371762f9fc083fdeb8ef780791ccab3a48c4ef8eae401e5fb2bf7eb23eefb605") ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) [ 395.991621][T13132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 396.094932][T12376] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 396.104180][T12376] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.153450][T12376] usb 2-1: config 0 descriptor?? [ 396.198279][T12376] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 396.444393][T12521] usb 1-1: cannot find UAC_HEADER [ 396.450025][T12521] snd-usb-audio: probe of 1-1:1.0 failed with error -22 [ 396.459167][T12521] usb 1-1: USB disconnect, device number 21 [ 396.524297][T12376] ssu100: probe of 2-1:0.0 failed with error -110 [ 397.144136][T12277] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 397.384188][T12277] usb 1-1: Using ep0 maxpacket: 8 [ 397.504178][T12277] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 397.514750][T12277] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 397.674080][T12277] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 397.683226][T12277] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.691407][T12277] usb 1-1: Product: syz [ 397.695640][T12277] usb 1-1: Manufacturer: syz [ 397.700238][T12277] usb 1-1: SerialNumber: syz 21:52:36 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000140)="324a764bb6ea2cea7337d6a7f61d134490a540ac6c64b18bad850f440b600623e652", 0x22) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) r2 = dup2(r0, r1) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x1, {0x9, 0x7}}) r3 = syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000038e51008c80a02c0e92d0000000109021200010000000009040080004b87310034dbcaf249d63043d07b954207d822e1e6dd57b218336422b56283dc410d7142db52716b2b0224e71379d4293c527b0e1236aa5f3f7bb21b88ddb87b2bd36647f42a22cf516bc66bec3d4a5bb9421ef1a6326b035e0fc63be74641e5a4c9ced6f6d961a6c368a441b73c215b22170012aef9ed9a311a6760a228dcb7376750ad18e9600df37da3a8050bd6df37b634f88166942de3bef3fc95776cee351c60767244d2507dc096"], 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000c40)={0x84, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) connect$tipc(r2, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x41}, 0x3}}, 0x10) syz_usb_control_io$printer(r3, 0x0, 0x0) 21:52:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000140)={0x0, 0x4, 0xffff}) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:52:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x4a2402) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/252) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) pipe(0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='illinois\x00', 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x26d, @tick=0x7, 0x0, {0x0, 0x9}}) r4 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:52:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000c83f88adf748ee4199b0e17377731b389def86b4b6dd81cf78d229b58b25f4e68bc8df78c8a641e16cdc3d5d3c191de5a7df480f74b8d4b613d954f1930179aedb3bec72a561e6f405c7bc41f380a64e0c55f1206a737b90ed30c167088776cd9493e7ceab6dc5d18b1b", @ANYRES32=r3, @ANYBLOB="08000800000000001400020000000000006a8e6124d0992f93956e0000001d5ffada000000011400010000f70000000000040000ffffac1e00011400060000000000090000c1000000000000000079b5ef327bafa8d4bd9419cd32cfd5a1ca56975303fcd275af6768cfaca7450a16bd76972f2947f369cdd1f8ba5819fcb41b28f6a6a1378d823c68c0391ebeef0daef4b1018a10687081cca4c54f8333cd8688600e915b20ede9a56498d0d576f9c7b8458d59677399967421902238c8022d24ee08c17b182bda0b4efac05e3c1946880b957e1c2768ca252eda2ec68695342db3d4921674dc2cbbd930d61061ecfa2adadaacc7c1411baf404d0d24825c08f6d8b5"], 0x5c}}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000140)={0xffff, 0x40, 0x800, {r5, r6+30000000}, 0x2, 0xffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 398.024250][T12277] usb 1-1: cannot find UAC_HEADER [ 398.029728][T12277] snd-usb-audio: probe of 1-1:1.0 failed with error -22 [ 398.038780][T12277] usb 1-1: USB disconnect, device number 22 [ 398.113219][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.223659][T13167] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.354278][T13167] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 21:52:36 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) memfd_create(&(0x7f0000000300)='/dev/loop#\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80001810}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="24010000", @ANYRES16=r2, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0xa8, r2, 0x5755ce7d395cbe67, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x36c}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7a7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xce}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0xa8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x2c3, 0x0) 21:52:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x432, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket(0x1e, 0x5, 0x0) sendmsg(r5, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r5, &(0x7f0000007800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000012c0)=""/227, 0xe3}], 0x1, &(0x7f00000013c0)=""/123, 0x7b}}], 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000580)={@initdev, @dev}, &(0x7f00000005c0)=0xc) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0x31d) sendmsg$can_raw(r6, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r8, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) sendmsg$can_raw(r8, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r9}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000480)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\v\x00', r9}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800000000000004, r10, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r11 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x4}, 0x48, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r11, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x55}, 0x2c) lsetxattr$security_smack_transmute(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.SMACK64TRANSMUTE\b', &(0x7f0000002440)='TRUE', 0x4, 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000012c0)) socketpair(0x8, 0x8000a, 0x9, &(0x7f0000000440)) r12 = openat$null(0xffffffffffffff9c, 0x0, 0x204d00, 0x0) setsockopt$inet_tcp_TCP_ULP(r12, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r12, 0xc08c5334, &(0x7f0000000240)={0x800000000c, 0x9, 0x7fffffff, 'queue0\x00', 0x7fe}) r13 = socket$inet6(0xa, 0x3, 0xa) r14 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r13, r14, &(0x7f00000001c0)=0x202, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 21:52:36 executing program 5: gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)=0x1) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000200feffffff0800000000000000", 0x24) 21:52:36 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20080, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x1d3, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400400000000000008001b000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) flistxattr(r2, 0x0, 0xffffffffffffff6b) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000200)=0x8c, 0x4) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x0, 0x800003) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2, 0x6, 0x0, 0x4}}) [ 398.800959][ T3379] usb 2-1: USB disconnect, device number 8 [ 398.861742][T13181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:52:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) sendto$inet(r0, &(0x7f0000000040)="d9", 0x1, 0x18850, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:52:37 executing program 2: io_setup(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:52:37 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1a, 0x1000) unshare(0x40000000) [ 399.594148][T13201] IPVS: ftp: loaded support on port[0] = 21 21:52:37 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgrp(0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:52:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 400.368432][T13224] IPVS: ftp: loaded support on port[0] = 21 [ 400.634447][T13181] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.642674][T13181] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.530272][T13185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 402.541267][T13185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.551511][T13185] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.605180][T13185] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 402.623575][T13188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:52:41 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) getgroups(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x900000000000000) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000006c0)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b808a8e178d23277872d158e1cfbcc2b0ef", 0x34}, {&(0x7f0000000040)="53000000c659ca807737f400000200000000370800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 21:52:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaac200006586dd6076000000aafe8000000000000000002000000000a800060000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 403.515356][T13202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.526075][T13202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.536476][T13202] 8021q: adding VLAN 0 to HW filter on device team0 21:52:41 executing program 1: tkill(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/313], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 403.590212][T13202] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 403.627509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.634002][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:52:41 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) getresgid(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="671bec0547b87bacb9baa0688cfaccb6b4b1c524375fdf4c1545939c79eb7264b76d20561211da1b9ffc8e8ec721596e92f33d9a32b62a3eac272fa034cfb78a872b4629672829d9e60c1a6e2ec60dbba2e59dfea8d048ab11a1596e9402da77e6084ae758d11ddc0c77a8b7b9658c0066f047aeeab1069cb998e08cfd67a0a3a97d4ecde0ccbcae1ccb136f636ec3e612e61d932939b96b213304c5840593bb4287a4d4e23184657cae067d20a70db28fa855188299a831b726b3f4358f6096deafff74d258d7d8115c24ba17712b536e112537c805db09708423aadf4403ff8e7f734719aef9b7f2e21d37a9ed5f8cf46783cdf5d8a68e2ce2abe8372f1dff98e0d38ee34e910000000000000000000000000000000013dfdd92f2475ebada291a0716b9648a24ba3e0e0ecfb100"/313], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:52:42 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101802, 0x0) 21:52:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0xffffff96) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1f, 0x73, &(0x7f0000000580)="efbcca6cdee5bdc35f0be601640c94387a4cb7aff7b7ed186382c9c5d216f6429c70b230461dbe752df29d27dac2bd87203c7e76e84a48dacae5eba5c4df5772447d53f17cb76ea2df00752ae302c958fe0ded4121f58f277306e53be5022346cab8fcddf23e55a450540ae6c5c4d43bd44e67"}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000280)={0x882}) open(0x0, 0x0, 0x0) io_setup(0x9819, 0x0) creat(0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYRES64=r3], 0x8) ftruncate(0xffffffffffffffff, 0x2081ff) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="0402000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="dc0112000c000100697036746e6c0000cc010200050009002900000008000800000000001400030026235e58cad1850f722a1b12de5fb0c314000200fe8000000000000000000000000002bb0800080000000000140002003ac7d85d2b57aff87f52e359db35f2e60800110000000000a4010200", @ANYRES32=0x0, @ANYBLOB="0800040000000000080005000100000000000500800000000800070000000001080008000000000008000600000000000800090029000000080010000000000004001300080014000000000008001100000000000000110000000000080014000000000008000f000000000014000300fe8000000000000000000000000000aa080007000000000008000800feffffff1400030000000000000000000000000000000000080004000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="080014000000000008001200000000000400130008001400000000009f000f000000000008001200000000000800120000000000080014000000000008000f00000000000800100006000000080004000000000008000f00000000009fff1400000000000800090029000000"], 0x204}}, 0x0) 21:52:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/313], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:52:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) bind(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) [ 404.269534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.275957][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 404.344599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.350885][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 404.424462][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.431137][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 404.459809][T13261] validate_nla: 4 callbacks suppressed [ 404.459834][T13261] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 21:52:42 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x1a7801, 0x0) [ 404.474149][T13261] netlink: 364 bytes leftover after parsing attributes in process `syz-executor.4'. [ 404.709470][T13252] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 404.717872][T13252] netlink: 364 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="aef7b593947f984a16dbf6d705eb5e0771ecc769195a2427cf166d2874bda84063c6e6da2fbeb5e3d56ce87bf2931d91c7bef5ce1ed9fd4a80112aa65222f96a9b509e6c73d6a80fe1e4c1caa93875d968cc08636892fce88fe63079c37b2b56116982", 0x63}, {&(0x7f0000001200)="41661f6fd27e0d73c6b45540120f8290e6ae5b8a6c1b74bbbd740eb859", 0x1d}], 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x18) 21:52:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 21:52:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="aef7b593947f984a16dbf6d705eb5e0771ecc769195a2427cf166d2874bda84063c6e6da2fbeb5e3d56ce87bf2931d91c7bef5ce1ed9fd4a80112aa65222f96a9b509e6c73d6a80fe1e4c1caa93875d968cc08636892fce88fe63079c37b2b", 0x5f}, {&(0x7f0000001200)="41661f6fd27e0d73c6b45540120f8290e6ae5b8a6c1b74bbbd740eb8597086d0f7", 0x21}], 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x18) 21:52:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7c, 0x0, [0x0, 0x0, 0x175]}) 21:52:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000800)=@md5={0x1, "9f49ec589f3bda11914e06370938ea16"}, 0x11, 0x2) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x18}}], 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 21:52:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendfile(r1, r2, 0x0, 0x20000022) [ 405.237395][T13294] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 405.247793][T13294] CPU: 1 PID: 13294 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 405.255732][T13294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.265843][T13294] Call Trace: [ 405.269303][T13294] dump_stack+0x191/0x1f0 [ 405.273801][T13294] dump_header+0x1e7/0xd00 [ 405.278363][T13294] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 405.284594][T13294] ? ___ratelimit+0x542/0x720 [ 405.289336][T13294] ? task_will_free_mem+0x2c9/0x810 [ 405.294611][T13294] oom_kill_process+0x210/0x560 [ 405.299534][T13294] out_of_memory+0x1796/0x1c70 [ 405.304370][T13294] ? kmsan_internal_set_origin+0x6a/0xb0 [ 405.310175][T13294] memory_max_write+0x90b/0xb60 [ 405.315155][T13294] ? memory_max_show+0x1b0/0x1b0 [ 405.320260][T13294] cgroup_file_write+0x41a/0x8e0 [ 405.325293][T13294] ? cgroup_seqfile_stop+0x150/0x150 [ 405.330733][T13294] kernfs_fop_write+0x55f/0x840 [ 405.335649][T13294] ? kernfs_fop_read+0x9a0/0x9a0 [ 405.340650][T13294] __vfs_write+0x1a9/0xcb0 [ 405.345107][T13294] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 405.351203][T13294] ? kmsan_internal_set_origin+0x6a/0xb0 [ 405.356862][T13294] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 405.362957][T13294] __kernel_write+0x208/0x5f0 [ 405.367789][T13294] write_pipe_buf+0x1c0/0x270 [ 405.372512][T13294] __splice_from_pipe+0x484/0xe80 [ 405.377566][T13294] ? default_file_splice_write+0x3c0/0x3c0 [ 405.383420][T13294] default_file_splice_write+0x1ee/0x3c0 [ 405.389092][T13294] direct_splice_actor+0x19e/0x200 [ 405.394267][T13294] splice_direct_to_actor+0x852/0x1130 [ 405.399866][T13294] ? do_splice_direct+0x580/0x580 [ 405.404951][T13294] do_splice_direct+0x342/0x580 [ 405.409921][T13294] do_sendfile+0x1010/0x1d20 [ 405.414574][T13294] __se_sys_sendfile64+0x2bb/0x360 [ 405.419746][T13294] ? syscall_return_slowpath+0x90/0x610 [ 405.425322][T13294] __x64_sys_sendfile64+0x56/0x70 [ 405.430366][T13294] do_syscall_64+0xb6/0x160 [ 405.434990][T13294] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.440910][T13294] RIP: 0033:0x459f39 [ 405.444844][T13294] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.464463][T13294] RSP: 002b:00007fc6bc6ffc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 405.472896][T13294] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459f39 [ 405.480965][T13294] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 405.488951][T13294] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.497026][T13294] R10: 0000000020000022 R11: 0000000000000246 R12: 00007fc6bc7006d4 [ 405.505018][T13294] R13: 00000000004c7b67 R14: 00000000004dda90 R15: 00000000ffffffff [ 405.513435][T13294] memory: usage 2944kB, limit 0kB, failcnt 0 [ 405.519537][T13294] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 405.526514][T13294] Memory cgroup stats for /syz4: [ 405.526834][T13294] anon 397312 [ 405.526834][T13294] file 385024 [ 405.526834][T13294] kernel_stack 327680 [ 405.526834][T13294] slab 1159168 [ 405.526834][T13294] sock 118784 [ 405.526834][T13294] shmem 385024 [ 405.526834][T13294] file_mapped 270336 [ 405.526834][T13294] file_dirty 0 [ 405.526834][T13294] file_writeback 0 [ 405.526834][T13294] anon_thp 0 [ 405.526834][T13294] inactive_anon 0 [ 405.526834][T13294] active_anon 749568 [ 405.526834][T13294] inactive_file 0 [ 405.526834][T13294] active_file 0 [ 405.526834][T13294] unevictable 0 [ 405.526834][T13294] slab_reclaimable 0 [ 405.526834][T13294] slab_unreclaimable 1159168 [ 405.526834][T13294] pgfault 2211 [ 405.526834][T13294] pgmajfault 0 [ 405.526834][T13294] workingset_refault 0 [ 405.526834][T13294] workingset_activate 0 [ 405.526834][T13294] workingset_nodereclaim 0 [ 405.526834][T13294] pgrefill 0 [ 405.526834][T13294] pgscan 0 [ 405.526834][T13294] pgsteal 0 [ 405.526834][T13294] pgactivate 0 [ 405.623342][T13294] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=12626,uid=0 [ 405.639029][T13294] Memory cgroup out of memory: Killed process 12626 (syz-executor.4) total-vm:72452kB, anon-rss:112kB, file-rss:35776kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:0 [ 405.657889][ T1830] oom_reaper: reaped process 12626 (syz-executor.4), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 405.669565][T13294] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 405.679875][T13294] CPU: 1 PID: 13294 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 405.687803][T13294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.697903][T13294] Call Trace: [ 405.701260][T13294] dump_stack+0x191/0x1f0 [ 405.705657][T13294] dump_header+0x1e7/0xd00 [ 405.710152][T13294] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 405.716390][T13294] ? ___ratelimit+0x542/0x720 [ 405.721125][T13294] ? task_will_free_mem+0x2c9/0x810 [ 405.726394][T13294] oom_kill_process+0x210/0x560 [ 405.731319][T13294] out_of_memory+0x1796/0x1c70 [ 405.736155][T13294] ? kmsan_internal_set_origin+0x6a/0xb0 [ 405.741974][T13294] memory_max_write+0x90b/0xb60 [ 405.747030][T13294] ? memory_max_show+0x1b0/0x1b0 [ 405.752038][T13294] cgroup_file_write+0x41a/0x8e0 [ 405.757074][T13294] ? cgroup_seqfile_stop+0x150/0x150 [ 405.762431][T13294] kernfs_fop_write+0x55f/0x840 [ 405.767360][T13294] ? kernfs_fop_read+0x9a0/0x9a0 [ 405.772354][T13294] __vfs_write+0x1a9/0xcb0 [ 405.776840][T13294] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 405.782976][T13294] ? kmsan_internal_set_origin+0x6a/0xb0 [ 405.788680][T13294] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 405.794837][T13294] __kernel_write+0x208/0x5f0 [ 405.799602][T13294] write_pipe_buf+0x1c0/0x270 [ 405.804363][T13294] __splice_from_pipe+0x484/0xe80 [ 405.809462][T13294] ? default_file_splice_write+0x3c0/0x3c0 [ 405.815366][T13294] default_file_splice_write+0x1ee/0x3c0 [ 405.821104][T13294] direct_splice_actor+0x19e/0x200 [ 405.826288][T13294] splice_direct_to_actor+0x852/0x1130 [ 405.831786][T13294] ? do_splice_direct+0x580/0x580 [ 405.836876][T13294] do_splice_direct+0x342/0x580 [ 405.842048][T13294] do_sendfile+0x1010/0x1d20 [ 405.846725][T13294] __se_sys_sendfile64+0x2bb/0x360 [ 405.851874][T13294] ? syscall_return_slowpath+0x90/0x610 [ 405.857456][T13294] __x64_sys_sendfile64+0x56/0x70 [ 405.862502][T13294] do_syscall_64+0xb6/0x160 [ 405.867045][T13294] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.872963][T13294] RIP: 0033:0x459f39 [ 405.876883][T13294] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.896503][T13294] RSP: 002b:00007fc6bc6ffc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 405.904936][T13294] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459f39 [ 405.912928][T13294] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 405.921002][T13294] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.929004][T13294] R10: 0000000020000022 R11: 0000000000000246 R12: 00007fc6bc7006d4 21:52:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c}}], 0x20}, 0x0) 21:52:43 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) flistxattr(r0, 0x0, 0xffffffffffffff6b) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') [ 405.936992][T13294] R13: 00000000004c7b67 R14: 00000000004dda90 R15: 00000000ffffffff [ 405.945129][T13294] memory: usage 2916kB, limit 0kB, failcnt 0 [ 405.951183][T13294] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 405.958140][T13294] Memory cgroup stats for /syz4: [ 405.958467][T13294] anon 397312 [ 405.958467][T13294] file 385024 [ 405.958467][T13294] kernel_stack 327680 [ 405.958467][T13294] slab 1159168 [ 405.958467][T13294] sock 118784 [ 405.958467][T13294] shmem 385024 [ 405.958467][T13294] file_mapped 270336 [ 405.958467][T13294] file_dirty 0 [ 405.958467][T13294] file_writeback 0 [ 405.958467][T13294] anon_thp 0 [ 405.958467][T13294] inactive_anon 0 [ 405.958467][T13294] active_anon 749568 [ 405.958467][T13294] inactive_file 0 [ 405.958467][T13294] active_file 0 [ 405.958467][T13294] unevictable 0 [ 405.958467][T13294] slab_reclaimable 0 [ 405.958467][T13294] slab_unreclaimable 1159168 [ 405.958467][T13294] pgfault 2211 [ 405.958467][T13294] pgmajfault 0 [ 405.958467][T13294] workingset_refault 0 [ 405.958467][T13294] workingset_activate 0 [ 405.958467][T13294] workingset_nodereclaim 0 [ 405.958467][T13294] pgrefill 0 [ 405.958467][T13294] pgscan 0 [ 405.958467][T13294] pgsteal 0 [ 405.958467][T13294] pgactivate 0 [ 406.053156][T13294] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=13280,uid=0 [ 406.068867][T13294] Memory cgroup out of memory: Killed process 13280 (syz-executor.4) total-vm:72716kB, anon-rss:176kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:126976kB oom_score_adj:1000 [ 406.089109][ T1830] oom_reaper: reaped process 13280 (syz-executor.4), now anon-rss:0kB, file-rss:34688kB, shmem-rss:0kB 21:52:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x80803, 0x87) 21:52:44 executing program 5: [ 406.168293][T13320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.176928][T13320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:52:44 executing program 2: 21:52:44 executing program 5: 21:52:44 executing program 0: [ 406.386982][T13320] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:52:44 executing program 2: 21:52:44 executing program 5: 21:52:44 executing program 0: 21:52:44 executing program 2: 21:52:44 executing program 4: 21:52:44 executing program 5: [ 406.894124][T13320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:52:45 executing program 1: 21:52:45 executing program 0: 21:52:45 executing program 2: 21:52:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) 21:52:45 executing program 5: 21:52:45 executing program 5: 21:52:45 executing program 3: 21:52:45 executing program 4: 21:52:45 executing program 2: 21:52:45 executing program 0: 21:52:45 executing program 1: 21:52:45 executing program 3: 21:52:45 executing program 5: 21:52:45 executing program 2: 21:52:45 executing program 1: 21:52:45 executing program 0: 21:52:45 executing program 3: 21:52:45 executing program 2: 21:52:45 executing program 0: [ 409.578750][T13390] IPVS: ftp: loaded support on port[0] = 21 [ 409.664815][T13390] chnl_net:caif_netlink_parms(): no params data found [ 409.699431][T13390] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.706760][T13390] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.715568][T13390] device bridge_slave_0 entered promiscuous mode [ 409.724165][T13390] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.731273][T13390] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.740074][T13390] device bridge_slave_1 entered promiscuous mode [ 409.762781][T13390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.775082][T13390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.798818][T13390] team0: Port device team_slave_0 added [ 409.806652][T13390] team0: Port device team_slave_1 added [ 409.866821][T13390] device hsr_slave_0 entered promiscuous mode [ 409.924596][T13390] device hsr_slave_1 entered promiscuous mode [ 409.964082][T13390] debugfs: Directory 'hsr0' with parent '/' already present! [ 409.985727][T13390] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.992884][T13390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.000626][T13390] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.007777][T13390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.063313][T13390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 410.079661][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 410.089482][T12277] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.098246][T12277] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.107563][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 410.123591][T13390] 8021q: adding VLAN 0 to HW filter on device team0 [ 410.138772][T12374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.147887][T12374] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.155113][T12374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.174891][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.183859][ T3379] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.190987][ T3379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.211902][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 410.222354][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 410.238888][T12374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.255666][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.272320][T13390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 410.284660][T13390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 410.293407][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 410.320925][T13390] 8021q: adding VLAN 0 to HW filter on device batadv0 21:52:48 executing program 4: 21:52:48 executing program 5: 21:52:48 executing program 1: 21:52:48 executing program 3: 21:52:48 executing program 0: 21:52:48 executing program 2: 21:52:48 executing program 5: 21:52:48 executing program 3: 21:52:48 executing program 1: sysinfo(0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) 21:52:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x10}, 0xffffff9a) lseek(r2, 0x0, 0x4) 21:52:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000001200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 21:52:48 executing program 4: creat(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 21:52:48 executing program 5: r0 = socket$inet(0x2, 0x6, 0x3) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1f3f, 0x101000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x6) r3 = dup2(r0, r0) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)}, 0x40) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="070000000000000004000000cfcd000001000000010000000001000000000000b01762a8000000801bff3d588ebc0000010001000000000004000000090000000700000004000000040000000000000000000080000400001f0000000100008000100000000000000700000001000100020000003c000000800f000000000000010000800300000000000000040000004b0000000000000003000040fbffffff010000000900000005000000000000000fe26b70eb1e21ca98cc58129336de5ae5652f942c105e4985e7e01caee6b6998b61cc49f8b0e1068264cf772a3145b3f1158a89513ea15688249ea2eacebaeae7cba24ed65de85b2d88ae83bcd5e51f1385ff35b31599e8c4029e816d2b2538a15c8e15ec497e8cb96e0ec65a46a2375b75410c00e1bae49f7e0c17edc51f61f4eb4633fce9bcb92f19b181f6068e051508fec0f7ba941d602bf908fc2c1480f54311b07211ad88151f04b3ef16e2"]) syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) 21:52:49 executing program 3: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r5 = dup2(r4, r4) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}], 0x2, &(0x7f0000001400)=""/44, 0x2c}, 0x80) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000000)={@mcast1}, 0x14) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:52:49 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000040)={0x34, 0x37, 0x2, {0x5, 0x3, 0x2, 0xffffffffffffffff, 0x16, 'eth0\xb1eth0GPL#vboxnet1\\'}}, 0x34) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r4 = dup2(r3, r3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r5, r5) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f0000002580)={0x0, 0x96, &(0x7f00000000c0), 0xe4, 0x0, 0xfffffffffffffe49, 0x50}, 0x20040844) ioctl$VT_ACTIVATE(r4, 0x5606, 0x81) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1a00, 0x0) ioctl$BINDER_SET_MAX_THREADS(r7, 0x40046205, &(0x7f00000001c0)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010002507000000000001000000000000ef28617d259c5128f3fbf825573655ae32313d958bb4e9bf242e31642f8542ab0981f93ec0f4f494ba9c46f1d9ea732437a5847cf48ea6addb37000000000000", @ANYRES32=0x0, @ANYBLOB="0d4400000000000008000a002e000000140012000c000100626f6e640000000004000200"], 0x3c}}, 0x0) 21:52:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000340)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x1ff}, 0x8) r5 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0x2, 0x800, 0xd165) setsockopt$inet6_int(r5, 0x29, 0x4c, 0x0, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x4000000020000000) r6 = socket$inet6(0xa, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r7) readahead(r7, 0x0, 0x0) r8 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 411.162171][T13434] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:52:49 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x91, 0x14, 0x8f, 0x40, 0x411, 0x12, 0x565f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0x54, 0x74, 0x24}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000023c0)={0xac, &(0x7f0000000180)=ANY=[@ANYBLOB="000011"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = gettid() tkill(r1, 0x13) r2 = getpgrp(r1) pidfd_open(r2, 0x0) 21:52:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x104140, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt(r3, 0x0, 0x40, &(0x7f0000000000), 0x18) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0414e519"], 0x11, 0x1) r4 = fcntl$getown(r3, 0x9) tkill(r4, 0x7) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc001001b}]}) 21:52:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000001c0)="2400000016005f020000050000000000020000000100000000c2ff000f00000000000000", 0x24) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000080)=@ethtool_eeprom={0xb, 0x1, 0x3ff, 0xe3, "abde6ff730e383bf57ccaf10bbf11a192b348ad66ba547d6ad2a670e78899b8b7aed8f69d67944ac4f4be415c53c6c47fd15b96f71dd9980a2305226ad894946dfefaa5e2b9d989d945e6a590bbdb073c143bb167d7b2fb156e1e69f7a875861a4e1ec4a1786018c73e42cb7dd640379adf02c5d8ba3818eda3f7085d3e095100fac8acf8dfa816838a6b01d9af0489c72eaa7d55c01a86d6def854ba8047309fbdc53f6caba2aa32b89798b1b10710e1ac3bbd993ab8c78ed335ebfb486405304baf77fd25beef9764fe8d9221917b0791612f0b0bc0cb339effbed50bf7fbbd3ff63"}}) 21:52:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200120}, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x28, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) [ 411.461795][T13448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.498290][T13454] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) r1 = syz_usb_connect$uac1(0x0, 0x2, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES32=r0], 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000300)={0x1fa, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x0, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f00000005c0)={0x14, 0x0, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000001d80)={0x14, 0x0, &(0x7f0000001cc0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000400)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x83, 0x1, "87"}, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000f00)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x20, 0x82, 0x1, "cc"}, 0x0, 0x0, 0x0}) [ 411.627717][ T3379] usb 5-1: new high-speed USB device number 9 using dummy_hcd 21:52:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r0, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001080)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000bb751c05e8"], 0x24}}], 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) r2 = open(&(0x7f0000000080)='./file0\x00', 0x120000, 0x80) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 21:52:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) syz_usb_connect(0x1, 0x1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYPTR64, @ANYRESOCT, @ANYRESHEX=r0, @ANYRESDEC=r1], @ANYRES64, @ANYRESDEC=0x0, @ANYRES64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRES16, @ANYRES32, @ANYPTR64, @ANYPTR64], @ANYBLOB="134add226fb5fe98a05581ffedfdbbcba7f9e8837177f77439325277bd6aa970809d67a50433d5ec6cd6bb1c40c62d40456602120c4d1249cd498766ba95916fcda2900e148593bff4c82e40062d111f0269d221b124289203a82c42f8a58b03845ab133a48acc7c4e6f95e9567f2906e28dd49e536800a6fdbad3923f30ce2b70fafd7a1641766cf5ad41df9f9967127d473386ce79adbf668d93054e470118a22822b4e3c3a8beecb4132f6d3389366bca965626c549be8235f43ede1c14e4cb218a"]], 0x0) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x4d98, 0x0) 21:52:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf30, 0x111, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x18) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f00000000c0)='usereth1lo,vboxnet1\x00', 0x14, 0x3) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x285, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="b000"/13], 0x0}, 0x0) [ 412.064388][ T3379] usb 5-1: config 0 has an invalid interface number: 206 but max is 0 [ 412.072839][ T3379] usb 5-1: config 0 has no interface number 0 [ 412.079182][ T3379] usb 5-1: New USB device found, idVendor=0411, idProduct=0012, bcdDevice=56.5f [ 412.088439][ T3379] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.098306][ T3379] usb 5-1: config 0 descriptor?? 21:52:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000340)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x1ff}, 0x8) r5 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0x2, 0x800, 0xd165) setsockopt$inet6_int(r5, 0x29, 0x4c, 0x0, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x4000000020000000) r6 = socket$inet6(0xa, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r7) readahead(r7, 0x0, 0x0) r8 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 21:52:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000340)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x1ff}, 0x8) r5 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0x2, 0x800, 0xd165) setsockopt$inet6_int(r5, 0x29, 0x4c, 0x0, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x4000000020000000) r6 = socket$inet6(0xa, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r7) readahead(r7, 0x0, 0x0) r8 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 412.288718][T12376] usb 2-1: new high-speed USB device number 9 using dummy_hcd 21:52:50 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002c40)=ANY=[@ANYBLOB="12010000433a8c40a61b0100b2700000000309021200010000000009047d0000d8fa9a00"], 0x0) r1 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x1) syz_usb_disconnect(r0) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_disconnect(r2) [ 412.566392][T12376] usb 2-1: Using ep0 maxpacket: 8 [ 412.684583][T12376] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.695805][T12376] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 412.708831][T12376] usb 2-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.40 [ 412.718073][T12376] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.732809][T12376] usb 2-1: config 0 descriptor?? [ 412.914350][ T12] usb 1-1: new high-speed USB device number 23 using dummy_hcd 21:52:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', 0x0, &(0x7f0000000340)='fuseblk\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0046d00, &(0x7f0000a07fff)) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0xfffffffc) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x1) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) connect(0xffffffffffffffff, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x1f, @local}], 0x1c) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 413.133631][ T3379] rtl8150 5-1:0.206: eth25: rtl8150 is detected [ 413.189853][T12802] ===================================================== [ 413.196853][T12802] BUG: KMSAN: uninit-value in hex_string+0x7d8/0x8d0 [ 413.203555][T12802] CPU: 1 PID: 12802 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 413.210669][T12802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.220738][T12802] Call Trace: [ 413.224046][T12802] dump_stack+0x191/0x1f0 [ 413.228407][T12802] kmsan_report+0x128/0x220 [ 413.232937][T12802] __msan_warning+0x73/0xe0 [ 413.237463][T12802] hex_string+0x7d8/0x8d0 [ 413.241827][T12802] pointer+0xbfe/0x1d10 [ 413.246016][T12802] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.251934][T12802] vsnprintf+0x1c0c/0x3210 [ 413.256411][T12802] scnprintf+0x235/0x300 [ 413.260693][T12802] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 413.266816][T12802] sysfs_format_mac+0xde/0x100 [ 413.271609][T12802] address_show+0x159/0x1d0 [ 413.276156][T12802] ? link_mode_show+0x1a0/0x1a0 [ 413.281126][T12802] dev_attr_show+0xd8/0x1e0 [ 413.285650][T12802] sysfs_kf_seq_show+0x434/0x7b0 [ 413.290592][T12802] ? sysfs_kf_write+0x2a0/0x2a0 [ 413.295445][T12802] kernfs_seq_show+0x164/0x1e0 [ 413.300203][T12802] ? kernfs_seq_next+0x3e0/0x3e0 [ 413.305192][T12802] seq_read+0xac6/0x1d90 [ 413.309442][T12802] kernfs_fop_read+0x2c3/0x9a0 [ 413.314214][T12802] ? kernfs_notify_workfn+0x960/0x960 [ 413.319572][T12802] __vfs_read+0x1a9/0xc90 [ 413.323896][T12802] ? rw_verify_area+0x3a5/0x5e0 [ 413.328750][T12802] vfs_read+0x359/0x6f0 [ 413.332903][T12802] ksys_read+0x265/0x430 [ 413.337137][T12802] __se_sys_read+0x92/0xb0 [ 413.341556][T12802] __x64_sys_read+0x4a/0x70 [ 413.346047][T12802] do_syscall_64+0xb6/0x160 [ 413.350559][T12802] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.356449][T12802] RIP: 0033:0x7f47b7c1e310 [ 413.360859][T12802] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 413.380464][T12802] RSP: 002b:00007ffc831b9408 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 413.388876][T12802] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f47b7c1e310 [ 413.396844][T12802] RDX: 0000000000001000 RSI: 00007ffc831b98b0 RDI: 0000000000000005 [ 413.404821][T12802] RBP: 00007ffc831ba9e0 R08: 00007ffc831ba9e0 R09: 00007f47b7c747d0 [ 413.412800][T12802] R10: 352f356273752f34 R11: 0000000000000246 R12: 0000000001e0d120 [ 413.420770][T12802] R13: 0000000001e0d210 R14: 0000000000000001 R15: 0000000001e0f159 [ 413.428735][T12802] [ 413.431044][T12802] Uninit was stored to memory at: [ 413.436072][T12802] kmsan_internal_chain_origin+0xbd/0x180 [ 413.441882][T12802] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 413.447854][T12802] kmsan_memcpy_metadata+0xb/0x10 [ 413.452862][T12802] __msan_memcpy+0x56/0x70 [ 413.457355][T12802] rtl8150_probe+0x1143/0x14a0 [ 413.462153][T12802] usb_probe_interface+0xd19/0x1310 [ 413.467352][T12802] really_probe+0xd91/0x1f90 [ 413.471929][T12802] driver_probe_device+0x1ba/0x510 [ 413.477139][T12802] __device_attach_driver+0x5b8/0x790 [ 413.482496][T12802] bus_for_each_drv+0x28e/0x3b0 [ 413.487335][T12802] __device_attach+0x489/0x750 [ 413.492082][T12802] device_initial_probe+0x4a/0x60 [ 413.497090][T12802] bus_probe_device+0x131/0x390 [ 413.501926][T12802] device_add+0x25b5/0x2df0 [ 413.506440][T12802] usb_set_configuration+0x309f/0x3710 [ 413.511934][T12802] generic_probe+0xe7/0x280 [ 413.516426][T12802] usb_probe_device+0x146/0x200 [ 413.521269][T12802] really_probe+0xd91/0x1f90 [ 413.525845][T12802] driver_probe_device+0x1ba/0x510 [ 413.530952][T12802] __device_attach_driver+0x5b8/0x790 [ 413.536306][T12802] bus_for_each_drv+0x28e/0x3b0 [ 413.541142][T12802] __device_attach+0x489/0x750 [ 413.545891][T12802] device_initial_probe+0x4a/0x60 [ 413.550908][T12802] bus_probe_device+0x131/0x390 [ 413.555742][T12802] device_add+0x25b5/0x2df0 [ 413.560238][T12802] usb_new_device+0x23e5/0x2fb0 [ 413.565071][T12802] hub_event+0x581d/0x72f0 [ 413.569550][T12802] process_one_work+0x1572/0x1ef0 [ 413.574564][T12802] worker_thread+0x111b/0x2460 [ 413.579343][T12802] kthread+0x4b5/0x4f0 [ 413.583396][T12802] ret_from_fork+0x35/0x40 [ 413.587788][T12802] [ 413.590096][T12802] Local variable description: ----node_id.i@rtl8150_probe [ 413.597178][T12802] Variable was created at: [ 413.601581][T12802] rtl8150_probe+0xdc8/0x14a0 [ 413.606245][T12802] rtl8150_probe+0xdc8/0x14a0 [ 413.610897][T12802] ===================================================== [ 413.617812][T12802] Disabling lock debugging due to kernel taint [ 413.623954][T12802] Kernel panic - not syncing: panic_on_warn set ... [ 413.630538][T12802] CPU: 1 PID: 12802 Comm: udevd Tainted: G B 5.4.0-rc3+ #0 [ 413.639015][T12802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.649069][T12802] Call Trace: [ 413.652359][T12802] dump_stack+0x191/0x1f0 [ 413.656733][T12802] panic+0x3c9/0xc1e [ 413.660637][T12802] kmsan_report+0x215/0x220 [ 413.665233][T12802] __msan_warning+0x73/0xe0 [ 413.669724][T12802] hex_string+0x7d8/0x8d0 [ 413.674055][T12802] pointer+0xbfe/0x1d10 [ 413.678207][T12802] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.684091][T12802] vsnprintf+0x1c0c/0x3210 [ 413.688525][T12802] scnprintf+0x235/0x300 [ 413.692773][T12802] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 413.698828][T12802] sysfs_format_mac+0xde/0x100 [ 413.703584][T12802] address_show+0x159/0x1d0 [ 413.708076][T12802] ? link_mode_show+0x1a0/0x1a0 [ 413.712918][T12802] dev_attr_show+0xd8/0x1e0 [ 413.717418][T12802] sysfs_kf_seq_show+0x434/0x7b0 [ 413.722355][T12802] ? sysfs_kf_write+0x2a0/0x2a0 [ 413.727193][T12802] kernfs_seq_show+0x164/0x1e0 [ 413.731962][T12802] ? kernfs_seq_next+0x3e0/0x3e0 [ 413.736887][T12802] seq_read+0xac6/0x1d90 [ 413.741141][T12802] kernfs_fop_read+0x2c3/0x9a0 [ 413.745910][T12802] ? kernfs_notify_workfn+0x960/0x960 [ 413.751268][T12802] __vfs_read+0x1a9/0xc90 [ 413.755591][T12802] ? rw_verify_area+0x3a5/0x5e0 [ 413.760436][T12802] vfs_read+0x359/0x6f0 [ 413.764587][T12802] ksys_read+0x265/0x430 [ 413.768836][T12802] __se_sys_read+0x92/0xb0 [ 413.773244][T12802] __x64_sys_read+0x4a/0x70 [ 413.777739][T12802] do_syscall_64+0xb6/0x160 [ 413.782231][T12802] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.788203][T12802] RIP: 0033:0x7f47b7c1e310 [ 413.792604][T12802] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 413.812204][T12802] RSP: 002b:00007ffc831b9408 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 413.820619][T12802] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f47b7c1e310 [ 413.828589][T12802] RDX: 0000000000001000 RSI: 00007ffc831b98b0 RDI: 0000000000000005 [ 413.836555][T12802] RBP: 00007ffc831ba9e0 R08: 00007ffc831ba9e0 R09: 00007f47b7c747d0 [ 413.844511][T12802] R10: 352f356273752f34 R11: 0000000000000246 R12: 0000000001e0d120 [ 413.852465][T12802] R13: 0000000001e0d210 R14: 0000000000000001 R15: 0000000001e0f159 [ 413.861881][T12802] Kernel Offset: disabled [ 413.866294][T12802] Rebooting in 86400 seconds..