[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.972514][ T32] audit: type=1800 audit(1570557385.034:25): pid=11564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.995324][ T32] audit: type=1800 audit(1570557385.054:26): pid=11564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.032011][ T32] audit: type=1800 audit(1570557385.074:27): pid=11564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2019/10/08 17:56:41 fuzzer started 2019/10/08 17:56:45 dialing manager at 10.128.0.26:43589 2019/10/08 17:56:45 syscalls: 2412 2019/10/08 17:56:45 code coverage: enabled 2019/10/08 17:56:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/08 17:56:45 extra coverage: enabled 2019/10/08 17:56:45 setuid sandbox: enabled 2019/10/08 17:56:45 namespace sandbox: enabled 2019/10/08 17:56:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/08 17:56:45 fault injection: enabled 2019/10/08 17:56:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/08 17:56:45 net packet injection: enabled 2019/10/08 17:56:45 net device setup: enabled 2019/10/08 17:56:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 18:00:14 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xa3, 0x68, 0xc0, 0x2008, 0x1b3d, 0x154, 0x139d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6d, 0x0, 0x1, 0x9, 0x1, 0x6b, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) syzkaller login: [ 308.896939][T11727] IPVS: ftp: loaded support on port[0] = 21 [ 309.035042][T11727] chnl_net:caif_netlink_parms(): no params data found [ 309.089811][T11727] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.097169][T11727] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.105885][T11727] device bridge_slave_0 entered promiscuous mode [ 309.115645][T11727] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.122999][T11727] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.132397][T11727] device bridge_slave_1 entered promiscuous mode [ 309.163289][T11727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.175963][T11727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.207314][T11727] team0: Port device team_slave_0 added [ 309.216627][T11727] team0: Port device team_slave_1 added [ 309.286989][T11727] device hsr_slave_0 entered promiscuous mode [ 309.442996][T11727] device hsr_slave_1 entered promiscuous mode [ 309.622193][T11727] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.629445][T11727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.637236][T11727] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.644461][T11727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.725185][T11727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.745910][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.758340][ T3344] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.767900][ T3344] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.779339][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.799902][T11727] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.816352][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.825928][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.833705][ T3344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.889320][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.898674][ T3344] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.905925][ T3344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.916219][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.926302][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.935797][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.944910][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.955341][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.968387][T11727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.003606][T11727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.384366][ T3344] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 310.753151][ T3344] usb 1-1: config 0 has an invalid interface number: 109 but max is 0 [ 310.761473][ T3344] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.771818][ T3344] usb 1-1: config 0 has no interface number 0 [ 310.778089][ T3344] usb 1-1: config 0 interface 109 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 310.788319][ T3344] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0154, bcdDevice=13.9d [ 310.797475][ T3344] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.808056][ T3344] usb 1-1: config 0 descriptor?? [ 310.864149][ T3344] hub 1-1:0.109: ignoring external hub [ 310.871487][ T3344] ftdi_sio 1-1:0.109: FTDI USB Serial Device converter detected [ 310.880361][ T3344] usb 1-1: Detected FT-X [ 310.884768][ T3344] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 1 [ 311.082697][ T3344] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 311.102531][ T3344] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 311.123053][ T3344] ftdi_sio 1-1:0.109: GPIO initialisation failed: -71 [ 311.131658][ T3344] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 311.173547][ T3344] usb 1-1: USB disconnect, device number 2 [ 311.194159][ T3344] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 311.204944][ T3344] ftdi_sio 1-1:0.109: device disconnected [ 311.852783][ T3344] usb 1-1: new low-speed USB device number 3 using dummy_hcd 18:00:18 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x91, 0x3e, 0xb0, 0x8, 0x66b, 0x20f9, 0x8829, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x0, 0x0, 0xa4, 0x70, 0x13}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0xac, &(0x7f0000001a00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0xac, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 312.241604][T11738] IPVS: ftp: loaded support on port[0] = 21 [ 312.303573][ T3344] usb 1-1: config 0 has an invalid interface number: 109 but max is 0 [ 312.311990][ T3344] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.322245][ T3344] usb 1-1: config 0 has no interface number 0 [ 312.328423][ T3344] usb 1-1: config 0 interface 109 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 312.338756][ T3344] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0154, bcdDevice=13.9d [ 312.347903][ T3344] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.375419][ T3344] usb 1-1: config 0 descriptor?? [ 312.432412][ T3344] hub 1-1:0.109: ignoring external hub [ 312.439648][ T3344] ftdi_sio 1-1:0.109: FTDI USB Serial Device converter detected [ 312.448586][ T3344] usb 1-1: Detected FT-X [ 312.452952][ T3344] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 1 [ 312.516043][T11738] chnl_net:caif_netlink_parms(): no params data found [ 312.571557][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.578881][T11738] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.587669][T11738] device bridge_slave_0 entered promiscuous mode [ 312.597227][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.604616][T11738] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.613433][T11738] device bridge_slave_1 entered promiscuous mode [ 312.633564][ T3344] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 312.645471][T11738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.659226][T11738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.669116][ T3344] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 312.691825][T11738] team0: Port device team_slave_0 added [ 312.701235][T11738] team0: Port device team_slave_1 added [ 312.709991][ T3344] ftdi_sio 1-1:0.109: GPIO initialisation failed: -71 [ 312.719225][ T3344] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 312.773158][ T3344] usb 1-1: USB disconnect, device number 3 [ 312.776940][T11738] device hsr_slave_0 entered promiscuous mode [ 312.786012][ T3344] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 312.796458][ T3344] ftdi_sio 1-1:0.109: device disconnected [ 312.863408][T11738] device hsr_slave_1 entered promiscuous mode [ 312.922748][T11738] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.953626][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.960956][T11738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.968940][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.976204][T11738] bridge0: port 1(bridge_slave_0) entered forwarding state 18:00:19 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xa3, 0x68, 0xc0, 0x2008, 0x1b3d, 0x154, 0x139d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6d, 0x0, 0x1, 0x9, 0x1, 0x6b, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) [ 313.064804][T11738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.085873][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.115671][ T2895] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.135208][ T2895] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.156472][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.185117][T11738] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.204423][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.213489][ T2895] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.220655][ T2895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.280465][T11738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.291768][T11738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.310249][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.319688][ T2895] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.326967][ T2895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.337527][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.347665][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.357246][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.367048][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.378159][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.387059][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.422425][T11738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.472629][ T3344] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 313.842376][ T3344] usb 1-1: config 0 has an invalid interface number: 109 but max is 0 [ 313.851463][ T3344] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 313.862280][ T3344] usb 1-1: config 0 has no interface number 0 [ 313.868566][ T3344] usb 1-1: config 0 interface 109 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 313.878906][ T3344] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0154, bcdDevice=13.9d [ 313.888639][ T3344] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.899097][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 313.908518][ T3344] usb 1-1: config 0 descriptor?? [ 313.954758][ T3344] hub 1-1:0.109: ignoring external hub [ 313.962465][ T3344] ftdi_sio 1-1:0.109: FTDI USB Serial Device converter detected [ 313.972239][ T3344] usb 1-1: Detected FT-X [ 313.977727][ T3344] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 1 [ 314.152403][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 314.173229][ T3344] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 314.203539][ T3344] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 314.232317][ T3344] ftdi_sio 1-1:0.109: GPIO initialisation failed: -71 [ 314.247469][ T3344] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 314.282357][ T17] usb 2-1: config 0 has an invalid interface number: 138 but max is 0 [ 314.299489][ T17] usb 2-1: config 0 has no interface number 0 [ 314.308478][ T17] usb 2-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=88.29 [ 314.321493][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.343170][ T17] usb 2-1: config 0 descriptor?? [ 314.363532][ T3344] usb 1-1: USB disconnect, device number 4 [ 314.377139][ T3344] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 314.396426][ T3344] ftdi_sio 1-1:0.109: device disconnected 18:00:20 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xa3, 0x68, 0xc0, 0x2008, 0x1b3d, 0x154, 0x139d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6d, 0x0, 0x1, 0x9, 0x1, 0x6b, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) [ 315.033047][ T2895] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 315.063079][ T17] asix 2-1:0.138 (unnamed net_device) (uninitialized): invalid hw address, using random [ 315.272972][ T17] asix 2-1:0.138 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 315.283258][ T17] asix 2-1:0.138 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 315.312977][ T17] asix 2-1:0.138 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 315.342430][ T17] asix 2-1:0.138 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 315.353063][ T17] asix 2-1:0.138 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 315.392399][ T17] asix: probe of 2-1:0.138 failed with error -71 [ 315.406503][ T17] usb 2-1: USB disconnect, device number 2 [ 315.422835][ T2895] usb 1-1: config 0 has an invalid interface number: 109 but max is 0 [ 315.431152][ T2895] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 315.441474][ T2895] usb 1-1: config 0 has no interface number 0 [ 315.448104][ T2895] usb 1-1: config 0 interface 109 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 315.458331][ T2895] usb 1-1: New USB device found, idVendor=1b3d, idProduct=0154, bcdDevice=13.9d [ 315.467588][ T2895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.478973][ T2895] usb 1-1: config 0 descriptor?? [ 315.524807][ T2895] hub 1-1:0.109: ignoring external hub [ 315.532132][ T2895] ftdi_sio 1-1:0.109: FTDI USB Serial Device converter detected [ 315.541107][ T2895] usb 1-1: Detected FT-X [ 315.545541][ T2895] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 1 [ 315.753443][ T2895] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 315.773643][ T2895] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 315.793112][ T2895] ftdi_sio 1-1:0.109: GPIO initialisation failed: -71 18:00:21 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xf9, 0x71, 0xb9, 0x20, 0x482, 0x101, 0x100, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xcc, 0x0, 0x2, 0x50, 0x54, 0xe6, 0x0, [], [{{0x9, 0x5, 0xf, 0x2}}, {{0x9, 0x5, 0x3, 0x12}}]}}]}}]}}, 0x0) [ 315.802025][ T2895] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 315.863861][ T2895] usb 1-1: USB disconnect, device number 5 [ 315.879762][ T2895] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 315.890253][ T2895] ftdi_sio 1-1:0.109: device disconnected [ 316.053069][T11742] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 316.184203][T11761] IPVS: ftp: loaded support on port[0] = 21 18:00:22 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0xeb, 0xf2, 0x8, 0x6cd, 0x11a, 0xa6d8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x0, 0x1, 0xf9, 0x0, 0xa0, 0x0, [], [{{0x7, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) [ 316.312256][T11742] usb 2-1: Using ep0 maxpacket: 8 [ 316.325384][T11761] chnl_net:caif_netlink_parms(): no params data found [ 316.380369][T11761] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.387874][T11761] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.396642][T11761] device bridge_slave_0 entered promiscuous mode [ 316.407635][T11761] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.415047][T11761] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.423898][T11761] device bridge_slave_1 entered promiscuous mode [ 316.453528][T11742] usb 2-1: config 0 has an invalid interface number: 138 but max is 0 [ 316.457376][T11761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.461821][T11742] usb 2-1: config 0 has no interface number 0 [ 316.474638][T11761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.477064][T11742] usb 2-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=88.29 [ 316.495324][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.509493][T11761] team0: Port device team_slave_0 added [ 316.519097][T11761] team0: Port device team_slave_1 added [ 316.562925][T11742] usb 2-1: config 0 descriptor?? [ 316.596361][T11761] device hsr_slave_0 entered promiscuous mode [ 316.643846][T11761] device hsr_slave_1 entered promiscuous mode [ 316.702043][ T2895] usb 1-1: new low-speed USB device number 6 using dummy_hcd 18:00:22 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xd8, 0x18, 0xac, 0x20, 0x93a, 0x262a, 0x3342, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x1, 0x3d, 0x45, 0xd3, 0x0, [], [{{0x9, 0x5, 0x87, 0x22b7158b3ece356f, 0x2a0}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)="a4") [ 316.813384][T11742] asix 2-1:0.138 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 316.824462][T11742] asix: probe of 2-1:0.138 failed with error -71 [ 316.836216][T11761] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.914111][T11742] usb 2-1: USB disconnect, device number 3 [ 316.915127][T11761] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.927252][T11761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.935054][T11761] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.942326][T11761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.040119][T11761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.064654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.076570][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.085807][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.098165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 317.112945][ T2895] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 317.121221][ T2895] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 317.132271][ T2895] usb 1-1: config 0 has no interface number 0 [ 317.138569][ T2895] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x6 is Bulk; changing to Interrupt [ 317.148781][ T2895] usb 1-1: New USB device found, idVendor=06cd, idProduct=011a, bcdDevice=a6.d8 [ 317.158026][ T2895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.168638][ T2895] usb 1-1: config 0 descriptor?? [ 317.174689][T11761] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.192923][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.202150][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.209473][ T3344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.225166][ T2895] hub 1-1:0.138: ignoring external hub [ 317.233048][ T2895] keyspan 1-1:0.138: Keyspan - (without firmware) converter detected [ 317.263289][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.272436][ T3344] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.280395][ T3344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.281991][ T2895] usb 1-1: Direct firmware load for keyspan/usa49wlc.fw failed with error -2 [ 317.290599][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.296775][ T2895] usb 1-1: ezusb_ihex_firmware_download - request "keyspan/usa49wlc.fw" failed [ 317.306658][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.313729][ T2895] usb 1-1: failed to load firmware "keyspan/usa49wlc.fw" [ 317.323191][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.329027][ T2895] keyspan: probe of 1-1:0.138 failed with error -2 [ 317.361785][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.371686][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.399205][T11761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.412847][T11742] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 317.448042][T11761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.504615][ T2895] usb 1-1: USB disconnect, device number 6 [ 317.664302][T11742] usb 2-1: Using ep0 maxpacket: 32 [ 317.802187][T11742] usb 2-1: config 0 has an invalid interface number: 179 but max is 0 [ 317.811626][T11742] usb 2-1: config 0 has no interface number 0 [ 317.818234][T11742] usb 2-1: config 0 interface 179 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 317.829482][T11742] usb 2-1: New USB device found, idVendor=093a, idProduct=262a, bcdDevice=33.42 [ 317.833588][ T3344] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 317.838661][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.856454][T11742] usb 2-1: config 0 descriptor?? [ 317.896350][T11742] gspca_main: gspca_pac7302-2.14.0 probing 093a:262a [ 318.082182][ T3344] usb 3-1: Using ep0 maxpacket: 32 [ 318.202389][ T3344] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 318.210698][ T3344] usb 3-1: config 0 has no interface number 0 [ 318.212277][ T2895] usb 1-1: new low-speed USB device number 7 using dummy_hcd [ 318.217099][ T3344] usb 3-1: config 0 interface 204 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 318.234614][ T3344] usb 3-1: config 0 interface 204 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 318.244787][ T3344] usb 3-1: New USB device found, idVendor=0482, idProduct=0101, bcdDevice= 1.00 [ 318.254686][ T3344] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.265877][ T3344] usb 3-1: config 0 descriptor?? [ 318.304675][ T3344] usb-storage 3-1:0.204: USB Mass Storage device detected [ 318.342974][ T3344] usb-storage 3-1:0.204: Quirks match for vid 0482 pid 0101: 8 [ 318.511651][ T3344] usb 3-1: USB disconnect, device number 2 [ 318.612898][ T2895] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 318.621299][ T2895] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 318.631737][ T2895] usb 1-1: config 0 has no interface number 0 [ 318.639114][ T2895] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x6 is Bulk; changing to Interrupt [ 318.649327][ T2895] usb 1-1: New USB device found, idVendor=06cd, idProduct=011a, bcdDevice=a6.d8 [ 318.658523][ T2895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.669277][ T2895] usb 1-1: config 0 descriptor?? [ 318.713637][ T2895] hub 1-1:0.138: ignoring external hub [ 318.721689][ T2895] keyspan 1-1:0.138: Keyspan - (without firmware) converter detected [ 318.733170][ T2895] usb 1-1: Direct firmware load for keyspan/usa49wlc.fw failed with error -2 [ 318.743993][ T2895] usb 1-1: ezusb_ihex_firmware_download - request "keyspan/usa49wlc.fw" failed [ 318.753351][ T2895] usb 1-1: failed to load firmware "keyspan/usa49wlc.fw" [ 318.760645][ T2895] keyspan: probe of 1-1:0.138 failed with error -2 [ 318.773419][T11742] input: gspca_pac7302 as /devices/platform/dummy_hcd.1/usb2/2-1/input/input5 [ 318.992007][ C0] gspca_pac7302 2-1:0.179: Unknown packet received [ 319.082788][ T2895] usb 1-1: USB disconnect, device number 7 [ 319.181010][ T31] usb 2-1: USB disconnect, device number 4 [ 319.272064][ T3344] usb 3-1: new high-speed USB device number 3 using dummy_hcd 18:00:25 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0xc9, 0x8a, 0x20, 0xe775, 0x5417, 0x32a3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xaa, 0x0, 0x0, 0x1, 0x3, 0xfb}}]}}]}}, 0x0) [ 319.512348][ T3344] usb 3-1: Using ep0 maxpacket: 32 [ 319.633042][ T3344] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 319.641709][ T3344] usb 3-1: config 0 has no interface number 0 [ 319.648126][ T3344] usb 3-1: config 0 interface 204 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 319.658223][ T3344] usb 3-1: config 0 interface 204 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 319.669719][ T3344] usb 3-1: New USB device found, idVendor=0482, idProduct=0101, bcdDevice= 1.00 [ 319.680946][ T3344] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.703668][ T3344] usb 3-1: config 0 descriptor?? [ 319.744930][ T3344] usb-storage 3-1:0.204: USB Mass Storage device detected [ 319.772162][ T2895] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 319.793026][ T3344] usb-storage 3-1:0.204: Quirks match for vid 0482 pid 0101: 8 [ 319.949867][ T3344] usb 3-1: USB disconnect, device number 3 [ 320.032772][ T2895] usb 1-1: Using ep0 maxpacket: 32 [ 320.042276][ T31] usb 2-1: new high-speed USB device number 5 using dummy_hcd 18:00:26 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xd8, 0x18, 0xac, 0x20, 0x93a, 0x262a, 0x3342, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x1, 0x3d, 0x45, 0xd3, 0x0, [], [{{0x9, 0x5, 0x87, 0x22b7158b3ece356f, 0x2a0}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)="a4") [ 320.162208][ T2895] usb 1-1: config 0 has an invalid interface number: 170 but max is 0 [ 320.174243][ T2895] usb 1-1: config 0 has no interface number 0 [ 320.174323][ T2895] usb 1-1: New USB device found, idVendor=e775, idProduct=5417, bcdDevice=32.a3 [ 320.196810][ T2895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:00:26 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = creat(&(0x7f0000000100)='./file0\x00', 0xc0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8008004}, 0x20000800) r2 = open(&(0x7f0000000240)='./file0\x00', 0x200000, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xfc, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3f}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd795}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf45}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) time(&(0x7f0000000480)) clone3(&(0x7f00000015c0)={0x1000800, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0, 0x31, 0x0, &(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000001580)=""/53}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001800)={0xffffffffffffffff, 0xc0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=0x10000, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x6, 0x4}, 0x0, 0x0, &(0x7f0000001680)={0x4, 0xf, 0x4, 0x20}, &(0x7f00000016c0)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x1}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001840)=r5, 0x4) r6 = accept$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000018c0)=0x14) fsetxattr$security_selinux(r6, &(0x7f0000001900)='security.selinux\x00', &(0x7f0000001940)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x3) r7 = syz_open_dev$adsp(&(0x7f0000001980)='/dev/adsp#\x00', 0x1, 0x800) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f00000019c0)=0x8, 0x4) stat(&(0x7f0000001a00)='./file1\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001ac0)={r4, 0xee00, r8}, 0xc) pipe2(&(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VT_ACTIVATE(r9, 0x5606, 0x3f) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001b40)={0x5, 0x4, 0x4, 0x4000, {}, {0x4, 0x0, 0x5, 0xd1, 0x6, 0x0, "0d5fbc41"}, 0x7, 0x3, @fd=0xffffffffffffffff, 0x4}) finit_module(r10, &(0x7f0000001bc0)='selinuxvboxnet0nodev,\x00', 0x1) r11 = syz_open_dev$audion(&(0x7f0000001c00)='/dev/audio#\x00', 0x3, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001cc0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001c80)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r11, &(0x7f0000001d00)={0x16, 0x98, 0xfa00, {&(0x7f0000001c40), 0x0, r12, 0x30, 0x1, @ib={0x1b, 0xfd, 0x6, {"8201b099ef2552d6e7ec976c9457dac1"}, 0x1, 0x0, 0x7}}}, 0xa0) mlock(&(0x7f0000fee000/0xf000)=nil, 0xf000) write$eventfd(r2, &(0x7f0000001dc0)=0x80000000, 0x8) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r13, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="da5e93074f197a74b00c8148674d6afdb3ee3d353a61fa5ad6edd538351b267036f099cdba16cc4ea47b7f0bba6c3eab8ef498d7cfdf73b5a2c30065d86f3118dcd736101afeb58f1d1516af3dda462fafbcca40592da5d63b3e1a90594dbaf0d19fc31b47ae3fa5ce17552b2c98aeee7901cc68edfec22787b4c0478157c04e0ce6f1215163c1f21349dab1ef967e5346c5b36b0f11e4843d6571c8386ccdb3d46292ea9f1eb022514fbd90f07ebe3d5f19c97f12de0eb1", 0xb8}, {&(0x7f0000001ec0)="fe078014b229f5dcc2073e480de29c8a659c78bdc05e98198985f4f75342438729b4d7759ccdc713f4806e46c7322e79f8246f3d349aea4bb124fbfa037477c8e07c3860447f7fd6895f30449995a5c00540b6f347e4a45110b4e85f6143a28253cafc83ec1d86a4b4ca9b9b4813655fd39353ca92094cc80d9700ddf91103d0", 0x80}, {&(0x7f0000001f40)="b69c0ed2ceefad03597abed06e781b4b0a8c3e0986d438ecc711c955925203b8fab9a7eaad04381943e88c790d72e1de1db7753bf973a8dbbc9e62108ffa3c5154fc898f78dd674e645313c74b3dbcb9da09b6e6fb45052aa515963b226be4944f88500e975907f283fd56adc5e7a53e1f9ff10c0f66acebbaf872d3", 0x7c}], 0x3) seccomp(0x0, 0x11d9875657a58ce8, &(0x7f0000002040)={0x6, &(0x7f0000002000)=[{0x3, 0x6, 0x8, 0x6}, {0x1000, 0x7, 0x18, 0xcd000000}, {0x4, 0x6, 0x7, 0x73c39715}, {0x4, 0x7f, 0x4, 0xff}, {0x8000, 0x0, 0x3, 0x9945}, {0x40, 0x69, 0x3, 0x3}]}) r14 = openat(0xffffffffffffffff, &(0x7f0000002080)='./file0\x00', 0x400, 0x8) unlinkat(r14, &(0x7f00000020c0)='./file0\x00', 0x200) [ 320.259664][ T2895] usb 1-1: config 0 descriptor?? [ 320.317809][ T2895] usb 1-1: MIDIStreaming interface descriptor not found 18:00:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) clone(0x8000000, &(0x7f00000014c0), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)="c75988c7") [ 320.516023][ T3344] usb 1-1: USB disconnect, device number 8 [ 320.757606][ T31] usb 2-1: device not accepting address 5, error -71 [ 320.920839][T11808] IPVS: ftp: loaded support on port[0] = 21 18:00:27 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) clone(0x8000000, &(0x7f00000014c0), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)="c75988c7") [ 321.132861][ T31] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 321.195127][T11808] chnl_net:caif_netlink_parms(): no params data found [ 321.284811][T11808] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.292869][ T3344] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 321.302183][T11808] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.319773][T11808] device bridge_slave_0 entered promiscuous mode [ 321.334793][T11808] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.349266][T11808] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.365899][T11808] device bridge_slave_1 entered promiscuous mode [ 321.372423][ T31] usb 2-1: Using ep0 maxpacket: 32 [ 321.401712][T11808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.416708][T11808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:00:27 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) clone(0x8000000, &(0x7f00000014c0), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)="c75988c7") [ 321.451551][T11808] team0: Port device team_slave_0 added [ 321.464156][T11808] team0: Port device team_slave_1 added [ 321.493036][ T31] usb 2-1: config 0 has an invalid interface number: 179 but max is 0 [ 321.502272][ T31] usb 2-1: config 0 has no interface number 0 [ 321.509088][ T31] usb 2-1: config 0 interface 179 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 321.523795][ T31] usb 2-1: New USB device found, idVendor=093a, idProduct=262a, bcdDevice=33.42 [ 321.536291][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.549419][ T31] usb 2-1: config 0 descriptor?? [ 321.558915][T11808] device hsr_slave_0 entered promiscuous mode [ 321.593009][T11808] device hsr_slave_1 entered promiscuous mode [ 321.596745][ T31] gspca_main: gspca_pac7302-2.14.0 probing 093a:262a [ 321.609724][ T3344] usb 1-1: Using ep0 maxpacket: 32 [ 321.632440][T11808] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.707736][T11808] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.719131][T11808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.729617][T11808] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.732492][ T3344] usb 1-1: config 0 has an invalid interface number: 170 but max is 0 [ 321.738492][T11808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.747430][ T3344] usb 1-1: config 0 has no interface number 0 [ 321.763139][ T3344] usb 1-1: New USB device found, idVendor=e775, idProduct=5417, bcdDevice=32.a3 [ 321.773806][ T3344] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.875925][T11808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.887491][ T3344] usb 1-1: config 0 descriptor?? [ 321.936573][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.938621][ T3344] usb 1-1: MIDIStreaming interface descriptor not found 18:00:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cg_oup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) [ 321.986451][T11742] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.030891][T11742] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.088652][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.137090][ T17] usb 1-1: USB disconnect, device number 9 [ 322.173955][T11808] 8021q: adding VLAN 0 to HW filter on device team0 18:00:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000002f006c00000000040014ff01440404037004008000000009d000000000000000c12eeaaed186880000000000000000"], 0x38) getsockname$unix(r1, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) [ 322.210688][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.227523][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.240770][T11742] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.254375][T11742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.340764][T11808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.354826][T11808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.376317][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.387270][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.396441][T11742] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.405708][T11742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.415747][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.426603][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.436716][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.446593][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.456260][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.466054][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.475694][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.485068][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.494683][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.504036][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:00:28 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0xc9, 0x8a, 0x20, 0xe775, 0x5417, 0x32a3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xaa, 0x0, 0x0, 0x1, 0x3, 0xfb}}]}}]}}, 0x0) [ 322.533793][ T31] input: gspca_pac7302 as /devices/platform/dummy_hcd.1/usb2/2-1/input/input6 [ 322.591726][T11808] 8021q: adding VLAN 0 to HW filter on device batadv0 18:00:28 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@isdn={0x22, 0x0, 0x6, 0x3, 0x9}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)="317bf7286969d3b669ef6cc98dad0f82c6241ae4420074123514c8c269d4a141fdc130f67e2b838e77442e34dbfd8d4f368a8c1104c4f74f63d6eb1303e6d73db0a2a444c1208c391ef1c6d2b2da78db68ff4092824e1ea844373491ebda7b5d24a87e071e42a4fa402cfc2b87e3a64008636d4efb3ad3b6d0566091cd2fc239bfb84d2ac1f48d731a20b40f7068c19fe071fb5ee2c4dc50377cc99c70f63882c94d08c1f6f0093164ed80c3738f9728b43e964d65305a160dc10f8de9f6cbc0a158e37f09f44b662146106fcfc1b06e4aa690e655e0ac7e34040015ab87d4e13b4134f2", 0xe4}, {&(0x7f00000004c0)="2c00274a76f1f4d52e964b522261e008eaa9693f6bb42f86f1d6f1eed24a75b4ba913c2e9734243db70d", 0x2a}, {&(0x7f0000000500)="894577a594bdda4e2c7fbe8bf69f0661735474642257d8b9b0ee7f6aa42fdc17d093c440aa5690da6fa6b70d0eeb559db7e059e9959856229712e305be7aa3352fc4bcc05cdc77d53935eb4928ff54bcbc90fa304d0c34cb7e9f3c76f0e555bb6713895e70603ef1f9b4c46511dcdca08731ffa1b52659de72fdd1e5e19bad0b013fb75fa4bd7ea760e96e797b6d34ca95df05c61c98102ee4b5", 0x9a}], 0x3, &(0x7f0000001840)=[{0x1010, 0x103, 0x98a, "13d7c4728326972a0da9fbb818f868af8dd03221c8c6bafd4c5397696100bb596944fe60fc2d337c5c06990f5850e279562e7259eead5e6902ca281fed5cb699a7d6406f100ee5451f6af389b9db22672d124cd92d75dcb34c79dfe40b1bc5af0a0c98a93d57c8b1d7ea4d49cf000ddb52af679b7aae8c04a46b966e9922b935569ec5bc41a97b588e564a95b6a6f3b5baf95ed22b4ea13bb20a66b166c99e52f71580b5a30d9e027b26b0c8a6048348b7b16d43e496bd30a2304515ce9da020e03a3720dcd3e7eba200a29f9519ee8603fbef9eede0647f806378a1395dc44a3a828886e06f2c8e79d5506b8f3081d9c4d679bcffb618b48749fd5029fb09601393eb0039a9c8c77b3ae0397f5c5d3b271c3a31c07e606be0dd005c4ae5272ae84c88804b8aba477067744b79d1687cf949b5f9bfdef210cd948263acc9471bfb1f7c7a1ae59e679b67b7a9e360ec4ec15c14d6bc753f3f5b2d2c0217a3d2ed28ce6b2f593669271a6ec0f054dadc751d55b3298f933875300cee4d5f7a88e1bc8df09b8d602ab730a493e1e58a178f64ede918dfa389834237c08a016bd579a790eb4ca576c355f5434694489aeedb0a04e33a502d5215a810e48a16d28442d4ae5073a558eb3194c5881ecf7f8c208b856a1337ac66ac2b4d57337a04c0a69311e6453ca5c1be6916fbcfc3d170a84ff9fd2cbb0f34e94fd5b1c740c9666c22edd6cd79bc4713e4d556311ba89a45d6037940bca1bd5125ec9a1e2a781022a139f816d248b0600d96045a3abde3f910cae7368b4dca71a61524f3f3dabad6f675b7eac454bef7d6e92c9392917eb75f7e5208003d66981cd8bb8c237747ff2586ce97fc539f4de857e544fb7f535fbe5bef34f61333b57bb1d821f0103346ba1cb6af57c310957bc91b479e42f4de102ee6de48ecca2d8159c4803d9c23be65a45cfa27c4e8a8ee35c1796524d3028cf36a18c181290fced52851b00d4af8e8a3ad219218de2900f55ab38b24aed6f13b49cb22325c8f9d2b33214089b5e2be5141abbcb305f50376e30ed96db97a9ff1e41193dde073c8cfc76299622367bed0afa1395a11b00fff9d57ccc4121e1e8f31ba6436ecea442aeb25cebcc87b7f0d245614a38c6052c88b303819ff131d91d8e6f737c831c385383db7ff071e7b9951c7a6b7dc4346f780b42374b37fad7031b6a1dd094541d439558f9bf1914b4a7e8cb1c804e2d2fd113be981b26f1c5fb78f165dbf802be9b32f2a23aa3cab47db3bbeb15ba41cf0fd51f3588d2d907016758d49d3de29fe2dc810e65ef0fd8ca901c3e75465943903a7e129eae51b797a1870660344d61b38d81d3811fbd0f822c34f2ba9447e8fc57d2c8d83674d9bcc3db4ca8e0f36ef43b92e13056a64e1d6d62c4de98d34300c19ac581819cfa869204e4637482dc300e479aee7600b8b3e89875632d6b60f640ffd873e2e6ba20bffce8b70b9c0f48ab4295006e6cc6f03d6124f6881afcc48baa45bdc5400ea215c037b4fb8aea9fb0634f8bf922504d6148bb8f53247bf55fc0e27a8571779c60dd6daa12b19f8bec07d8ae1d66d833daa72e9f1ed1b970655fd2ae1c895c58b3a2d6f1a2acf6d1b3bb4f9a453a815768ad8c7bdcc172f43eeed0d1dbb06937e6689882302b941e3f02cae2f84a2485adaca4c40a9c85592c0598f9dbd6e5094aa3e2a7f703d50c5271f29290f6be911776c10b4ec9cbb6034587097d056c02c19d783e124f556b1b58d5fd33d84034a2300c55f09d85236e1fb22f116994bc01fc2f67a6be6f8b14ab5d0167ebd2ba391e437ef267dee3c66084cb1745375a4ff0ab16601abdf61151d478026d119c39d18adb570af1aa715d8d827f721153a25086fdf05ade3ed89435a3d9ba54195de100870522e91b8d574ee735f83091669f16c2bbe020e21ee5e328f6727c61aff67e88ab12ab74f8a858fa800659e3ea2e15fd3351806bdd411c6a561d5b91b9fdebacf6cf35b9d5454b30dc1e480fb6ec1a1f88051506dfaeef42b9955585a241e65cb69f939f50765df2edcf4d4fefcb7d392827e02ab215b4a21e808eddc4672430d516d4f8baea8d298456f237928d42b90dfd550eb8a5703ac431831fceaca3227fe14f2a8a40e1a8d64ae9a79d86cd3a38808061a47c75a12efa3434c8406175c0fa4eaa09273a0b531f8384413f7e87bc541b6c7599e1a47816c7639f32bb3f5e590705c8da2a0afcdc19d577867a6bcec60f2d4d628de428bd9f8ec6772f2fc1335b9fc9ae15c730c430f61e42447509d152f7631835b4f7eeac1929dc02342e2ce671d1f769d61fb0933c5e88bd8a14ba5b46b79db8b75746f687451f149e1820161c06230ee1aa64bf7161f1a2d727e16ee61d24c134533c6bb948726b6d33f40a74c7c22964c42121b6531ffc090e562b7fa739147b59b60327e71e5a8c1ad1a8457a84b3d12b6ae932709b68d6dddbf898a40a84c26405ae6ad52ef91f7a80e193ed89774beb3d696988573ed34e03ff8e3d4533e9e2fac08744324ad7d6bde9ac673d66517813f38ed8baf86879a5f6a11bfbc9db0201b0aafb023acd41880a1ea20c935eb9e42998f10770cd8eb3b4126e9ed76de33d10cc1583dc7b0953e96d3d0f81af4dcd79a18af5eec5de30be604b26af8db3038e6a0461c136dce8c52957f7e34d0a3f48ec19d4f2725eec12f7c3b67f6c33214ccd0dd95414850654dca44510283978aaa8e7dc0d04e8e66efeb04bc6d89c0e7e1d526288b80a10fcec4d5c0c072c93ddc2486f35275d64e6295abaeb2fd74082c1acd198a71bb9cb1427f033a471b399fd460d1b8dddab3d759696ff09ee870c93306c486f960385cdddff3b60e0bc156546ef3e71249f87b142ccdc30d130b31bab7eb3f572d1a35ff49b4811b9203ab052b17b62ffb6d89bb22bef74e1f6e1c7e60cebdd7f5e9ea18b99254e21f44953283dcb48baa686c2c4123757903cf3e8359439e0aeddee4e635037ada8ccd4ae42e2ce04fb89b58de9b2a0b099820241e1ec6bbfb01cdab7977521f2ad3687cfa982e98d8af8553ab3399c6b63c192e82ec50450cb55f1dbd1edb16c485d06c443883522da8433a23f223948e5c8f7711006fbde384486289cd602f7acdcf49c6f96e792895d085004731103f5d8bcf7ae5aa3635443d6c810c4810ad07a7cd14a6a5bbd51670082b1d0a79afb684aef0c5a9b33bdf3b733989588a96eae086e94e333704104f9a2f2af339e9d5c655de7b25c72752f045f736c319051f2f7062ba777c24b9e514a990906a1c7bc4821dead4d963497fc532075fd1aefcb3962635ed3c9a977e742bc106b8953d06f1e72114d45d99c3a745c4b6e2284f9968c4f647787f49e5c2b83973a2a98795428e09dba94c2e5262ccb400428c49d00eafcea44d555b6bde6b3514024046dd182c1d4403b059516f7375698564f9d5a93ffaf8293048f68507aa94b94a969192c482ff33e76c3f170a1c0d187165f7a7266fedcda0ef6b4c15f4c53c60b2b46f90e20ddb47b5e765047f7c01b333ec4c6dc90dcf24f773b9a7e8030b42c2d377abaae7ee0c3b633b4c7d208e103961122cb196f841a1cf2678f5f6e14a7ecbb5ad11d9b3d813df1370f0ea660226b1eadcd1ce9b9d76b486f0a6e8c18d0e4c493d7b44e838c06b2894accad886561b99e2eea3b1b31721d82fa2f8feba1fc6e79ceabbe79dd3f45c541e7715c356945b5fdb09271d5515d7d31287c3f53480541fb0359ea6997fe40b6dba8e35ad339a6ea6bf0ba5b9b70e848bac4f62fb654f6f7e8b7c423f468498fd8af72284dc0f9b09d2cfad19c67eb197ebe28834385903829803160f2dddbb0b246f4518e076c0f0624fec83c51db2352717b0918a16c6ec2ae9cf6d9be5c46713f00fc92eae08be7ae68bcd0893999e46333ecd626f39bd0f1a84841530d783ffc790132e18af2ffc15974f75872d7011aeeaa0b072139b6e7a7d8a0459f3d92570ae19c891af1b8a0149a999df5ba10029c38df62bd0860804dfdbe3369238b696c835dc61efe33719fea8c897459f26798f0a050c5e8ca1df91ee8b5a62872c8fe89aa6af35d021c0f7ed6d2387475861ea89ac72d785a231790e9a0d0e972c8ce324a5e20e962c5a578bae28759cd7d70afa2f5085427f2355257fea16e45c5b4b15928c845cbb2514c1b371469fb51f352975c331b0dd2f6971c00b4267791432219cfd504afb184cfcd1e6162fadcef6db5a6f7f9b9aae7d3fe591d2b377b460809f39e46b3a80443b4c061ad9695437ece15bcb4dc22b3fdd3c7c080323ab2c1477a16932e740627b0a1cdb6c3c4a5d22a5f39aae63e481d66680a33a888214e248d7e200690f69e8d7194db915862263895874bcf7d2b6300e9e5fd8a3b45db0da63f5dd552cfb53948a1f9544f9589cac870bd7d1435462e31514652d37b3f01c31bdf584e381601503505869760db45053c00e84fad4d601dd1371ad5b879c748844a62040a72d958ab4f758ba9b2f6ee35e527e641bc3b442d53f745e2e2693123f28f4323a76feaf8c0ee2167a11fd2e76404458f9081d078fbdb47976ca84d59e3ad7fb847f49941dc92b6f48b275bcad86e9a1b2cbe0dc53d1bde27c2975c8153fa73f68354d691c7f03d9b0c6cf0fb870e87dbf8ac0e404a5d18cd813fc7d649e1c7044065bee13f4e5acdf656e7a240235fe4f9058c52700db82623e9866e3fdfd4f6746f419b5cb5138149ef80fc30dea387d04cd9b8160aa244f51119217eea2829fbfc4a83da50ce282bf1f142104f7dab111846c0d1e5dd50d86b45cb608ec6892cae91185261418d8646330cd2c6f016e85b909dc76c91890d646ff6e4b10cda36db65c7f149b71e87dc7440f4caaff1b8a6428c36b8d20ef77915ec6966b7d0de45af9e2fbb904683332f29ee1088521c5d16036b89dcbb020c132fe97003c45662ba44fe81f9f02233c5c5a416b510a1f8d582b4a560f93ee958452d9e0412d61f456792ba9c8dcac7afa0b9563fc64e81f644d79da4eef4252536c7395fc3f73fb0684bac406b54ed62d2e41cd86e104119d568c0817cd7c62bec51f1a82fa20766ff4d4ced25dbcad18027eac7b8e4dd8c7cd2d7fb2b8b4d8dc7afe8e2e73c90ae875ebb5e11131acdddfd91ae260dc3ccdab615039f6f960884708445a56bb2d5fd94a68bbf7b37a4f0b1aed6e3ff94a8c4c0ea928fa203b4630363cd8ea459f06c2f2fcec7b192ebbbc651dc7feb20c153522c9f921c3e1bc226579a652b01583bd0865e5bc9bfe9c3697d9c0e0f1f96e5f0f326df48564f0e723c489e637c922b9a02fab80007382408292d41247443f16fd43a63b76ac81027a81137e9faa414f8404f13f02d1f4d6d13dfb04e1a3c996ee89d7ef6fbeb923ffc89e726297ac72308f5560ec70c994b0cc8f055c7b8bc439333bd03a237568053c51062b982f6682fc51ca43380f44afc1cc4edbfdc941b2b74afcd385c357a9bd15b0dcb6f546d006307988c3904c637c4eb933ae0f8d46778df40eae107bfc495ee8bbca50c1910d2f9e6474858b7c0693eaaf80555fb4cdcbf990195e4d096955b5331200579e46bdc6f22fff531a6eb9ddb8e120676d164c3d8cac46aa5ee8bd87c25a49ba41044bb941d802c119402ab7d61d23a11bdd726c71f8b5a522ff6c8ac9037f9474270ad158b5311d5624330f9f40a69882b8bf82c700e2cd51503542c9a3c354b26f2c2403babbcdad7a9d9ee2c76eaddda4f368d061978a424f4bdf5edb86c54ff2f20a21"}, {0x20, 0x109, 0xfffffffc, "fb4075221e6f6195ec12f53001ca74e3"}, {0x58, 0x117, 0x9, "719383c479bd918f3f60c88be825f0ee2d423176f5ea7b94f776ce9158bba522fdd040046f211ef672ccdc2f04e260bbc1b53a33c9524d2ddbcb3cdc5148832b62fa5820ddca"}, {0x40, 0x108, 0xffff436f, "2e872b88a7a81bdcf984f8a28dfbdf2dd751ff719fcfaafee249e283e8a1560b1c4e287de96a8b1fc441"}, {0xe0, 0x10a, 0x81, "1f0b057496e5e535f66e0ad6d525e6c103cf93913f65d5564f8d3d9c222b0d9ee667592f0f78aea60398946e34d9b182bc47eb184ee74fdfd8e61dac90ef06bfdc204654cc4eb366857612c2618f676d972f63032f3cd9cd3b95f8bde6776f1249805fb56b212d667c6e94bb7c41e9a45ff2f36aff59397018c8b78a14ab0b8e99f838e8d5e51bd5d2487eaed19210549e5c2620f4d0d10cc7647fc26a04b52ff29120591885957cb334ff767fe2e39570e0d07165183d41fe6cfc8e1d67ff41a4e28e9a8956fb29bfa2"}, {0x88, 0x10c, 0x1, "4ddcb12b6027e17983fe0d6a00c49a0f35d5588342af3407cb87352f1c0e7a30031632f72e9d83aa43372cf9e58769222a0364135197b83b1860b89f559c12995f45653a95ab3bd5cf653e440f0d39e8467277d5adeed4fb63145b0cf100d6130cc85acf0d70aee0acc185f72c1b30a8a011"}], 0x1230}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x45, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/552], &(0x7f0000000640)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(\v\xa3k\xd6\a\xa0S\x85/\xd3\x87\x1c\x13\xba/\xcf\x8d\xf8?Yb\xaf\xbd\x03\x8e?,\xa0/\xa0\xa5\x92\xc5\va\xd3\xfe\xfe\'T>CB\xccr\xb1C(\xac\xc9\xfd\xfd\xc5\xcb', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7f, 0x200000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r2, &(0x7f00000000c0), 0x1000000000000114) bind$rds(r2, &(0x7f00000007c0)={0x2, 0x4e23, @remote}, 0x10) writev(r1, &(0x7f00000000c0), 0x1000000000000114) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) [ 322.802004][ C1] gspca_pac7302 2-1:0.179: Unknown packet received [ 322.816948][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.826875][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:00:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000000400002d000000dec2604aeb014ec644bb000000000800000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [0x42, 0xff5fff5f, 0xff5fff5f, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 322.988592][ T17] usb 2-1: USB disconnect, device number 6 [ 323.012419][ T31] usb 1-1: new high-speed USB device number 10 using dummy_hcd 18:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="0c0000004b007bef600f5c489544328013f37fed9f0358662e0b1c16a143532beb5d4550191c350cca6242b5e9453f276e723a012cdf16e60afd61be8c1fdfbbbb30588dc616b9dcb5b20d9f656703a3fe"], 0x51) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000b000071109d00000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 323.163357][T11857] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 323.252300][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 323.373439][ T31] usb 1-1: config 0 has an invalid interface number: 170 but max is 0 [ 323.381850][ T31] usb 1-1: config 0 has no interface number 0 [ 323.388136][ T31] usb 1-1: New USB device found, idVendor=e775, idProduct=5417, bcdDevice=32.a3 [ 323.397495][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.437305][ T31] usb 1-1: config 0 descriptor?? 18:00:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r2, 0x89f3, &(0x7f0000000100)="1733a81f9883c5f0d06264146419193e390b5300a9700192cc862a1e68b9af2fc052fa5326f0bf4c061374b1fc21ecfed1cefe6f65908e96e98ab7c950f6bf5806f335e336967b69edf3e88463556a278462335278fb713bdbc15c2bda2e989ec0de8cf0fe0eb938fbeb652d242de87560e55ba769e0c4bd7a95a875e3b0439bf31143a0fda55715823d110b6812d4b72e05963b6c82730e3b42a23839d672472ccaa12def52f5a7ceed") writev(r1, &(0x7f00000000c0), 0x1000000000000114) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0x1, 0x4}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930a0600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r3, &(0x7f00000000c0), 0x1000000000000114) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000114) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x8000}}, 0x18) [ 323.498165][ T31] usb 1-1: MIDIStreaming interface descriptor not found 18:00:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x1ff, 0x7173, 0xea, 0x2}, 0x98) syz_usb_connect(0x0, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd, 0x8e, 0xb7, 0x8, 0x13d3, 0x3275, 0xc97e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd9, 0x0, 0x0, 0x4d, 0x56, 0xc4}}]}}]}}, 0x0) [ 323.677714][T11872] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 323.725853][T11742] usb 1-1: USB disconnect, device number 10 18:00:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 324.043457][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd 18:00:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:30 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 324.302179][ T12] usb 2-1: Using ep0 maxpacket: 8 18:00:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 324.435044][ T12] usb 2-1: config 0 has an invalid interface number: 217 but max is 0 [ 324.443482][ T12] usb 2-1: config 0 has no interface number 0 [ 324.449701][ T12] usb 2-1: New USB device found, idVendor=13d3, idProduct=3275, bcdDevice=c9.7e [ 324.458967][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.466422][T11872] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xffffffffffc8ffff, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="8f0900000000000000000000000000612f66ed0005000b0002ac0f006d655f74795a9dddf60f3bdbcaeafe9c7f706500202f46dd52146e579d4436535d9c371bce50e315a2542099a0fb32bb97955850135b937c8f3a87e1a5791f72513d544202f96b6f278feb080b0fffdb68658f9ea30ddace442ab31e87"], 0x269}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', r5}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0xc074510c, &(0x7f0000a07fff)) r8 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0xf76f, 0xffff, 0x0, 0x1, 0x8, 0x3f, 0xb313, 0x0, 0x2, 0x5, 0xfff, 0xffffff59, 0x2, 0x6, 0x10}}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x4afd56e0ffac3ecf}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 324.521341][ T12] usb 2-1: config 0 descriptor?? [ 324.648560][T11900] device ip6gretap1 entered promiscuous mode 18:00:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xffffffffffc8ffff, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="8f0900000000000000000000000000612f66ed0005000b0002ac0f006d655f74795a9dddf60f3bdbcaeafe9c7f706500202f46dd52146e579d4436535d9c371bce50e315a2542099a0fb32bb97955850135b937c8f3a87e1a5791f72513d544202f96b6f278feb080b0fffdb68658f9ea30ddace442ab31e87"], 0x269}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', r5}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0xc074510c, &(0x7f0000a07fff)) r8 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0xf76f, 0xffff, 0x0, 0x1, 0x8, 0x3f, 0xb313, 0x0, 0x2, 0x5, 0xfff, 0xffffff59, 0x2, 0x6, 0x10}}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x4afd56e0ffac3ecf}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:00:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 324.843229][T11905] device ip6gretap2 entered promiscuous mode 18:00:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xffffffffffc8ffff, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="8f0900000000000000000000000000612f66ed0005000b0002ac0f006d655f74795a9dddf60f3bdbcaeafe9c7f706500202f46dd52146e579d4436535d9c371bce50e315a2542099a0fb32bb97955850135b937c8f3a87e1a5791f72513d544202f96b6f278feb080b0fffdb68658f9ea30ddace442ab31e87"], 0x269}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', r5}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r7, 0xc074510c, &(0x7f0000a07fff)) r8 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0xf76f, 0xffff, 0x0, 0x1, 0x8, 0x3f, 0xb313, 0x0, 0x2, 0x5, 0xfff, 0xffffff59, 0x2, 0x6, 0x10}}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x4afd56e0ffac3ecf}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 325.049118][T11911] device ip6gretap3 entered promiscuous mode 18:00:31 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x21aec1e77fa9d0f1, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000340)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000080)=0x2) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a056a00400000000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x6, {[@local, @main=@item_4={0x3, 0x0, 0x8, "1f770bd9"}]}}, 0x0}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x4e22, 0x8, 0x4e23, 0x7, 0xa, 0xc0, 0x80, 0x3c, 0x0, 0xee01}, {0xf85, 0x81, 0x401, 0x6, 0x1, 0x1, 0x4}, {0x4, 0x7fff, 0x0, 0x7c}, 0x3, 0x6e6bba, 0x2, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d4, 0x2b}, 0xa, @in=@local, 0x34ff, 0x1, 0x1, 0x6, 0x101, 0xaa, 0x7}}, 0xe8) 18:00:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x8000, "b7217bfb94699d7aa5c2a6544bb525b0658cd2d505620339116b06a9c25cdd88", 0x1002, 0x8001, 0x80, 0x2, 0x2}) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 325.602160][ T2895] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 325.972400][ T2895] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.983520][ T2895] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 325.996525][ T2895] usb 4-1: New USB device found, idVendor=056a, idProduct=006a, bcdDevice= 0.40 [ 326.005686][ T2895] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.019585][ T2895] usb 4-1: config 0 descriptor?? [ 326.523478][ T2895] wacom: probe of 0003:056A:006A.0001 failed with error -22 [ 326.704749][ T12] dvb-usb: found a 'AZUREWAVE DVB-S/S2 USB2.0 (AZ6027)' in cold state, will try to load a firmware [ 326.716598][ T12] usb 2-1: Direct firmware load for dvb-usb-az6027-03.fw failed with error -2 [ 326.725711][ T12] dvb-usb: did not find the firmware file 'dvb-usb-az6027-03.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 326.740834][ T12] dvb_usb_az6027: probe of 2-1:0.217 failed with error -2 18:00:32 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000940), 0x0, 0x4000) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x7, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect(r1, &(0x7f0000000100)=@ethernet={0x1, @broadcast}, 0x80) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x1, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x401, 0x0) write$P9_RLINK(r2, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) [ 326.773270][ T2895] usb 4-1: USB disconnect, device number 2 [ 326.794485][ T12] usb 2-1: USB disconnect, device number 7 18:00:32 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xd0980, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x17bc}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x9e, 0x101, 0xacf80, 0x3, 0x4, 0x1, 0x1, r1}, 0x20) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000000180)='ppp0wlan1\x00', 0x2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000001300)=0x1008) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001340)={r4, 0xfb6}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000013c0)={0x0, 0x99a}, &(0x7f0000001400)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000001440)=r5, 0x4) r6 = request_key(&(0x7f0000001480)='keyring\x00', &(0x7f00000014c0)={'syz', 0x0}, &(0x7f0000001500)='vmnet0\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f0000001540)='/proc/sys/net/ipv4/vs/drop_packet\x00', &(0x7f0000001580)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001600)='/dev/fuse\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000016c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0x300, 0x420, 0x300, 0x300, 0x300, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, &(0x7f0000001640), {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x2, 0xc69b436621e5fa4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x292ab66c2693ca5b}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x21}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff000000, 'lapb0\x00', 'veth1_to_bond\x00', {0xff}, {}, 0x12, 0x3, 0x40}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x39}}}, {{@ip={@rand_addr=0xffff, @broadcast, 0xffffff, 0x0, 'bcsf0\x00', 'lo\x00', {0xff}, {}, 0x67, 0x7, 0x80}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x40}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x400, 0xa59}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ip={@loopback, @multicast1, 0x23df8910966ee82, 0xffffff, 'ip6erspan0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x89, 0x1, 0x33}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x10}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x628) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r7 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000001d40)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x725e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x28, 0x1, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x3f, {0x9, 0x21, 0xdf2, 0x3f, 0x1, {0x22, 0x89e}}, {{{0x9, 0x5, 0x81, 0x3, 0x13e, 0x5, 0x8, 0x1}}}}}]}}]}}, &(0x7f0000001f00)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x201, 0x6, 0x6, 0x0, 0x8, 0x1}, 0xcd, &(0x7f0000001dc0)={0x5, 0xf, 0xcd, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x8, "f20b6a7f2802563150e9f3edb0a92637"}, @generic={0x80, 0x10, 0x0, "1dd531caabc2f30b4c7b9ae4e57515087c703155db10f047a8eca89a321f178f70bada4c6438c70daddd330100d27821234e784bf03b9a857d36b8bb09d27d0a5430f2f7b815880a15e542ae9813fe01a4130a282ccc3d43a39141234e9866ad7b3f8b990e55a2bee48ef25bc67af7135a71d997472ab656408ba3cd89"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x6, 0x2, 0x6, 0xc0}, @wireless={0xb, 0x10, 0x1, 0x2, 0x1, 0xa, 0x8, 0x40, 0xed}, @ss_cap={0xa, 0x10, 0x3, 0x3, 0x2, 0x16, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "ee77e34a1d0387fc3381a2a5bf224689"}]}, 0x1, [{0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x5df51c8a92f9e34e}}]}) syz_usb_ep_read(r7, 0x3, 0xb, &(0x7f0000001f40)=""/11) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001f80)=0x0) sched_getattr(r8, &(0x7f0000001fc0)={0x30}, 0x30, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000002040)={0x0, 0x1, 0xffff, 0x2a, 0x0}, &(0x7f0000002080)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000020c0)={r10, 0x398, 0xa}, 0x8) ptrace$getregs(0xc, 0x0, 0xee, &(0x7f0000002100)=""/159) ioctl$DRM_IOCTL_AUTH_MAGIC(r9, 0x40046411, 0xffffffffffffffff) r11 = syz_open_dev$vcsa(&(0x7f00000021c0)='/dev/vcsa#\x00', 0x2, 0x200) sendfile(r11, r3, &(0x7f0000002200), 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002280)={0x0, 0x38, &(0x7f0000002240)=[@in6={0xa, 0x4e24, 0x2, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x40}]}, &(0x7f00000022c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000002300)={r12, 0x5}, 0x8) 18:00:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:32 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000202505a1a44000010203010902710002010000000904000001020d00000b2406000167efd0b1822d05240000800d240f0101000000ff01ff010006241a04001f08241c0000000000032414000000000905810300000000000904010000020d00000904010102020d0000090582020000000000090503020000000000ba6d57c243343c42aafac41e6e7ffa485f359ced1326c627faf1f54ff470daa33184d7593513fcae1fc70fbd29a49d3049da87fb40da489ae1a5e16ce642c49d7bc50f18cd13b8de837cdfdf01cab4bd48fdbf0fe6c702c922e3900554f7ec5bb3bf9592d369ba2e477cf2"], &(0x7f0000000040)={0xa, &(0x7f0000000000)={0xa}, 0x22, &(0x7f0000000180)={0x5, 0xf, 0x18b, 0x4, [@generic={0xd8, 0x10, 0x0, "db27422abf751545d2ddd28ce4b2c211d70fdcbb2b307d1f3cbd72a6203f6d7b1c2e88947bf72e62ea06863a115c711ba769a65d68db8ca39bb76a1db29c832ae11b0be64db14175184c82559077a71698efa2bd9e84061f875504d3a65e97c4c331c3d54c92c6582199e84f0d06f65fa8df711eb23e740d742774e640d8ad31ead80d08a593fb6c8c966b5b8bfd53a8165c5d56d9625657028c0f4a2ac0abd5913c361f5ce568e55d8bd945f9d0c91aea6edd0da454d8212dbacb67af0813df9e7a364586fb3a45c6b64a629c81fbe5aaf7458b1b"}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @generic={0x8c, 0x10, 0x0, "cca5c5dd710091ced3330a8cfc97c8419eabfde6623e32f3bafc369ea6fd180923fee57c6a2f32961870ec4b35bc1319190142cd395aa9998707678fc95bdfb6b6bd26ecdf22737660d2e5d4af14c917bd69740d83f62b3c6ecd8ed612ab01cfacd82451522cbcc224037da3473b90352ffbee23e5620c6232a564de25a9a1dd8628b51ec18fb983e5"}, @ssp_cap={0x0, 0x10, 0xa, 0xcf, 0x0, 0x3, 0xf00f, 0x1, [0x7e30, 0xc684cca41a089737, 0x18000, 0x3f00, 0xc0f0, 0xe061]}]}, 0x3, [{0x1002, &(0x7f0000000500)=@string={0x1002, 0x3, "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"}}, {0xfffffffffffffea4, &(0x7f0000001540)=@string={0xc3, 0x3, "6cb2583598b26cc14f45371429e1f85170db90b986eda204c6fd7865248fcf8ef1761fd4e5abe3fbaf291aa23492655511c557001de37b1ed9304c01ae142af0e2c250e9f02071174e53944f5a9ea43cce50deecea174e228bb20985246e12c410cc2aa8a3175585ff61634235e08541141d7acb0c9868a15451f90ef71d7b396ebc7d4dc871acaaedb7cfec52390a6d68e5a62367cec2412ebe627133d1fb60ecf683dfd7a88c7295da74901e506cfab1f25d56033c396901dca713ff9aa1e721"}}, {0xfd, &(0x7f0000001640)=@string={0xfd, 0x3, "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"}}]}) 18:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x200100) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000002c0)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x3000, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {0x0, 0xff}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 327.168379][T11932] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 327.295407][T11936] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 327.342498][ T12] usb 2-1: new high-speed USB device number 8 using dummy_hcd 18:00:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000, 0x120) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x6, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5f, 0x56}, [@exit, @generic={0x1, 0x9, 0x7, 0x4, 0x8}, @call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x70) [ 327.542074][ T2895] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 327.614410][ T12] usb 2-1: Using ep0 maxpacket: 32 18:00:33 executing program 0: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x2000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r3, 0x8, 0x4, [0x8013, 0x1, 0x1, 0x2]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x9, 0x6, 0x10b, 0x3, 0x56e, 0x8000, 0x20, 0x9, r4}, 0x20) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000)=0x7f, 0x4) 18:00:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x4d) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 327.753473][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 327.764011][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 327.773257][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 327.858865][T11954] IPVS: ftp: loaded support on port[0] = 21 [ 328.040514][T11958] IPVS: ftp: loaded support on port[0] = 21 18:00:34 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9, 0x2c, 0x35, 0x8, 0x1199, 0x6838, 0x3548, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x24, 0x0, 0x0, 0xc, 0x8f, 0xae}}]}}]}}, 0x0) iopl(0x81) 18:00:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 328.197651][ T2895] usb 4-1: device descriptor read/all, error -71 [ 328.218058][ T12] usb 2-1: string descriptor 0 read error: -22 [ 328.224667][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.233902][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.357647][ T12] cdc_ncm 2-1:1.0: bind() failure [ 328.369995][T11958] chnl_net:caif_netlink_parms(): no params data found [ 328.457962][T11958] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.465352][T11958] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.474200][T11958] device bridge_slave_0 entered promiscuous mode [ 328.486486][T11958] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.493940][T11958] bridge0: port 2(bridge_slave_1) entered disabled state 18:00:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 328.503114][T11958] device bridge_slave_1 entered promiscuous mode [ 328.563206][ T12] usb 2-1: USB disconnect, device number 8 [ 328.579462][T11958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.611696][T11949] IPVS: ftp: loaded support on port[0] = 21 [ 328.622291][T11958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.666419][ T2895] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 328.675017][T11958] team0: Port device team_slave_0 added [ 328.690231][T11958] team0: Port device team_slave_1 added [ 328.756719][T11958] device hsr_slave_0 entered promiscuous mode [ 328.792799][T11958] device hsr_slave_1 entered promiscuous mode [ 328.834901][T11958] debugfs: Directory 'hsr0' with parent '/' already present! [ 328.923563][ T2895] usb 4-1: Using ep0 maxpacket: 8 [ 328.945997][T11958] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.953296][T11958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.961051][T11958] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.968358][T11958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.085272][ T2895] usb 4-1: config 0 has an invalid interface number: 36 but max is 0 [ 329.093539][ T2895] usb 4-1: config 0 has no interface number 0 [ 329.099743][ T2895] usb 4-1: New USB device found, idVendor=1199, idProduct=6838, bcdDevice=35.48 [ 329.108931][ T2895] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.132912][ T2895] usb 4-1: config 0 descriptor?? [ 329.146980][T11958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.172778][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.184656][T11742] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.197443][ T2895] hub 4-1:0.36: ignoring external hub [ 329.205386][ T2895] sierra 4-1:0.36: Sierra USB modem converter detected [ 329.226575][T11742] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.252503][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.295412][T11958] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.320182][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.330349][T11742] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.337602][T11742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.362171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.371633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.382911][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.386354][T11745] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 329.390182][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.416803][ T2895] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 329.446788][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.457536][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.467527][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.477589][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.486261][ T2895] usb 4-1: USB disconnect, device number 4 [ 329.487225][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.502415][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.512255][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.521596][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.530823][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.540079][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.547424][ T2895] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 329.554888][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.557906][ T2895] sierra 4-1:0.36: device disconnected [ 329.585811][T11958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.628253][T11958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.652547][T11745] usb 2-1: Using ep0 maxpacket: 32 [ 329.792846][T11745] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 329.803229][T11745] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 329.813176][T11745] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 330.114295][ T2895] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 330.143923][T11745] usb 2-1: string descriptor 0 read error: -71 [ 330.150485][T11745] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.159695][T11745] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.184471][ T3344] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 330.242554][T11745] usb 2-1: can't set config #1, error -71 [ 330.254338][T11745] usb 2-1: USB disconnect, device number 9 [ 330.372020][ T2895] usb 5-1: Using ep0 maxpacket: 16 [ 330.432758][ T3344] usb 4-1: Using ep0 maxpacket: 8 [ 330.492838][ T2895] usb 5-1: config 1 interface 0 has no altsetting 0 [ 330.552523][ T3344] usb 4-1: config 0 has an invalid interface number: 36 but max is 0 [ 330.560764][ T3344] usb 4-1: config 0 has no interface number 0 [ 330.567182][ T3344] usb 4-1: New USB device found, idVendor=1199, idProduct=6838, bcdDevice=35.48 [ 330.577219][ T3344] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.591338][ T3344] usb 4-1: config 0 descriptor?? [ 330.633602][ T3344] hub 4-1:0.36: ignoring external hub [ 330.641470][ T3344] sierra 4-1:0.36: Sierra USB modem converter detected [ 330.672720][ T2895] usb 5-1: New USB device found, idVendor=0eef, idProduct=725e, bcdDevice= 0.40 [ 330.682001][ T2895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.690096][ T2895] usb 5-1: Product: syz [ 330.694757][ T2895] usb 5-1: Manufacturer: syz [ 330.699444][ T2895] usb 5-1: SerialNumber: syz [ 330.848430][ T3344] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 330.903245][ T3344] usb 4-1: USB disconnect, device number 5 [ 330.914448][ T3344] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 330.924663][ T3344] sierra 4-1:0.36: device disconnected [ 331.192402][ T2895] usbhid 5-1:1.0: can't add hid device: -71 [ 331.198694][ T2895] usbhid: probe of 5-1:1.0 failed with error -71 [ 331.226882][ T2895] usb 5-1: USB disconnect, device number 2 [ 331.822079][ T2895] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 332.072099][ T2895] usb 5-1: Using ep0 maxpacket: 16 [ 332.212148][ T2895] usb 5-1: config 1 interface 0 has no altsetting 0 [ 332.392148][ T2895] usb 5-1: New USB device found, idVendor=0eef, idProduct=725e, bcdDevice= 0.40 [ 332.402289][ T2895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.410342][ T2895] usb 5-1: Product: syz [ 332.415254][ T2895] usb 5-1: Manufacturer: syz [ 332.419923][ T2895] usb 5-1: SerialNumber: syz 18:00:38 executing program 4: renameat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00') 18:00:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_vs\x00') preadv(r0, &(0x7f0000004f00)=[{&(0x7f0000001dc0)=""/243, 0xf3}], 0x1, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r1, &(0x7f00000000c0)) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) lstat(&(0x7f0000000140)='\x00', &(0x7f0000000180)) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r2, &(0x7f00000000c0), 0x1000000000000114) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)) 18:00:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000240)=0xf4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r3, &(0x7f00000000c0), 0x1000000000000114) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x10}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ifb0\x00', r6}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000280)=r7) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r8, &(0x7f00000000c0), 0x1000000000000114) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r9, &(0x7f00000000c0), 0x1000000000000114) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f00000002c0)=[@mss={0x2, 0x7ff}, @sack_perm, @mss={0x2, 0x9}, @window={0x3, 0x5, 0x2}, @timestamp, @mss={0x2, 0x1}, @mss={0x2, 0xffffffe0}, @window={0x3, 0x9d, 0xeca7}], 0x8) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r11, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r12, @in={{0x2, 0x4e20, @multicast2}}, [0x0, 0x8, 0x2, 0xfb95, 0x5, 0x80, 0xff, 0x2, 0x5, 0x0, 0x73, 0x4, 0xffffffff00000001, 0x0, 0xfffffffffffffffe]}, &(0x7f0000000200)=0x100) r13 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r13, &(0x7f0000000040)=0x100060, 0xa808) 18:00:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)={0x0, 0x0, 0x4, '\x00\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:00:38 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001780)='/dev/snapshot\x00', 0x400000, 0x0) accept$inet(r0, 0x0, &(0x7f00000017c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001800)='\x00'}, 0x30) fsetxattr$security_evm(r1, &(0x7f0000001880)='security.evm\x00', &(0x7f00000018c0)=@md5={0x1, "132d0d3831b86c1b574d36b12b6dce46"}, 0x11, 0x849bc3a8b7747af0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vcs\x00', 0x400000, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001980)={'netdevsim0\x00', &(0x7f0000001940)=@ethtool_gfeatures={0x3a, 0x3, [{0x0, 0xffffffab, 0x101, 0x4}, {0x0, 0x8, 0xc81, 0x19}, {0x4, 0x80000001, 0x8, 0x4}]}}) write$binfmt_script(r1, &(0x7f00000019c0)={'#! ', './file0', [{0x20, 'vmnet1wlan0'}, {0x20, 'netdevsim0\x00'}, {0x20, '\x00'}, {0x20, 'ppp1-user[{'}, {}, {0x20, 'netdevsim0\x00'}, {0x20, 'security.evm\x00'}, {0x20, '&@*'}, {0x20, '/dev/vcs\x00'}, {0x20, 'cpusetmime_type!\xe9/'}], 0xa, "727005c1a4109f36428623b0c524b75344e8143cfbe7ae96a1a33f37909502535716d338510d3a5d668b700e489d0c9530feeb80342d9986700705579a1151fe5338e01d9abe0ad8c8cd7019f052f4f43c2bd9090b4d56ca37e26208cbb4f0a935682f4f60f473bfd2e9c928a27f34489335895a4627fd15e9a81c358ac60f064856f3a057fb"}, 0xf3) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000001c00)={0x6, 0xce, &(0x7f0000001ac0)="f8b2453f0dc5484b27a104bea8b271cbea2a465d85cb9b55ca7ee26a18eaf2770dadf153c5397365d65958e4a3e7682eeff549444d69f21952704d073ea8c227c34126dd8e7041b237395808e3dece88b957ce0ed8318c07924ee51d1702d5602b3a639cd9e92928bbc7c52812768ccf47a59968043db7fb56e68020eb0806b48e5e04d64766369b2bbd3e", &(0x7f0000001b80)="dc26bdb16afabc8fd64f32718dc7f57cadf7cb496504a0933cdefb6ed62037eda1c4b50e15f314aeafaef90b11cb46e4173290cc8d49e67e452357b33b4d22ad9db1a485ccafb7716554bc0a69bb714e459a1284ce30e510cd26f8a0d23e824a590658dfad", 0x8b, 0x65}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000001cc0)={&(0x7f0000001c80)=[0x7f, 0x9, 0x8, 0x163084de, 0x6, 0x401, 0x7], 0x7, 0x1, 0xac, 0x7fffffff, 0xc9bc, 0x9, {0x0, 0x5, 0x6, 0xfff7, 0x9, 0x8000, 0xfff8, 0x5, 0xff, 0x101, 0x4, 0x6, 0x6, 0x3, "eb60770b3ef7a4e90e900d7108e81ff994b762138b0e7e26cf017a14f359c391"}}) r4 = syz_open_dev$amidi(&(0x7f0000001d40)='/dev/amidi#\x00', 0xa4, 0x8000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001d80)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xfffffffb, 0x1d, 0x3ff, 0x200, 0x4}, &(0x7f0000001e40)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000001e80)={0x2, 0x4, 0x4001, 0x802, 0x0, 0x9, 0x7, 0x7f, r5}, 0x20) finit_module(r3, &(0x7f0000001ec0)='nodev_eth1\x00', 0x2) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f0000001f40)={0x34f, 0x3, 'client1\x00', 0x4, "685c6022f691cf21", "125475c526de66bc4549363d255dde1310e79e0772aeece40f95791f6e6f6a7c", 0xffffffff, 0x800}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000002000)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x2, 0xffffffff, 0x0, 0x6, 0x1}, &(0x7f00000020c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000002100)={r7, 0x86, "ab3444afde1d771033923a43cef4899e48b331f69cc3f7bc32457146504e05bfb65c455aa091a8d88f68cafc05a3e756bed26a9af6abf59f231afc297b5ba3262735953e6035a192c51ba3e2270eba8a91fcf75181637b4ecaffd2a28c64e3b1ff2d84a63bf3e691ff447e78496c8b69dabfdabc6f53281bad9269cd77e8a85df712a3350d4e"}, &(0x7f00000021c0)=0x8e) r8 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000002200)) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000002240), &(0x7f0000002280)=0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002300)={0x0, 0xff, 0x6, 0x7fff, 0xb080, 0xfff, 0x400, 0x0, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0xf8b, 0x5, 0x0, 0x7f}}, &(0x7f00000023c0)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002400)={r9, 0x0, 0x3, 0xd2, 0x10001, 0xa0d}, 0x14) pipe(&(0x7f0000002440)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r10, 0x894b, &(0x7f0000002480)) syncfs(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000002500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000002580)={0x10, 0x30, 0xfa00, {&(0x7f00000024c0), 0x2, {0xa, 0x4e24, 0x0, @remote, 0x2420000}, r11}}, 0x38) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r12, 0x29, 0x44, &(0x7f0000002600)={'icmp6\x00'}, &(0x7f0000002640)=0x1e) [ 332.874223][T11998] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 332.904115][ T2895] usbhid 5-1:1.0: can't add hid device: -71 [ 332.910382][ T2895] usbhid: probe of 5-1:1.0 failed with error -71 18:00:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x2088a48a2f2dd009, 0x0, 0x0) 18:00:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 332.968404][ T2895] usb 5-1: USB disconnect, device number 3 18:00:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 333.113721][T11745] usb 2-1: new high-speed USB device number 10 using dummy_hcd 18:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) ftruncate(r1, 0x208200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8000fffffff0) 18:00:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 333.354541][T11745] usb 2-1: Using ep0 maxpacket: 8 18:00:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 333.473943][T11745] usb 2-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 333.483190][T11745] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.531435][T11745] usb 2-1: config 0 descriptor?? 18:00:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 333.687520][T11998] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 333.764226][T12033] IPVS: ftp: loaded support on port[0] = 21 18:00:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4018aefa, &(0x7f0000000140)={{0x0, 0x8}}) [ 334.003308][T11745] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 334.059128][T12033] chnl_net:caif_netlink_parms(): no params data found [ 334.121662][T12033] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.128977][T12033] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.138000][T12033] device bridge_slave_0 entered promiscuous mode [ 334.146739][T12033] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.154154][T12033] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.163303][T12033] device bridge_slave_1 entered promiscuous mode [ 334.186571][T12033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.198879][T12033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.212927][T11745] gs_usb 2-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 334.221335][T11745] gs_usb: probe of 2-1:0.0 failed with error -71 [ 334.233372][T11745] usb 2-1: USB disconnect, device number 10 [ 334.250696][T12033] team0: Port device team_slave_0 added [ 334.260667][T12033] team0: Port device team_slave_1 added [ 334.324927][T12033] device hsr_slave_0 entered promiscuous mode [ 334.372853][T12033] device hsr_slave_1 entered promiscuous mode [ 334.422088][T12033] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.443518][T12033] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.450781][T12033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.458575][T12033] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.465770][T12033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.545359][T12033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.566247][T11745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.588943][T11745] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.602816][T11745] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.613079][T11745] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.629553][T12033] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.643902][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.653480][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.660600][ T3344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.685148][T11745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.693968][T11745] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.701163][T11745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.716825][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.727354][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.748146][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.764885][T11742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.779343][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.793324][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.821483][T12033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.012658][T11745] usb 2-1: new high-speed USB device number 11 using dummy_hcd 18:00:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0, 0xd}, 0xd) 18:00:41 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x10000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000001a00)=r1, 0x4) r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:00:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x800000000016, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x0, 0x0) 18:00:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae93, &(0x7f0000000140)) 18:00:41 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b32295806cbc624879b825255f910c28f5e87a6482054c6f82f13ba977e8a12a6050046c6fc512747688b391baec6e7ea6a1ebed56adbe781e7f1ffd7e4ab56ad38cfffc8cd8d7cfd4aaec473bbbf520a7d2d6d94d5d6266370f0932383a27eb91131ad4dee6dfab64b93c6202fe3bca723eeb4d65b22fe7a0fc1897516c6bcc8d6e1fbbd50c3f988a8d972d431159dac51", @ANYRESHEX, @ANYRES32], 0x0, 0xac}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:00:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) syncfs(r3) fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000ec0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="076386dd20"], 0xfdef) 18:00:41 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0xfffffffc, 0x0, 0x1f, 0x0, 0x10000069}}) 18:00:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 335.791740][T12075] ptrace attach of "/root/syz-executor.3"[12074] was attempted by "/root/syz-executor.3"[12075] 18:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) [ 336.010385][T12085] device nr0 entered promiscuous mode 18:00:42 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x6a}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 18:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r2, &(0x7f00000000c0)) syncfs(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0xfff}, &(0x7f00000003c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 18:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r2, &(0x7f00000000c0)) syncfs(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 336.491196][T12085] device nr0 entered promiscuous mode 18:00:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) 18:00:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f00000000c0)=0xff1f) 18:00:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 18:00:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xedc0) 18:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r2, &(0x7f00000000c0)) syncfs(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 18:00:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:43 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @multicast1}}}], 0x20}, 0x0) [ 337.322933][T12138] syz-executor.5 (12138) used greatest stack depth: 50624 bytes left 18:00:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r3, &(0x7f00000000c0)) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:43 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:43 executing program 5: clone(0x2003fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYPTR, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b18"], 0x0, 0xf2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:00:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:43 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') preadv(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/68, 0x20000104}], 0x2, 0x0) 18:00:44 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000005d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000dc0)={'#! ', './file0'}, 0x7d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, 0x0}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getpid() r1 = getpid() sched_setattr(r1, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000300)=""/36, 0x24, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(0x0, 0x0, 0x0) 18:00:44 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) tkill(r0, 0x1000000000015) socket$inet6(0xa, 0x0, 0x0) 18:00:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001740)={0x0, 0x0, 0x0, 0xffffffc0}) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 18:00:44 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) 18:00:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) 18:00:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:44 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) tkill(r0, 0x1000000000015) socket$inet6(0xa, 0x0, 0x0) 18:00:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:00:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x800000000000124, 0x0) 18:00:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x1}, 0x4) pipe(&(0x7f0000000600)={0xffffffffffffffff}) read(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xbef}]}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:00:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xedc0) 18:00:44 executing program 1: getsockname$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) tkill(0x0, 0x9) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 18:00:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00012c00fe8000000000000000000d00000000aafe8000000000000000000000000000aa8600907800"/70], 0x0) 18:00:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:45 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) statx(0xffffffffffffffff, 0x0, 0x73d0055f352a66c6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) tkill(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) 18:00:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:45 executing program 5: clone(0x2003fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b18"], 0x0, 0xf2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:00:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 18:00:45 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') 18:00:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') 18:00:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:45 executing program 5: clone(0x2003fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c9a8ca20b2808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eb", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b18"], 0x0, 0xf2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:00:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = dup3(r0, r1, 0x0) dup2(r5, r4) 18:00:45 executing program 0: [ 339.683238][T12309] ptrace attach of "/root/syz-executor.5"[12308] was attempted by "/root/syz-executor.5"[12309] 18:00:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:45 executing program 5: 18:00:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:45 executing program 0: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 18:00:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') 18:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x154, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip6tnl0\x00'}) 18:00:46 executing program 5: gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) getxattr(0x0, &(0x7f0000000400)=@random={'security.', '@'}, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0xd9fcadf4afcc0484, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) creat(&(0x7f0000000a40)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) shutdown(r0, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:00:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x4, 0x0, 0x6) 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(0xffffffffffffffff, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x154, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip6tnl0\x00'}) 18:00:46 executing program 1: 18:00:46 executing program 0: 18:00:46 executing program 1: 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x154, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip6tnl0\x00'}) 18:00:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(0xffffffffffffffff, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:46 executing program 0: 18:00:46 executing program 5: 18:00:46 executing program 1: 18:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x154, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip6tnl0\x00'}) 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:46 executing program 0: 18:00:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @mcast1, 0x3f7}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(0xffffffffffffffff, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:47 executing program 0: 18:00:47 executing program 3: 18:00:47 executing program 1: 18:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0), 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:47 executing program 5: 18:00:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:47 executing program 0: 18:00:47 executing program 1: 18:00:47 executing program 3: 18:00:47 executing program 5: 18:00:47 executing program 1: 18:00:47 executing program 0: 18:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0), 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:47 executing program 3: 18:00:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000114) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r1, 0x4d) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:47 executing program 5: 18:00:47 executing program 0: 18:00:47 executing program 1: 18:00:47 executing program 3: 18:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0), 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:47 executing program 0: 18:00:47 executing program 5: 18:00:48 executing program 3: 18:00:48 executing program 1: 18:00:48 executing program 0: 18:00:48 executing program 5: 18:00:48 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:48 executing program 1: 18:00:48 executing program 3: 18:00:48 executing program 5: 18:00:48 executing program 0: 18:00:48 executing program 1: 18:00:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:48 executing program 3: 18:00:48 executing program 5: 18:00:48 executing program 1: 18:00:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0xfffffffffffffdf6, &(0x7f0000000080)=[{&(0x7f0000000140)="82fa", 0x2e7}], 0x1}}], 0x1, 0x80) 18:00:48 executing program 3: 18:00:48 executing program 1: 18:00:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:48 executing program 5: 18:00:48 executing program 3: 18:00:48 executing program 0: 18:00:49 executing program 5: 18:00:49 executing program 1: 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:49 executing program 0: 18:00:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:49 executing program 3: 18:00:49 executing program 5: 18:00:49 executing program 0: 18:00:49 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000e80)={{0x12, 0x1, 0x0, 0xcc, 0xff, 0xd1, 0x8, 0x8dd, 0x114, 0x82e9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x73, 0x0, 0x0, 0xba, 0x97, 0x7e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000f80)={0xac, &(0x7f0000000c80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:00:49 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0x97, 0xea, 0x20, 0xccf, 0x659, 0x3e0f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0x1, 0x3, 0xe7}}]}}]}}, 0x0) 18:00:49 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xbb, 0xfe, 0x95, 0x8, 0xa7a2, 0xff28, 0x64e7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4c, 0x0, 0x2, 0x1, 0x3, 0x1a, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 18:00:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000cc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0xf9, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000980)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 343.704636][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 343.792625][ T3344] usb 2-1: new high-speed USB device number 12 using dummy_hcd 18:00:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 343.884927][T11745] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 343.956124][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 343.974378][ T31] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 344.042592][ T3344] usb 2-1: Using ep0 maxpacket: 32 [ 344.074625][ T17] usb 4-1: config 0 has an invalid interface number: 115 but max is 0 [ 344.083813][ T17] usb 4-1: config 0 has no interface number 0 [ 344.095469][ T17] usb 4-1: New USB device found, idVendor=08dd, idProduct=0114, bcdDevice=82.e9 [ 344.106646][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.137002][ T17] usb 4-1: config 0 descriptor?? [ 344.162195][T11745] usb 6-1: Using ep0 maxpacket: 8 [ 344.192227][ T3344] usb 2-1: config 0 has an invalid interface number: 215 but max is 0 [ 344.203971][ T3344] usb 2-1: config 0 has no interface number 0 [ 344.210640][ T3344] usb 2-1: New USB device found, idVendor=0ccf, idProduct=0659, bcdDevice=3e.0f [ 344.225191][ T3344] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.237981][ T3344] usb 2-1: config 0 descriptor?? [ 344.282340][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 344.292277][T11745] usb 6-1: config 0 has an invalid interface number: 76 but max is 0 [ 344.295907][ T3344] usb 2-1: MIDIStreaming interface descriptor not found [ 344.302468][T11745] usb 6-1: config 0 has no interface number 0 [ 344.302579][T11745] usb 6-1: New USB device found, idVendor=a7a2, idProduct=ff28, bcdDevice=64.e7 [ 344.338333][T11745] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.360031][T11745] usb 6-1: config 0 descriptor?? [ 344.402750][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): invalid hw address, using random [ 344.407635][T11745] usb 6-1: MIDIStreaming interface descriptor not found [ 344.423039][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.447525][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 344.475438][ T31] usb 1-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.40 [ 344.485919][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.516713][ T3344] usb 2-1: USB disconnect, device number 12 [ 344.607799][T11745] usb 6-1: USB disconnect, device number 2 [ 344.626085][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 344.636897][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 344.660854][ T31] usb 1-1: config 0 descriptor?? [ 344.685657][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 344.697236][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 344.892419][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 344.907416][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 345.088130][ T17] asix 4-1:0.115 eth1: register 'asix' at usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet, 82:61:dc:39:c3:09 [ 345.106425][ T17] usb 4-1: USB disconnect, device number 6 [ 345.121838][ T17] asix 4-1:0.115 eth1: unregister 'asix' usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet [ 345.146491][ T31] microsoft 0003:045E:00F9.0002: item fetching failed at offset -1257151639 [ 345.160030][ T31] microsoft 0003:045E:00F9.0002: parse failed [ 345.166441][ T31] microsoft: probe of 0003:045E:00F9.0002 failed with error -22 [ 345.334232][ T3344] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 345.351422][ T2895] usb 1-1: USB disconnect, device number 11 [ 345.432561][T11745] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 345.565480][ T17] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 345.584058][ T3344] usb 2-1: Using ep0 maxpacket: 32 [ 345.675398][T11745] usb 6-1: Using ep0 maxpacket: 8 [ 345.722441][ T3344] usb 2-1: config 0 has an invalid interface number: 215 but max is 0 [ 345.732687][ T3344] usb 2-1: config 0 has no interface number 0 [ 345.740733][ T3344] usb 2-1: New USB device found, idVendor=0ccf, idProduct=0659, bcdDevice=3e.0f [ 345.750273][ T3344] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.762054][ T3344] usb 2-1: config 0 descriptor?? [ 345.802327][T11745] usb 6-1: config 0 has an invalid interface number: 76 but max is 0 [ 345.807768][ T3344] usb 2-1: MIDIStreaming interface descriptor not found [ 345.813175][T11745] usb 6-1: config 0 has no interface number 0 [ 345.828082][T11745] usb 6-1: New USB device found, idVendor=a7a2, idProduct=ff28, bcdDevice=64.e7 [ 345.840727][T11745] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.842648][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 345.871538][T11745] usb 6-1: config 0 descriptor?? [ 345.923627][T11745] usb 6-1: MIDIStreaming interface descriptor not found [ 346.022338][ T17] usb 4-1: config 0 has an invalid interface number: 115 but max is 0 [ 346.035676][ T17] usb 4-1: config 0 has no interface number 0 [ 346.044293][ T17] usb 4-1: New USB device found, idVendor=08dd, idProduct=0114, bcdDevice=82.e9 [ 346.059769][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.080590][T11746] usb 2-1: USB disconnect, device number 13 [ 346.119294][T11745] usb 6-1: USB disconnect, device number 3 [ 346.142053][ T2895] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 346.149023][ T17] usb 4-1: config 0 descriptor?? 18:00:52 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa1, 0x2f, 0x5, 0x8, 0x162e, 0xbbfa, 0x132e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd8, 0x0, 0x2, 0xff, 0x5d, 0x1, 0x0, [], [{{0x9, 0x5, 0xf, 0x1f, 0xef23}}, {{0x9, 0x5, 0x83, 0x3}}]}}]}}]}}, 0x0) [ 346.382067][ T2895] usb 1-1: Using ep0 maxpacket: 8 [ 346.395604][ T17] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 346.406072][ T17] asix: probe of 4-1:0.115 failed with error -71 18:00:52 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0x97, 0xea, 0x20, 0xccf, 0x659, 0x3e0f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0x1, 0x3, 0xe7}}]}}]}}, 0x0) [ 346.448573][ T17] usb 4-1: USB disconnect, device number 7 18:00:52 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xbb, 0xfe, 0x95, 0x8, 0xa7a2, 0xff28, 0x64e7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4c, 0x0, 0x2, 0x1, 0x3, 0x1a, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) [ 346.503184][ T2895] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.514553][ T2895] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 346.527515][ T2895] usb 1-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.40 [ 346.536652][ T2895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.541084][ T2895] usb 1-1: config 0 descriptor?? 18:00:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 346.822109][ T17] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 346.830067][ T31] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 346.845048][ T2895] microsoft 0003:045E:00F9.0003: item fetching failed at offset 610890961 [ 346.854631][ T2895] microsoft 0003:045E:00F9.0003: parse failed [ 346.861169][ T2895] microsoft: probe of 0003:045E:00F9.0003 failed with error -22 18:00:52 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x9, 0x78, 0xa2, 0x8, 0x1a0a, 0x103, 0xd4c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x30, 0x0, 0x0, 0x56, 0xbb, 0x3e}}]}}]}}, 0x0) 18:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 346.893929][ T2895] usb 1-1: USB disconnect, device number 12 18:00:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 346.953227][ T3344] usb 6-1: new high-speed USB device number 4 using dummy_hcd 18:00:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 347.092257][ T31] usb 2-1: Using ep0 maxpacket: 32 [ 347.102570][ T17] usb 4-1: Using ep0 maxpacket: 8 18:00:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 347.202037][ T3344] usb 6-1: Using ep0 maxpacket: 8 [ 347.217822][ T31] usb 2-1: config 0 has an invalid interface number: 215 but max is 0 [ 347.227059][ T31] usb 2-1: config 0 has no interface number 0 [ 347.236160][ T31] usb 2-1: New USB device found, idVendor=0ccf, idProduct=0659, bcdDevice=3e.0f [ 347.248298][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.262810][ T17] usb 4-1: config 0 has an invalid interface number: 216 but max is 0 [ 347.271619][ T17] usb 4-1: config 0 has no interface number 0 [ 347.279154][ T17] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 347.296373][ T17] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0xF has invalid maxpacket 1827, setting to 1024 [ 347.309272][ T17] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 347.323695][ T17] usb 4-1: New USB device found, idVendor=162e, idProduct=bbfa, bcdDevice=13.2e [ 347.335623][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.362804][ T31] usb 2-1: config 0 descriptor?? [ 347.370274][ T17] usb 4-1: config 0 descriptor?? [ 347.418019][ T31] usb 2-1: MIDIStreaming interface descriptor not found [ 347.422568][ T2895] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 347.433980][ T17] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.216/input/input7 [ 347.452416][ T3344] usb 6-1: config 0 has an invalid interface number: 76 but max is 0 [ 347.462564][ T3344] usb 6-1: config 0 has no interface number 0 [ 347.469649][ T3344] usb 6-1: New USB device found, idVendor=a7a2, idProduct=ff28, bcdDevice=64.e7 [ 347.480329][ T3344] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.540040][ T3344] usb 6-1: config 0 descriptor?? [ 347.597902][ T3344] usb 6-1: MIDIStreaming interface descriptor not found [ 347.617613][T11745] usb 4-1: USB disconnect, device number 8 [ 347.641104][T11746] usb 2-1: USB disconnect, device number 14 [ 347.649943][T11745] xpad 4-1:0.216: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 347.712689][ T2895] usb 1-1: Using ep0 maxpacket: 8 [ 347.807726][T11742] usb 6-1: USB disconnect, device number 4 [ 347.842214][ T2895] usb 1-1: config 0 has an invalid interface number: 48 but max is 0 [ 347.851281][ T2895] usb 1-1: config 0 has no interface number 0 [ 347.861344][ T2895] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=d4.c4 [ 347.872628][ T2895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.890817][ T2895] usb 1-1: config 0 descriptor?? [ 347.935958][ T2895] hub 1-1:0.48: ignoring external hub [ 348.136756][T11746] usb 1-1: USB disconnect, device number 13 [ 348.392552][T11742] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 348.642047][T11742] usb 4-1: Using ep0 maxpacket: 8 [ 348.772220][T11742] usb 4-1: config 0 has an invalid interface number: 216 but max is 0 [ 348.780811][T11742] usb 4-1: config 0 has no interface number 0 [ 348.787401][T11742] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 348.805382][T11742] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0xF has invalid maxpacket 1827, setting to 1024 [ 348.820244][T11742] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 348.839696][T11742] usb 4-1: New USB device found, idVendor=162e, idProduct=bbfa, bcdDevice=13.2e [ 348.849719][T11742] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.860596][T11742] usb 4-1: config 0 descriptor?? [ 348.909189][T11742] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.216/input/input8 [ 348.927254][ T31] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 349.104429][ T3344] usb 4-1: USB disconnect, device number 9 [ 349.122153][ T3344] xpad 4-1:0.216: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 349.182198][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 349.302286][ T31] usb 1-1: config 0 has an invalid interface number: 48 but max is 0 [ 349.310667][ T31] usb 1-1: config 0 has no interface number 0 [ 349.317819][ T31] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=d4.c4 [ 349.327004][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.336663][ T31] usb 1-1: config 0 descriptor?? [ 349.384280][ T31] hub 1-1:0.48: ignoring external hub 18:00:55 executing program 3: syz_usb_connect$hid(0x0, 0xfc54, 0xfffffffffffffffe, 0x0) 18:00:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) 18:00:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:55 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0x97, 0xea, 0x20, 0xccf, 0x659, 0x3e0f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0x1, 0x3, 0xe7}}]}}]}}, 0x0) 18:00:55 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xbb, 0xfe, 0x95, 0x8, 0xa7a2, 0xff28, 0x64e7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4c, 0x0, 0x2, 0x1, 0x3, 0x1a, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) [ 349.587734][ T2895] usb 1-1: USB disconnect, device number 14 [ 349.752372][T11742] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 349.762112][T11746] usb 6-1: new high-speed USB device number 5 using dummy_hcd 18:00:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x75, 0xf5, 0x95, 0x40, 0x1a0a, 0x108, 0x8bb7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb2, 0x0, 0x0, 0x11, 0x6e, 0x9c}}]}}]}}, 0x0) 18:00:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 350.002062][T11742] usb 2-1: Using ep0 maxpacket: 32 [ 350.020750][T11746] usb 6-1: Using ep0 maxpacket: 8 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 18:00:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 350.122544][T11742] usb 2-1: config 0 has an invalid interface number: 215 but max is 0 [ 350.130911][T11742] usb 2-1: config 0 has no interface number 0 [ 350.137755][T11742] usb 2-1: New USB device found, idVendor=0ccf, idProduct=0659, bcdDevice=3e.0f [ 350.147134][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.156463][T11746] usb 6-1: config 0 has an invalid interface number: 76 but max is 0 [ 350.164769][T11746] usb 6-1: config 0 has no interface number 0 [ 350.170991][T11746] usb 6-1: New USB device found, idVendor=a7a2, idProduct=ff28, bcdDevice=64.e7 [ 350.180268][T11746] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.242527][T11746] usb 6-1: config 0 descriptor?? [ 350.250817][T11742] usb 2-1: config 0 descriptor?? 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) [ 350.287712][T11746] usb 6-1: MIDIStreaming interface descriptor not found 18:00:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 350.334336][ T2895] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 350.399415][T11742] usb 2-1: MIDIStreaming interface descriptor not found [ 350.506318][ T12] usb 6-1: USB disconnect, device number 5 [ 350.552802][ T31] usb 2-1: USB disconnect, device number 15 18:00:56 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000e80)={{0x12, 0x1, 0x0, 0xcc, 0xff, 0xd1, 0x8, 0x8dd, 0x114, 0x82e9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x73, 0x0, 0x0, 0xba, 0x97, 0x7e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003300)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:00:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) [ 350.705300][ T2895] usb 1-1: config 0 has an invalid interface number: 178 but max is 0 [ 350.713680][ T2895] usb 1-1: config 0 has no interface number 0 [ 350.719853][ T2895] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=8b.b7 [ 350.719903][ T2895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.826658][ T2895] usb 1-1: config 0 descriptor?? [ 351.042255][ T3344] usb 4-1: new high-speed USB device number 10 using dummy_hcd 18:00:57 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0x97, 0xea, 0x20, 0xccf, 0x659, 0x3e0f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0x1, 0x3, 0xe7}}]}}]}}, 0x0) 18:00:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 351.089703][ T31] usb 1-1: USB disconnect, device number 15 [ 351.292188][ T3344] usb 4-1: Using ep0 maxpacket: 8 [ 351.412224][ T3344] usb 4-1: config 0 has an invalid interface number: 115 but max is 0 [ 351.420550][ T3344] usb 4-1: config 0 has no interface number 0 [ 351.426836][ T3344] usb 4-1: New USB device found, idVendor=08dd, idProduct=0114, bcdDevice=82.e9 [ 351.432066][ T2895] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 351.436080][ T3344] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.453258][ T3344] usb 4-1: config 0 descriptor?? [ 351.692127][ T2895] usb 2-1: Using ep0 maxpacket: 32 [ 351.712398][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): invalid hw address, using random [ 351.813283][ T2895] usb 2-1: config 0 has an invalid interface number: 215 but max is 0 [ 351.821676][ T2895] usb 2-1: config 0 has no interface number 0 [ 351.828144][ T2895] usb 2-1: New USB device found, idVendor=0ccf, idProduct=0659, bcdDevice=3e.0f [ 351.837303][ T2895] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.846907][ T2895] usb 2-1: config 0 descriptor?? [ 351.872212][ T12] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 351.897968][ T2895] usb 2-1: MIDIStreaming interface descriptor not found [ 351.922578][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 351.933811][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 351.977423][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 351.989093][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 352.102124][T11746] usb 2-1: USB disconnect, device number 16 [ 352.182103][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 352.192702][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 352.262193][ T12] usb 1-1: config 0 has an invalid interface number: 178 but max is 0 [ 352.270614][ T12] usb 1-1: config 0 has no interface number 0 [ 352.277010][ T12] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=8b.b7 [ 352.286182][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.296695][ T12] usb 1-1: config 0 descriptor?? [ 352.377438][ T3344] asix 4-1:0.115 eth1: register 'asix' at usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet, 7e:58:12:a5:c2:57 [ 352.402441][ T3344] usb 4-1: USB disconnect, device number 10 [ 352.408683][ T3344] asix 4-1:0.115 eth1: unregister 'asix' usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet [ 352.555714][ T31] usb 1-1: USB disconnect, device number 16 [ 352.812243][ T3344] usb 4-1: new high-speed USB device number 11 using dummy_hcd 18:00:59 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 18:00:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x259, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x29, {0x29, 0x0, "90a6895aefd79b87429d14ba8a6a2c922a8bb666b2dfea61dcba9f5bf786627df702a30d6479aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 18:00:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x79, 0x29, 0x97, 0x40, 0xc45, 0x6100, 0x5439, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2c, 0x0, 0x0, 0x6b, 0xb9, 0xd2}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000cc0)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) 18:00:59 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0xb7, 0x5, 0x10, 0x5da, 0x9a, 0x466b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xeb, 0x0, 0x3, 0xae, 0x7b, 0x10, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x5, 0x12}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) [ 353.052101][ T3344] usb 4-1: Using ep0 maxpacket: 8 18:00:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0xa01, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) [ 353.192626][ T3344] usb 4-1: config 0 has an invalid interface number: 115 but max is 0 [ 353.201388][ T3344] usb 4-1: config 0 has no interface number 0 [ 353.208072][ T3344] usb 4-1: New USB device found, idVendor=08dd, idProduct=0114, bcdDevice=82.e9 [ 353.217317][ T3344] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.251653][ T3344] usb 4-1: config 0 descriptor?? [ 353.392239][ T31] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 353.402557][ T12] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 353.412351][T11729] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 353.512391][ T3344] asix 4-1:0.115 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 353.523879][ T3344] asix: probe of 4-1:0.115 failed with error -71 [ 353.537028][ T3344] usb 4-1: USB disconnect, device number 11 [ 353.652118][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 353.657529][T11729] usb 2-1: Using ep0 maxpacket: 16 18:00:59 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000001100)=""/4096, &(0x7f0000000000)=0x1000) 18:00:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) listen(r0, 0x4d) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 18:00:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0xa01, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) [ 353.776875][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.788054][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 353.801587][ T31] usb 5-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.00 [ 353.810839][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:00:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x10076) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 353.819791][T11729] usb 2-1: config 0 has an invalid interface number: 235 but max is 0 [ 353.828321][T11729] usb 2-1: config 0 has no interface number 0 [ 353.828715][ T12] usb 6-1: config 0 has an invalid interface number: 44 but max is 0 [ 353.834656][T11729] usb 2-1: config 0 interface 235 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 353.834756][T11729] usb 2-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=46.6b [ 353.843285][ T12] usb 6-1: config 0 has no interface number 0 [ 353.852957][T11729] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.863313][ T12] usb 6-1: New USB device found, idVendor=0c45, idProduct=6100, bcdDevice=54.39 [ 353.874858][ T31] usb 5-1: config 0 descriptor?? [ 353.878868][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.889183][T11729] usb 2-1: config 0 descriptor?? [ 353.983655][T11729] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 15 is not bulk. [ 353.993827][T11729] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 10 is not bulk. [ 354.003868][T11729] microtek usb (rev 0.4.3): will this work? Command EP is not usually 5 [ 354.012417][T11729] ===================================================== [ 354.019427][T11729] BUG: KMSAN: uninit-value in usb_probe_interface+0xd19/0x1310 [ 354.027007][T11729] CPU: 1 PID: 11729 Comm: kworker/1:3 Not tainted 5.3.0-rc7+ #0 [ 354.034833][T11729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.045049][T11729] Workqueue: usb_hub_wq hub_event [ 354.050092][T11729] Call Trace: [ 354.053506][T11729] dump_stack+0x191/0x1f0 [ 354.053620][ T12] usb 6-1: config 0 descriptor?? [ 354.057858][T11729] kmsan_report+0x17d/0x2f0 [ 354.057880][T11729] __msan_warning+0x73/0xe0 [ 354.057898][T11729] mts_usb_probe+0xd1d/0xfb0 [ 354.057936][T11729] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 354.082644][T11729] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 354.088137][T11729] usb_probe_interface+0xd19/0x1310 [ 354.093372][T11729] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 354.099294][T11729] ? usb_register_driver+0x7d0/0x7d0 [ 354.104636][T11729] really_probe+0x1373/0x1dc0 [ 354.109359][T11729] driver_probe_device+0x1ba/0x510 [ 354.114509][T11729] __device_attach_driver+0x5b8/0x790 [ 354.119926][T11729] bus_for_each_drv+0x28e/0x3b0 [ 354.124811][T11729] ? deferred_probe_work_func+0x400/0x400 [ 354.130782][T11729] __device_attach+0x489/0x750 [ 354.135852][T11729] device_initial_probe+0x4a/0x60 [ 354.140909][T11729] bus_probe_device+0x131/0x390 [ 354.145848][T11729] device_add+0x25b5/0x2df0 [ 354.151426][T11729] usb_set_configuration+0x309f/0x3710 [ 354.156995][T11729] generic_probe+0xe7/0x280 [ 354.161535][T11729] ? usb_choose_configuration+0xae0/0xae0 [ 354.167301][T11729] usb_probe_device+0x146/0x200 [ 354.172556][T11729] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 354.178576][T11729] ? usb_register_device_driver+0x470/0x470 [ 354.184935][T11729] really_probe+0x1373/0x1dc0 [ 354.189746][T11729] driver_probe_device+0x1ba/0x510 [ 354.194898][T11729] __device_attach_driver+0x5b8/0x790 [ 354.200329][T11729] bus_for_each_drv+0x28e/0x3b0 [ 354.205206][T11729] ? deferred_probe_work_func+0x400/0x400 [ 354.210929][T11729] __device_attach+0x489/0x750 [ 354.215845][T11729] device_initial_probe+0x4a/0x60 [ 354.220872][T11729] bus_probe_device+0x131/0x390 [ 354.225791][T11729] device_add+0x25b5/0x2df0 [ 354.231355][T11729] usb_new_device+0x23e5/0x2fb0 [ 354.236222][T11729] hub_event+0x581d/0x72f0 [ 354.240772][T11729] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 354.247560][T11729] ? led_work+0x720/0x720 [ 354.251887][T11729] ? led_work+0x720/0x720 [ 354.256216][T11729] process_one_work+0x1572/0x1ef0 [ 354.261266][T11729] worker_thread+0x111b/0x2460 [ 354.266083][T11729] kthread+0x4b5/0x4f0 [ 354.270149][T11729] ? process_one_work+0x1ef0/0x1ef0 [ 354.275350][T11729] ? kthread_blkcg+0xf0/0xf0 [ 354.280057][T11729] ret_from_fork+0x35/0x40 [ 354.284713][T11729] [ 354.287302][T11729] Uninit was stored to memory at: [ 354.292605][T11729] kmsan_internal_chain_origin+0xde/0x190 [ 354.298407][T11729] __msan_chain_origin+0x6b/0xe0 [ 354.303381][T11729] mts_usb_probe+0xcf7/0xfb0 [ 354.308001][T11729] usb_probe_interface+0xd19/0x1310 [ 354.313227][T11729] really_probe+0x1373/0x1dc0 [ 354.318060][T11729] driver_probe_device+0x1ba/0x510 [ 354.323191][T11729] __device_attach_driver+0x5b8/0x790 [ 354.328561][T11729] bus_for_each_drv+0x28e/0x3b0 [ 354.333512][T11729] __device_attach+0x489/0x750 [ 354.338270][T11729] device_initial_probe+0x4a/0x60 [ 354.343463][T11729] bus_probe_device+0x131/0x390 [ 354.348466][T11729] device_add+0x25b5/0x2df0 [ 354.352991][T11729] usb_set_configuration+0x309f/0x3710 [ 354.358498][T11729] generic_probe+0xe7/0x280 [ 354.363033][T11729] usb_probe_device+0x146/0x200 [ 354.367881][T11729] really_probe+0x1373/0x1dc0 [ 354.372585][T11729] driver_probe_device+0x1ba/0x510 [ 354.377692][T11729] __device_attach_driver+0x5b8/0x790 [ 354.383185][T11729] bus_for_each_drv+0x28e/0x3b0 [ 354.388497][T11729] __device_attach+0x489/0x750 [ 354.393445][T11729] device_initial_probe+0x4a/0x60 [ 354.399334][T11729] bus_probe_device+0x131/0x390 [ 354.405071][T11729] device_add+0x25b5/0x2df0 [ 354.409684][T11729] usb_new_device+0x23e5/0x2fb0 [ 354.415475][T11729] hub_event+0x581d/0x72f0 [ 354.420588][T11729] process_one_work+0x1572/0x1ef0 [ 354.425658][T11729] worker_thread+0x111b/0x2460 [ 354.438539][T11729] kthread+0x4b5/0x4f0 [ 354.443516][T11729] ret_from_fork+0x35/0x40 [ 354.448417][T11729] [ 354.450958][T11729] Local variable description: ----ep_in_set@mts_usb_probe [ 354.458167][T11729] Variable was created at: [ 354.463424][T11729] mts_usb_probe+0x53/0xfb0 [ 354.467971][T11729] usb_probe_interface+0xd19/0x1310 [ 354.473177][T11729] ===================================================== [ 354.481897][T11729] Disabling lock debugging due to kernel taint [ 354.488226][T11729] Kernel panic - not syncing: panic_on_warn set ... [ 354.494830][T11729] CPU: 1 PID: 11729 Comm: kworker/1:3 Tainted: G B 5.3.0-rc7+ #0 [ 354.503979][T11729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.514874][T11729] Workqueue: usb_hub_wq hub_event [ 354.519896][T11729] Call Trace: [ 354.523242][T11729] dump_stack+0x191/0x1f0 [ 354.527591][T11729] panic+0x3c9/0xc1e [ 354.531612][T11729] kmsan_report+0x2e5/0x2f0 [ 354.536714][T11729] __msan_warning+0x73/0xe0 [ 354.541227][T11729] mts_usb_probe+0xd1d/0xfb0 [ 354.546014][T11729] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 354.551652][T11729] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 354.557555][T11729] usb_probe_interface+0xd19/0x1310 [ 354.563330][T11729] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 354.569321][T11729] ? usb_register_driver+0x7d0/0x7d0 [ 354.574991][T11729] really_probe+0x1373/0x1dc0 [ 354.580600][T11729] driver_probe_device+0x1ba/0x510 [ 354.586416][T11729] __device_attach_driver+0x5b8/0x790 [ 354.592198][T11729] bus_for_each_drv+0x28e/0x3b0 [ 354.597433][T11729] ? deferred_probe_work_func+0x400/0x400 [ 354.603745][T11729] __device_attach+0x489/0x750 [ 354.608559][T11729] device_initial_probe+0x4a/0x60 [ 354.614620][T11729] bus_probe_device+0x131/0x390 [ 354.619594][T11729] device_add+0x25b5/0x2df0 [ 354.624256][T11729] usb_set_configuration+0x309f/0x3710 [ 354.629878][T11729] generic_probe+0xe7/0x280 [ 354.634389][T11729] ? usb_choose_configuration+0xae0/0xae0 [ 354.640444][T11729] usb_probe_device+0x146/0x200 [ 354.645330][T11729] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 354.651228][T11729] ? usb_register_device_driver+0x470/0x470 [ 354.657932][T11729] really_probe+0x1373/0x1dc0 [ 354.662845][T11729] driver_probe_device+0x1ba/0x510 [ 354.668479][T11729] __device_attach_driver+0x5b8/0x790 [ 354.674341][T11729] bus_for_each_drv+0x28e/0x3b0 [ 354.679549][T11729] ? deferred_probe_work_func+0x400/0x400 [ 354.685484][T11729] __device_attach+0x489/0x750 [ 354.691001][T11729] device_initial_probe+0x4a/0x60 [ 354.698231][T11729] bus_probe_device+0x131/0x390 [ 354.704714][T11729] device_add+0x25b5/0x2df0 [ 354.710001][T11729] usb_new_device+0x23e5/0x2fb0 [ 354.719169][T11729] hub_event+0x581d/0x72f0 [ 354.726933][T11729] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 354.737316][T11729] ? led_work+0x720/0x720 [ 354.745428][T11729] ? led_work+0x720/0x720 [ 354.752916][T11729] process_one_work+0x1572/0x1ef0 [ 354.763201][T11729] worker_thread+0x111b/0x2460 [ 354.771103][T11729] kthread+0x4b5/0x4f0 [ 354.776001][T11729] ? process_one_work+0x1ef0/0x1ef0 [ 354.783892][T11729] ? kthread_blkcg+0xf0/0xf0 [ 354.794570][T11729] ret_from_fork+0x35/0x40 [ 354.806124][T11729] Kernel Offset: disabled [ 354.814734][T11729] Rebooting in 86400 seconds..