[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.201503][ T31] audit: type=1800 audit(1572049886.241:25): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 83.232271][ T31] audit: type=1800 audit(1572049886.271:26): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 83.252496][ T31] audit: type=1800 audit(1572049886.281:27): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2019/10/26 00:31:40 fuzzer started syzkaller login: [ 100.661504][T12041] as (12041) used greatest stack depth: 52080 bytes left 2019/10/26 00:31:45 dialing manager at 10.128.0.26:45117 2019/10/26 00:31:45 syscalls: 2424 2019/10/26 00:31:45 code coverage: enabled 2019/10/26 00:31:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/26 00:31:45 extra coverage: enabled 2019/10/26 00:31:45 setuid sandbox: enabled 2019/10/26 00:31:45 namespace sandbox: enabled 2019/10/26 00:31:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 00:31:45 fault injection: enabled 2019/10/26 00:31:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 00:31:45 net packet injection: enabled 2019/10/26 00:31:45 net device setup: enabled 2019/10/26 00:31:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 00:35:46 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x8d8c07a74fe7cdc8, 0x0) [ 344.274857][T12047] IPVS: ftp: loaded support on port[0] = 21 [ 344.424998][T12047] chnl_net:caif_netlink_parms(): no params data found [ 344.483435][T12047] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.490667][T12047] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.499496][T12047] device bridge_slave_0 entered promiscuous mode [ 344.510290][T12047] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.517531][T12047] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.526410][T12047] device bridge_slave_1 entered promiscuous mode [ 344.558059][T12047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.571045][T12047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.602736][T12047] team0: Port device team_slave_0 added [ 344.611823][T12047] team0: Port device team_slave_1 added [ 344.802319][T12047] device hsr_slave_0 entered promiscuous mode [ 344.972910][T12047] device hsr_slave_1 entered promiscuous mode [ 345.312897][T12047] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.320127][T12047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.327933][T12047] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.336335][T12047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.474731][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.489526][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.630417][T12047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.673660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.682251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.697051][T12047] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.748908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.758829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.769480][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.776696][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.893621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.902965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.911798][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.919012][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.928556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.938558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.948561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.958383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.967971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.977780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.987323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.996467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.005642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.014879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.026113][T12047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.126611][T12047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.361183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:35:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd73, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000160005000000000000000000020000001400020000000000000000000000008000000000000000000000609aceb659ff095b3e23556859f92ec13d0a25d79d915e4908c41e2024e0ab5e6d4295eef01ff44aeb774072652c0180000047e28e10048792d544d7ca33a30e"], 0x28}}, 0x0) 00:35:49 executing program 0: r0 = socket$inet(0x2, 0x10000003, 0x0) fcntl$setstatus(r0, 0x4, 0x30044) r1 = socket(0x18, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fcntl$setstatus(r2, 0x4, 0x0) 00:35:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a3, 0x0) 00:35:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x8, {0x2, 0x0, @empty}, 'irlan0\x00'}) 00:35:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009f40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 00:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:52 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0xfbc078c3874c6852, 0x70, 0x5, 0x7, 0x1f, 0x1f, 0x0, 0x3f, 0xc523, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x4, 0x80, 0x8, 0xfda4d40f57655d38, 0x6, 0x0, 0x4}) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/dev_snmp6\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x80000000, 0x800) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x23e, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x3, 0x1, [{0x8, 0x10, 0xb, 'dummy0\x00', 'ipddp0\x00', 'veth1\x00', 'bcsh0\x00', @dev={[], 0x22}, [0xff, 0x1fe, 0x0, 0x0, 0xff, 0x101], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x181, 0x0, 0x0, 0x0, 0xff], 0x13e, 0x176, 0x1ae, [@physdev={'physdev\x00', 0x70, {{'bridge0\x00', {0xff}, 'netdevsim0\x00', {0x80}, 0x10, 0x7}}}, @cluster={'cluster\x00', 0x10, {{0x5, 0x0, 0x1}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xd1f3ad2a18dc67ac}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}, 0xffffffffffffffff}}}}]}]}, 0x2b6) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x400c00, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000580)={0x0, 0x0, [], {0x0, @reserved}}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x50100, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) r6 = syz_open_dev$video(&(0x7f0000000680)='/dev/video#\x00', 0xfb, 0x111000) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x5, [@enum={0x4, 0x5, 0x0, 0x6, 0x4, [{0x0, 0xfffffff7}, {0x2, 0x5}, {0x7, 0x4}, {0x7, 0x2}, {0x1, 0xffff}]}, @restrict={0x9, 0x0, 0x0, 0xb, 0x1}, @restrict={0x5, 0x0, 0x0, 0xb, 0x2}, @typedef={0xd, 0x0, 0x0, 0x8, 0x3}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x25, 0x0, 0x32}]}, {0x0, [0x0, 0x5f, 0x30]}}, &(0x7f0000000780)=""/194, 0x85, 0xc2}, 0x20) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000008c0)={0xed, 0x0, 0x7, 0x0, 0x0, [{r1, 0x0, 0x8001}, {r5, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x79b}, {r1, 0x0, 0x1}, {r6, 0x0, 0x7}, {r7, 0x0, 0xa36}, {0xffffffffffffffff, 0x0, 0x100000001}]}) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000a00)) r9 = open(&(0x7f0000000a40)='./file0\x00', 0x1, 0x1) ioctl$TCSETSF(r9, 0x5404, &(0x7f0000000a80)={0xfffffff9, 0xfffff801, 0x9, 0x10000, 0xd, 0x8, 0x3, 0x9d, 0x7fffffff, 0x7, 0x5, 0xbb}) pipe2(&(0x7f0000000ac0)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r10, 0x40bc5311, &(0x7f0000000b00)={0x5b7, 0x7, 'client0\x00', 0x8, "db2ca9f25ff1350a", "0e7be949c626df77bb2aeeb320b86068fce5222113fb4decc4a8b6cd4d201943", 0x101, 0x3}) r11 = fcntl$dupfd(r8, 0x0, r2) ioctl$IMGETCOUNT(r11, 0x80044943, &(0x7f0000000bc0)) r12 = syz_open_dev$dspn(&(0x7f0000000c00)='/dev/dsp#\x00', 0x200, 0xb4237e8af5d29aac) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000c40)={0x8, 0x23, 0x3, r12}) r13 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000d40), 0x80400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000d80)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000c80)="debd400e71b26e494646f21ee8cabd562ee004e0ca22415d0d1d064139ba204c9d02a69e7d64cc3f58662953e24c83d39cd52a4e35ec4138ab4d53b036b2cd2dcf74d711453cf943d2c151efd56f8324e5e5eeff9d1a70109f7b746ffcdc104fa256f3e4929d8382359ad8048b3e9833ebf7b2ad028347a0adc8549e4e41171411ee94aafda1c1a4c38d6e63e1179a", 0x8f, r13}, 0x68) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000e00)) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000f00)=@get={0x1, &(0x7f0000000e40)=""/186, 0x85cc}) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/btrfs-control\x00', 0x808000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000f80)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r14, 0x8902, &(0x7f0000000fc0)=r15) 00:35:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 349.737757][T12143] IPVS: ftp: loaded support on port[0] = 21 00:35:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 349.931437][T12143] chnl_net:caif_netlink_parms(): no params data found 00:35:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f00000002c0)={0x101, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x2, @remote}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 350.024741][T12143] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.031958][T12143] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.040744][T12143] device bridge_slave_0 entered promiscuous mode [ 350.051575][T12143] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.058825][T12143] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.067646][T12143] device bridge_slave_1 entered promiscuous mode [ 350.116766][T12143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.136784][T12143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:35:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 350.173006][T12143] team0: Port device team_slave_0 added [ 350.183342][T12143] team0: Port device team_slave_1 added [ 350.267843][T12143] device hsr_slave_0 entered promiscuous mode [ 350.303297][T12143] device hsr_slave_1 entered promiscuous mode 00:35:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0), 0x4000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 350.353645][T12143] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.545766][T12143] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.553043][T12143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.560761][T12143] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.568049][T12143] bridge0: port 1(bridge_slave_0) entered forwarding state 00:35:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) pipe2(&(0x7f00000000c0), 0x4000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 350.936697][T12143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.974437][T12076] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.013133][T12076] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.058983][T12076] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.117367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.126314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.144521][T12143] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.206222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.216301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.225311][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.232524][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.240954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.250355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.259367][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.266617][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.275081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.285064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:35:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006d7bcfd58a74ad084e0ed15b811825b8183f9c600dafd23f7c6bff375997c46a258e371da7e2b968872922a28a69fc1d62907e400656f82cb3a949bb9a66b95c2c0e9106a6d303ef7bef3676b56c14a78d3ea37a0be15a3fc6a2026f1d45ab9c9de057a5a700bb1f9de807892af27529fd6c9c9e9f284cd6fdefebc14ffa6954754cf5d4d20b6dd9"], &(0x7f0000a8a000)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 351.339450][T12143] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.349966][T12143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.497891][T12143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.595940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.606091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.615624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.625418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.634899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.643977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.653559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.662687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:35:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 351.766377][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.776064][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:35:55 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000101020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000009058202be01000000090503028003000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x10000}}, 0x18) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 352.420462][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 352.662461][ T5] usb 2-1: Using ep0 maxpacket: 32 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 352.782702][ T5] usb 2-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.793895][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 446 [ 352.804063][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 352.814061][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 00:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 352.973611][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.982967][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.991128][ T5] usb 2-1: Product: syz [ 352.995468][ T5] usb 2-1: Manufacturer: syz [ 353.000190][ T5] usb 2-1: SerialNumber: syz 00:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 353.328404][ T5] cdc_ncm 2-1:1.1: bind() failure 00:35:58 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000101020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000009058202be01000000090503028003000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x10000}}, 0x18) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 00:35:58 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:58 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x13000be8f395f39d, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x3, 0x5, 0xa03c2864}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/133) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1010c0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000001c0)=""/194) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x200, 0x10) fcntl$getown(r3, 0x9) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa0, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x572}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf31f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9f8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40080}, 0x4040800) r5 = fsopen(&(0x7f00000004c0)='nfs4\x00', 0x1) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @local}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) r10 = geteuid() ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000900)=0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, r6}, {0x2, 0x4, r7}, {0x2, 0x2, r8}, {0x2, 0x0, r9}, {0x2, 0x1, r10}, {0x2, 0x3}, {0x2, 0x8, r11}], {0x4, 0x3}, [{0x8, 0x4, r12}, {0x8, 0x2, r13}, {0x8, 0x1, r14}, {0x8, 0x2, r15}, {0x8, 0x7, r17}], {0x10, 0x6}, {0x20, 0x1}}, 0x84, 0x2) r18 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d00)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000e00)=0xe8) r20 = getegid() r21 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {0x1, 0x5}, [{0x2, 0x4, r18}, {0x2, 0x2, r19}, {0x2, 0x1, r16}], {}, [{}, {0x8, 0x5c2e7175859f4f42, r20}, {0x8, 0x4, r14}, {0x8, 0x5, r21}], {0x10, 0x5}}, 0x5c, 0x2) r22 = syz_open_dev$cec(&(0x7f0000000ec0)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGABS3F(r22, 0x8018457f, &(0x7f0000000f00)=""/4096) [ 355.618300][ T5] usb 2-1: USB disconnect, device number 2 00:35:58 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:58 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:35:59 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 356.132975][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd 00:35:59 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 356.208123][T12265] IPVS: ftp: loaded support on port[0] = 21 00:35:59 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 356.419928][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 356.467111][T12265] chnl_net:caif_netlink_parms(): no params data found [ 356.557178][T12265] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.564453][T12265] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.573269][T12265] device bridge_slave_0 entered promiscuous mode [ 356.573787][ T5] usb 2-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.582948][T12265] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.590842][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 446 [ 356.597761][T12265] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.607973][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 356.616508][T12265] device bridge_slave_1 entered promiscuous mode [ 356.624946][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 00:35:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 356.657565][T12265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.670482][T12265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.703070][T12265] team0: Port device team_slave_0 added [ 356.734425][T12265] team0: Port device team_slave_1 added 00:35:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 356.807634][T12265] device hsr_slave_0 entered promiscuous mode [ 356.842957][T12265] device hsr_slave_1 entered promiscuous mode [ 356.882632][T12265] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.884055][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.899393][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.907694][ T5] usb 2-1: Product: syz [ 356.911972][ T5] usb 2-1: Manufacturer: syz [ 356.916734][ T5] usb 2-1: SerialNumber: syz 00:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 357.029837][T12265] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.037135][T12265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.044957][T12265] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.052219][T12265] bridge0: port 1(bridge_slave_0) entered forwarding state 00:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 357.369110][ T5] cdc_ncm 2-1:1.1: bind() failure [ 357.388463][T12265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.456447][T12067] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.468884][T12067] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.527769][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.598735][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.607476][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.620708][T12265] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.701811][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.711904][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.720925][T12067] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.728162][T12067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.736670][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.746102][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.755097][T12067] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.762380][T12067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.824894][T12265] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.835808][T12265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.938465][T12265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.973888][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.984063][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.994081][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.005360][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.014907][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.024764][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.034309][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.043449][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.053020][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.062207][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.299139][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.308350][T12067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:36:02 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003ef5da08b1134200f5f200000004000904f40002827da9000997d60a38a6e91656597d0501004000000065bac3df0009058c000000000000a84355a5d37435f7841b04479a61849089b0f6281c39340c6de5ff335d49535e6095b276cfb1888d1a1e07b805b5b9d443445dad8d877894336fd2ca1900673fb8235d03fe1fa8b30501601cc2e504a9c0d86986cc23d576ca47603739bb63097b7a2e961c6096f348ab41a1bb0000000000000000"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:36:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x20, "f421004eba1692d9bb5c990296550314581840729210078578ae5dd592811fc9"}, &(0x7f0000000100)=0x44) umount2(&(0x7f0000000040)='./file0\x00', 0x4) [ 359.706138][T12067] usb 2-1: USB disconnect, device number 3 00:36:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x20040600) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000fe9000/0x1000)=nil, 0x1000}) 00:36:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 359.904911][T12340] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d8385", 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554da", 0x81}, {&(0x7f0000000940)}], 0x2}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 360.202402][T12067] usb 2-1: new high-speed USB device number 4 using dummy_hcd 00:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 360.444142][T12067] usb 2-1: Using ep0 maxpacket: 8 00:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 360.604346][T12067] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 360.612054][T12067] usb 2-1: can't read configurations, error -61 00:36:03 executing program 2: socketpair(0xa, 0x5, 0xf9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000001640)={0x0, 0x0, 0x11, &(0x7f0000000080)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0xfffffffb, @ipv4={[], [], @rand_addr=0x3}, 0x6}}, 0xc28, 0x2, 0x8001, 0x0, 0x8}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={r4, 0x1, 0x1000, "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"}, 0x1008) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r5, &(0x7f0000000180)=@nl=@unspec, 0x80) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r7 = dup(r5) sendfile(r7, r6, 0x0, 0x523) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r8, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r8, &(0x7f0000000180)=@nl=@unspec, 0x80) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r10 = dup(r8) sendfile(r10, r9, 0x0, 0x523) r11 = fcntl$dupfd(r6, 0x5f70364422de88c3, r10) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r13, 0xdd42ddecb798d42f}, 0x14}}, 0x0) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r15 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r15, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r16 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r15, r16, &(0x7f0000000240)=0x202, 0x4000000000dc) r17 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r16, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r17, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r14, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r18 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x481a00, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, r17, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa0c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r18}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x45486d686cf8811c}, 0x44002) sendmsg$NBD_CMD_CONNECT(r11, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800007509b0f2dc2db216f4360100000000cb4e376f6ef800c206780000000000", @ANYRES16=r17, @ANYBLOB="00082dbd7000ffdbdf25010000000c00060000000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x7577a56c2c18edf) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) r22 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001240)='/dev/sequencer\x00', 0x2002, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = fcntl$dupfd(r24, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x38, r17, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r21}, {0x8, 0x1, r22}, {0x8, 0x1, r25}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 360.772507][T12067] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 361.012276][T12067] usb 2-1: Using ep0 maxpacket: 8 [ 361.162349][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 361.172605][T12067] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 361.180288][T12067] usb 2-1: can't read configurations, error -61 [ 361.188032][T12067] usb usb2-port1: attempt power cycle [ 361.402258][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 361.612431][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 361.782600][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 361.791767][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.800136][ T5] usb 3-1: Product: syz [ 361.804481][ T5] usb 3-1: Manufacturer: syz [ 361.809185][ T5] usb 3-1: SerialNumber: syz [ 361.942739][T12067] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 362.083270][ T3924] usb 3-1: USB disconnect, device number 2 [ 362.212522][T12067] usb 2-1: Using ep0 maxpacket: 8 [ 362.382583][T12067] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 362.390410][T12067] usb 2-1: can't read configurations, error -61 [ 362.542507][T12067] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 362.802380][T12067] usb 2-1: Using ep0 maxpacket: 8 00:36:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000076040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x3f) r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000040)=0x80, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x78) 00:36:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r0, 0x1, 0x56240000, r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x4}, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f00000001c0)=0xffffffff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80501) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000240)={'rose0\x00', 0x200}) r4 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000002c0)={0x0, 0x80, 0xb, 0x3a, 0x1, [{0x8001, 0x0, 0x1ff, 0x0, 0x0, 0x4}]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000340)={0x6d, 0x9a352cf18009a69, 'client1\x00', 0x4, "2a4efb07ae50f0df", "f9e5e468209a435705dcd4c5a66083fa8e053e6134b02f151ec8f75929272f26", 0xb4, 0x2c}) write$P9_RLERRORu(r3, &(0x7f0000000400)={0x13, 0x7, 0x2, {{0x6, 'cpuset'}, 0x4}}, 0x13) r5 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x10000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000480)={0x0, 0x7fffffff}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000500)={r6, 0x8, 0x1f, 0x81}, 0x10) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r7, &(0x7f00000005c0)={0x90, 0x0, 0x5, {0x4, 0x2, 0x5, 0xffffffffffffffff, 0x7, 0xae3, {0x4, 0x100, 0x2, 0x5, 0xfb3000000000000, 0xf22, 0xffff, 0x4, 0x2, 0xc2, 0x6, 0xffffffffffffffff, r8, 0x0, 0x79d}}}, 0x90) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x2c00, 0x0) ioctl$EVIOCGMASK(r9, 0x80104592, &(0x7f0000000740)={0x16, 0x52, &(0x7f00000006c0)="b40b56f756b58e91807beb9d28dc217f3e834daeb1a887f250e5fa92f4893d3cad4c39a4cf2b000c950abb4efb5b0ed0bf36a8694bdc219d0d34a4e1d1c571090f11f80b4a130325083e6b093c4b72dcb7ff"}) r10 = getpgrp(0xffffffffffffffff) r11 = getpgid(0xffffffffffffffff) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='rdma.current\x00', 0x0, 0x0) kcmp(r10, r11, 0x0, r12, r2) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000007c0)=@gcm_256={{0x304}, "ccfb8600bc833673", "04ab5f98a30614f8e97a8350d9021c5675b7ea374fe1c2f0a41695b9a53cc0c3", "cf25a24f", "c1eaf2d92aa15fee"}, 0x38) r13 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mixer\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r13, 0x110, 0x5, &(0x7f0000000840)=[0x3, 0x3], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000880)=0x0) rt_tgsigqueueinfo(r14, r10, 0x1b, &(0x7f00000008c0)={0x29, 0x20, 0x7}) r15 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r15, 0x11b, 0x7, &(0x7f0000000940), &(0x7f0000000980)=0x18) [ 362.914025][ T3924] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 362.953679][T12067] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 362.961374][T12067] usb 2-1: can't read configurations, error -71 [ 363.005770][T12067] usb usb2-port1: unable to enumerate USB device 00:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth%dge\x00\x00hr\x9eI\x00', 0x1003}) syz_usb_connect(0x5, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a2202910ac056402906a0000000109021b0001000800000904f1000003160206092102000000000009"], 0x0) sched_getscheduler(0x0) 00:36:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @rand_addr, 0x4}, 0x1c) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x100, 0x88) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2, 0x14, 0x9, 0x3, 0x2f, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd29, 0x34ff}, @sadb_address={0x3, 0x6, 0x32, 0x180, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x6e6bbd, 0x6d3, {0x6, 0x2143fd50bb2eb0b0, 0x2, 0x81, 0x0, 0x6, 0x0, @in=@remote, @in=@loopback}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @remote}, 0xa7}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_key={0xe, 0x9, 0x328, 0x0, "1e254ab282a2e23a4812837a4f3a8859e890a67c103cf31572d0adc46a872f7ac64dc46384107e715df3a502732ca9721d999d1c9ab41478924ed3a1afdaa0c18b2160de9b0cfdd82044ab89f58e911ce10b44b575cec124979fe80af9cc433197789d3939"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e23, 0xb5b2, @dev={0xfe, 0x80, [], 0x27}, 0x4}, @in={0x2, 0x4e22, @broadcast}}, @sadb_address={0x3, 0x0, 0x3c, 0x80, 0x0, @in={0x2, 0x4e20, @empty}}]}, 0x178}}, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000280)=0x9) listen(r5, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_opts(r8, 0x0, 0x9, &(0x7f00000000c0)="5c843230eafc99aa1c1c949cfc9f13f47b2323c752c0a7b04e0971ea7c7e5ece81eeedcca5d533f61b9a34c368acb7e574599af669229c028a", 0x39) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r9) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{0x40, 0x24}, {0x2, 0x6}, 0x8, 0x4, 0xe7}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$P9_RWALK(r15, &(0x7f0000000440)={0x16, 0x6f, 0x1, {0x1, [{0x8, 0x3, 0x2}]}}, 0x16) 00:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 363.620245][T12403] IPVS: ftp: loaded support on port[0] = 21 00:36:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f00000001c0)={0x6, 0x8}) r6 = dup3(r0, r2, 0x0) mkdir(&(0x7f00000002c0)='./control\x00', 0x0) r7 = inotify_init() r8 = epoll_create(0x80001) epoll_wait(r8, &(0x7f0000000240)=[{}], 0x1, 0xf5) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200)) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r11, r12, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r14, 0x0) r15 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r14, r15, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r17, 0x0) r18 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r17, r18, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) fsetxattr$system_posix_acl(r9, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000700", @ANYRES32=r12, @ANYBLOB="080001008c85dae58065042aea291599b047f45546a0f9178106da9ebc7531cd510e8a9fc39eda48730a50e0cf837edfefd8127f85830096a759f89adb64437cf1d4d3938eadbacbfe6ee027c1162b79695bb5c1", @ANYRES32=r15, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r18, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="10000000000000002000050000000000"], 0x7c, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./control\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000000600)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'\x00\x00$\\\x00'}, 0x2c, {'group_id', 0x3d, r18}, 0x2c, {[], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r22}}, {@subj_user={'subj_user', 0x3d, '@'}}, {@permit_directio='permit_directio'}]}}) inotify_add_watch(r7, &(0x7f0000000000)='./control\x00', 0x70) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, &(0x7f0000000080)={0x24000011}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0xff}) 00:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 363.788088][T12403] chnl_net:caif_netlink_parms(): no params data found [ 363.849342][T12403] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.856636][T12403] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.865613][T12403] device bridge_slave_0 entered promiscuous mode [ 363.877524][T12403] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.884909][T12403] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.893838][T12403] device bridge_slave_1 entered promiscuous mode [ 363.974544][T12403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.007301][T12403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:36:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f00000001c0)={0x6, 0x8}) r6 = dup3(r0, r2, 0x0) mkdir(&(0x7f00000002c0)='./control\x00', 0x0) r7 = inotify_init() r8 = epoll_create(0x80001) epoll_wait(r8, &(0x7f0000000240)=[{}], 0x1, 0xf5) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200)) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r11, r12, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r14, 0x0) r15 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r14, r15, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r17, 0x0) r18 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r17, r18, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) fsetxattr$system_posix_acl(r9, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000700", @ANYRES32=r12, @ANYBLOB="080001008c85dae58065042aea291599b047f45546a0f9178106da9ebc7531cd510e8a9fc39eda48730a50e0cf837edfefd8127f85830096a759f89adb64437cf1d4d3938eadbacbfe6ee027c1162b79695bb5c1", @ANYRES32=r15, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r18, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="10000000000000002000050000000000"], 0x7c, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./control\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000000600)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'\x00\x00$\\\x00'}, 0x2c, {'group_id', 0x3d, r18}, 0x2c, {[], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r22}}, {@subj_user={'subj_user', 0x3d, '@'}}, {@permit_directio='permit_directio'}]}}) inotify_add_watch(r7, &(0x7f0000000000)='./control\x00', 0x70) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, &(0x7f0000000080)={0x24000011}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0xff}) [ 364.056535][T12403] team0: Port device team_slave_0 added [ 364.079102][T12403] team0: Port device team_slave_1 added [ 364.168072][T12403] device hsr_slave_0 entered promiscuous mode 00:36:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 364.227227][T12403] device hsr_slave_1 entered promiscuous mode [ 364.263889][T12403] debugfs: Directory 'hsr0' with parent '/' already present! 00:36:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 364.866791][T12403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.965726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.974699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.990612][T12403] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.035723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.045605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.054715][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.061930][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.131824][T12403] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.143311][T12403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.202866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.211722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.222118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.231152][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.238429][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.246868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.257009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.267104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.277170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.286787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.296715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.306316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.315513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.325163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.334524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.418737][T12403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.590777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.600515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:36:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f00000001c0)={0x6, 0x8}) r6 = dup3(r0, r2, 0x0) mkdir(&(0x7f00000002c0)='./control\x00', 0x0) r7 = inotify_init() r8 = epoll_create(0x80001) epoll_wait(r8, &(0x7f0000000240)=[{}], 0x1, 0xf5) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200)) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r11, r12, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r14, 0x0) r15 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r14, r15, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r17, 0x0) r18 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r17, r18, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) fsetxattr$system_posix_acl(r9, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000700", @ANYRES32=r12, @ANYBLOB="080001008c85dae58065042aea291599b047f45546a0f9178106da9ebc7531cd510e8a9fc39eda48730a50e0cf837edfefd8127f85830096a759f89adb64437cf1d4d3938eadbacbfe6ee027c1162b79695bb5c1", @ANYRES32=r15, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r18, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="10000000000000002000050000000000"], 0x7c, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./control\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000000600)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'\x00\x00$\\\x00'}, 0x2c, {'group_id', 0x3d, r18}, 0x2c, {[], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r22}}, {@subj_user={'subj_user', 0x3d, '@'}}, {@permit_directio='permit_directio'}]}}) inotify_add_watch(r7, &(0x7f0000000000)='./control\x00', 0x70) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, &(0x7f0000000080)={0x24000011}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0xff}) 00:36:08 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x96, 0xb7, 0x93, 0x8, 0x1286, 0x204e, 0x498d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x15) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x6) 00:36:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) r1 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3}) ioctl$TIOCMBIC(r1, 0x5417, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x102) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f00000004c0)={0x2, @sdr={0x189b26a7, 0xffffffff}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000640)={0x0, 0x9, 0x4, {0xc, @pix={0x2, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}}}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x406, 0x0, 0xc47, 0x5}}) read(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffedc, 0x0, 0x0, 0x4, 0xff, 0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9705}, 0x15360, 0x40, 0x1, 0x6bc7b3056f1c800e, 0x2}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r6, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x6f, 0x1}, {0x8c9f, 0x9}], r7}, 0x18, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f00000001c0)={0x6, 0x8}) r6 = dup3(r0, r2, 0x0) mkdir(&(0x7f00000002c0)='./control\x00', 0x0) r7 = inotify_init() r8 = epoll_create(0x80001) epoll_wait(r8, &(0x7f0000000240)=[{}], 0x1, 0xf5) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200)) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r11, r12, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r14, 0x0) r15 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r14, r15, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r17, 0x0) r18 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r17, r18, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) fsetxattr$system_posix_acl(r9, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000700", @ANYRES32=r12, @ANYBLOB="080001008c85dae58065042aea291599b047f45546a0f9178106da9ebc7531cd510e8a9fc39eda48730a50e0cf837edfefd8127f85830096a759f89adb64437cf1d4d3938eadbacbfe6ee027c1162b79695bb5c1", @ANYRES32=r15, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r18, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="10000000000000002000050000000000"], 0x7c, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./control\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000000600)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'\x00\x00$\\\x00'}, 0x2c, {'group_id', 0x3d, r18}, 0x2c, {[], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r22}}, {@subj_user={'subj_user', 0x3d, '@'}}, {@permit_directio='permit_directio'}]}}) inotify_add_watch(r7, &(0x7f0000000000)='./control\x00', 0x70) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, &(0x7f0000000080)={0x24000011}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0xff}) 00:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 366.122287][ T3924] usb 3-1: new high-speed USB device number 4 using dummy_hcd 00:36:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) r1 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3}) ioctl$TIOCMBIC(r1, 0x5417, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x102) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f00000004c0)={0x2, @sdr={0x189b26a7, 0xffffffff}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000640)={0x0, 0x9, 0x4, {0xc, @pix={0x2, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}}}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x406, 0x0, 0xc47, 0x5}}) read(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffedc, 0x0, 0x0, 0x4, 0xff, 0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9705}, 0x15360, 0x40, 0x1, 0x6bc7b3056f1c800e, 0x2}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r6, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x6f, 0x1}, {0x8c9f, 0x9}], r7}, 0x18, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 366.362823][ T3924] usb 3-1: Using ep0 maxpacket: 8 00:36:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2006, 0x118, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001a40)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x25, {[@global=@item_4={0x3, 0x1, 0x0, "e26726d3"}, @global=@item_4={0x3, 0x1, 0x0, "38c9ecda"}, @main=@item_4={0x3, 0x0, 0x0, "8ec2cbdd"}, @main, @main=@item_4={0x3, 0x0, 0x0, "262dca5d"}, @global=@item_012={0xffffffffffffffde, 0x1, 0x3, "a6"}, @main=@item_4={0x3, 0x0, 0x9, "445291ce"}, @global=@item_012={0x0, 0x1, 0x0, "c7"}]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x13, 0x55, &(0x7f0000000080)="19056b3a8339bd994293ac2e230a24745718eebc09b419cc276d2671bf98d88b7edb0a2ba79ab2890af425f78c82634953a7faff33a1c388b3ab0805feeba9f3cb6bcbc17a176280721029cd69026eb182a02a3af9") 00:36:09 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000140), 0xa3f40001) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev\rbtrfrol\x00', 0x80, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) [ 366.513479][ T3924] usb 3-1: config 0 has an invalid interface number: 14 but max is 0 [ 366.521695][ T3924] usb 3-1: config 0 has no interface number 0 [ 366.528006][ T3924] usb 3-1: New USB device found, idVendor=1286, idProduct=204e, bcdDevice=49.8d [ 366.537188][ T3924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 366.618755][ T3924] usb 3-1: config 0 descriptor?? [ 366.701653][T12067] usb 3-1: Direct firmware load for mrvl/usbusb8997_combo_v4.bin failed with error -2 [ 366.711452][T12067] usb 3-1: Failed to get firmware mrvl/usbusb8997_combo_v4.bin [ 366.719189][T12067] usb 3-1: info: _mwifiex_fw_dpc: unregister device [ 366.741329][T12501] futex_wake_op: syz-executor.3 tries to shift op by -192; fix this program [ 366.778010][T12501] futex_wake_op: syz-executor.3 tries to shift op by -192; fix this program 00:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 366.874810][T12067] usb 3-1: USB disconnect, device number 4 [ 366.902951][ T34] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 367.152693][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 367.272530][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.283622][ T34] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 367.297155][ T34] usb 2-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 367.306329][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.318437][ T34] usb 2-1: config 0 descriptor?? [ 367.652279][T12067] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 367.805091][ T34] hkems 0003:2006:0118.0001: unknown main item tag 0x0 [ 367.812335][ T34] hkems 0003:2006:0118.0001: unknown main item tag 0x0 [ 367.819401][ T34] hkems 0003:2006:0118.0001: unknown main item tag 0x0 [ 367.826542][ T34] hkems 0003:2006:0118.0001: unknown main item tag 0x5 [ 367.834571][ T34] hkems 0003:2006:0118.0001: unknown global tag 0xc [ 367.841328][ T34] hkems 0003:2006:0118.0001: item 0 4 1 12 parsing failed [ 367.849022][ T34] hkems 0003:2006:0118.0001: parse failed [ 367.854974][ T34] hkems: probe of 0003:2006:0118.0001 failed with error -22 [ 367.902351][T12067] usb 3-1: Using ep0 maxpacket: 8 [ 368.007019][ T3924] usb 2-1: USB disconnect, device number 8 [ 368.023465][T12067] usb 3-1: config 0 has an invalid interface number: 14 but max is 0 [ 368.031718][T12067] usb 3-1: config 0 has no interface number 0 [ 368.038060][T12067] usb 3-1: New USB device found, idVendor=1286, idProduct=204e, bcdDevice=49.8d [ 368.047242][T12067] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.060901][T12067] usb 3-1: config 0 descriptor?? [ 368.109359][ T17] usb 3-1: Direct firmware load for mrvl/usbusb8997_combo_v4.bin failed with error -2 [ 368.119177][ T17] usb 3-1: Failed to get firmware mrvl/usbusb8997_combo_v4.bin [ 368.126909][ T17] usb 3-1: info: _mwifiex_fw_dpc: unregister device [ 368.307651][ T34] usb 3-1: USB disconnect, device number 5 [ 368.792271][ T5] usb 2-1: new high-speed USB device number 9 using dummy_hcd 00:36:11 executing program 3: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 00:36:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:11 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x60040, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/220) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000180)=""/75, &(0x7f0000000200)=0x4b) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x8880, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa6f998930263b721}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x200400a1}, 0x8) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x14300) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000400)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x100, 0x0) write$UHID_CREATE(r5, &(0x7f0000000540)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/192, 0xc0, 0x4, 0x3, 0xaf14, 0x8000, 0xf9}, 0x120) r6 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000740)=@get={0x1, &(0x7f0000000680)=""/158, 0x6}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000ac0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4011458}, 0xc, &(0x7f0000000a80)={&(0x7f0000000800)={0x250, r7, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4800000}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8a90}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x25}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbcae}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}}}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x59}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x400, @local, 0xfffffc01}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4d5a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x30000000}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe49}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x54d, @rand_addr="0a80de07490b0e94aa25a427a4ebbe4b", 0x1}}}}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x800}, 0x4000) mq_open(&(0x7f0000000b00)=']\x00', 0x842, 0x180, &(0x7f0000000b40)={0x6fb2, 0x7ff, 0xcf8, 0x1, 0xf2, 0x5, 0x5, 0x3f}) r8 = syz_open_dev$amidi(&(0x7f0000000b80)='/dev/amidi#\x00', 0xfffffffffffffff7, 0x20000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000c80)={r8, &(0x7f0000000bc0)="0be90c80c1251c29a81f789b21a557a8e39dfa6b98489397f0a93c6e76a17fc049229f75edda22f4cdec48225c4c114d647250356f636a6f95bb0fd26241e956f03a549e9b49a4bb5955d6a70a73dc61f14ab7d9d84ca5de8f2f4591f0b1019e5e57fa99d5a8620b300855c96c1d706c396d7cf2503ff3e2720abc05a58df210913d55f63b324e020b5d248918d61d164bd0713a866cdf231b3a6ef1be"}, 0x20) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000cc0)={0x67d1, 0x200, 0x8, 0x4a5a, 0xa, 0x10, 0x5, 0x67, 0x6, 0x80000000, 0x4000000, 0xfff}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x459c) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000d00)={'nat\x00', 0x2, [{}, {}]}, 0x48) close(0xffffffffffffffff) getresgid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000ec0)=[r9, r10]) write$UHID_CREATE(r4, &(0x7f0000001000)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000f00)=""/237, 0xed, 0xfff8, 0x7, 0x5, 0x48, 0x4}, 0x120) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000001140)=""/95) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000011c0)=0x1, 0x4) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r11, 0xae45, 0x10001) 00:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x9) listen(r0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0x317, &(0x7f0000000180)={&(0x7f0000000140)={0xfffffff7, r1, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7f, 0x2, 0x4, 0x400}}}, ["", "", "", "", ""]}, 0xfffffffffffffff0}, 0x1, 0x0, 0x0, 0x2008808}, 0x4000800) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)=0x100000) ioctl$int_in(r3, 0x800060c0045006, &(0x7f0000000040)=0x100000035) [ 368.934766][T12519] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 369.039729][ T5] usb 2-1: Using ep0 maxpacket: 8 00:36:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000100)=0x6, 0x4) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000002b2000a00", @ANYRES32=0x0, @ANYBLOB="1800120020000100677265000c000200f1ff805f10082e39a77d4f71c67675717b7e71e2114983f6925a16156144b3b6cda3bce7e4d40000"], 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) [ 369.174232][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.185741][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 369.198778][ T5] usb 2-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 369.207987][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:36:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x9) listen(r0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0x317, &(0x7f0000000180)={&(0x7f0000000140)={0xfffffff7, r1, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7f, 0x2, 0x4, 0x400}}}, ["", "", "", "", ""]}, 0xfffffffffffffff0}, 0x1, 0x0, 0x0, 0x2008808}, 0x4000800) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000100)=0x100000) ioctl$int_in(r3, 0x800060c0045006, &(0x7f0000000040)=0x100000035) [ 369.246526][T12530] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.327166][ T5] usb 2-1: config 0 descriptor?? 00:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x9) listen(r1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0x9) listen(r2, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) ioprio_get$uid(0x3, 0xee00) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xda, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x6, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb08}}, {{{0x9, 0x5, 0x81, 0x3, 0xfff8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCGRDESC(r3, 0x90044802, &(0x7f0000000600)={0x538, "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"}) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0x16}]}}, 0x0}, 0x0) [ 369.742539][ T5] usbhid 2-1:0.0: can't add hid device: -71 [ 369.748989][ T5] usbhid: probe of 2-1:0.0 failed with error -71 00:36:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x9) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x3c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @empty}}], @tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4}]]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10000082}, 0x800) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0, [], [{0x800, 0x3, 0x7f, 0x9, 0x80, 0x6}, {0x34, 0x7, 0x3f, 0x16, 0x5}], [[], [], [], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 369.793233][T12548] IPVS: ftp: loaded support on port[0] = 21 [ 369.794213][ T5] usb 2-1: USB disconnect, device number 9 00:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x9) listen(r0, 0x2) syz_usb_connect(0x0, 0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES32, @ANYRESDEC=r0, @ANYRESHEX]], 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x7, 0x4) [ 370.182153][T12548] chnl_net:caif_netlink_parms(): no params data found [ 370.234263][ T5] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 370.274817][T12548] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.282022][T12548] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.290948][T12548] device bridge_slave_0 entered promiscuous mode [ 370.302711][T12548] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.309889][T12548] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.318785][T12548] device bridge_slave_1 entered promiscuous mode [ 370.361354][T12548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.376245][T12548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.411792][T12548] team0: Port device team_slave_0 added [ 370.421179][T12548] team0: Port device team_slave_1 added [ 370.518732][T12548] device hsr_slave_0 entered promiscuous mode [ 370.554550][T12548] device hsr_slave_1 entered promiscuous mode [ 370.593944][T12548] debugfs: Directory 'hsr0' with parent '/' already present! [ 370.613205][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.624353][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2040, setting to 1024 [ 370.635635][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 370.648649][ T5] usb 2-1: New USB device found, idVendor=056a, idProduct=00da, bcdDevice= 0.40 [ 370.658388][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.871189][T12548] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.878463][T12548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.886226][T12548] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.893462][T12548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.942881][ T5] usb 2-1: config 0 descriptor?? [ 371.133538][ T3924] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.144470][ T3924] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.241525][T12548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.314930][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.324042][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.347192][T12548] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.380256][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.390124][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.399189][ T3924] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.406491][ T3924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.496207][T12548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.507119][T12548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.533381][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.543003][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.551977][ T3924] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.559216][ T3924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.568761][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.578905][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.588959][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.598843][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.608430][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.618252][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.627906][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.637170][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.646839][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.656044][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.729718][T12548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.928000][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.937483][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:15 executing program 2: 00:36:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, &(0x7f0000000900)=ANY=[@ANYBLOB=',uid=']) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000100)) [ 372.378065][T12606] devpts: called with bogus options [ 372.402473][T12608] devpts: called with bogus options 00:36:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000500)=0x40) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x80, 0x0}}], 0xa, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="c4413de2b4bec89c000042f448b800000000000000000f23d80f21f835400000600f23f8262edec90f20c035000000800f22c0b97f090000b850420000ba000000000f3067440f21f40f215a3e0f0f6f1e96410f01cf", 0x56}], 0x1, 0x4, &(0x7f0000000140)=[@efer={0x2, 0x5800}, @dstype0={0x6, 0x1}], 0x2) 00:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 372.597029][T12611] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 372.616301][T12611] Dead loop on virtual device ip6_vti0, fix it urgently! 00:36:15 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x140002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r5, 0x703, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 00:36:15 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)="0f32283d438e5a5f647ce0e01be6e36116d6c839d30dc6e2752b2e1b013da2e90297937b68877da42d37f2da17ff9419ccaf332bd147e9c55542b63ae1f70f3e4eeae152c635e574a9", 0x49}, {&(0x7f0000000400)="ce7f8375d260fbde034d146945cf4fa62ee9d449d47b4bcbd52755dc09e4b08854ca20283878b80b06b55e4cccec4777900dc2892799e6c23731dad026031f796a707b2dc1215545528ca098", 0x4c}, {&(0x7f0000000480)="9d4759c4ff18e53f1395510af8ad69949fcef48cd7c557290338024b223759e3885cd104a111028dd770712a686f50b9c808fdfc9796b7e73d459c30b201cba45b48f05be71edbf3031a8bf7163c026591e49a2d9fbe1ca0e23dc6bc41b48a1e0afdf516ed102c2f71416f4e998595a5fa90f621ae8324e1bea0b6953916c1e35f3a65d8991ede956cc17f08025da9c8cecf7178ae2e84993edc0562c67f502d919648d0d3ba96", 0xa7}], 0x3, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000002c0)=""/183) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r2 = socket$inet6(0xa, 0x8000008000080001, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r8, 0x5452, &(0x7f0000000280)=0x9) listen(r8, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYRES64=r8, @ANYBLOB="b5f6171baf0ccae4c61c2330433f9db49a94384bdb92a5bd60c37283700ef37965f166749131a30057dfb0b90c67110d0cf3acf9917673", @ANYBLOB="0f9b7bd2e66b6841eb4e3167797c7a9c37386d3b7ee2979c8f5767a42aca3c13a1746022be244ddec66e4380ab201f68d2dbf89bdf28f18fcf8e8470780dea2a25d129b2e02ec581cc7c2dc3f1310761fedd22ba361b6f8ffd775db5c826a44300c2de51064648c5049b3c6b2e0d24f12a42763bfd9b7b6c15a94517562e9f1c91cab1b1d983e0b0f81efac3eed7e778e3482ccdf21094a9", @ANYPTR64, @ANYBLOB="9f"], 0x5}}, 0x4) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002300470800000000000000000400000005000b0003ac0f006d655f7479706500"], 0x269}}, 0x0) 00:36:15 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x6, 0x1, 0x4}) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000c6ff8b08672c8cf514d000000001090212000100000000090430000008020100225676c5bae328fd71520f24a652845b2200c7cbbaf4cdd1dbc237c3393bf0fd4c164895662646db7e42b957142d319ae5b16e2d9ad21b2a9e9d8a52449970793e6edad0370d3093b0a5e4453f58f5fcd03391fad893f6c96b0197df09b85be2895523d39730a8d29aa3ac70baea73b58f1cf37388c7269c8911d2c36bbd3ea2d421087fba4f3eda1f11ea1fb88809132811a7c534966aa7fad3bc2a5bab2b17bcb90c225af2a24be827534d393b4b8bc4"], 0x0) [ 372.821163][T12618] Dead loop on virtual device ip6_vti0, fix it urgently! [ 372.828676][ T5] usb 2-1: string descriptor 0 read error: -71 00:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 372.888211][T12621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000600)="1300000032001f00a603f4f9002304000a04f5", 0x5b) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000180)=0xffffff75) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @aes256, 0xd6f0913cc644aa8a, [], "4144a85cd9bbb7f40e0ac6b54699da49"}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) [ 372.963223][ T5] usbhid 2-1:0.0: can't add hid device: -71 [ 372.969502][ T5] usbhid: probe of 2-1:0.0 failed with error -71 [ 373.043533][ T5] usb 2-1: USB disconnect, device number 10 00:36:16 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000100)={0x0, 0x0, 0x2, "4afa"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x32) 00:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0xb, 0x4, 0x100004, {0x0, 0x7530}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, "391b2585"}, 0x0, 0x0, @planes=&(0x7f00000000c0)={0x7, 0x60a, @mem_offset=0x6, 0xfe4}, 0x4}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/86, 0xffffff44}, {&(0x7f00000002c0)=""/47, 0x2f}], 0x4, 0x0) 00:36:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 00:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 373.430287][ T5] usb 2-1: new high-speed USB device number 11 using dummy_hcd 00:36:16 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r2) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r2, 0x0]) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) r4 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) r5 = getuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) r9 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r8, r9, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r15, 0x0) r16 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r15, r16, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r18, 0x0) r19 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r18, r19, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r21, 0x0) r22 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r21, r22, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) fsetxattr$system_posix_acl(r13, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [{}, {}, {}, {}, {}, {}, {}], {}, [{0x8, 0x7, r16}, {0x8, 0x1, r19}, {0x8, 0x7, r22}, {0x8, 0x3, r19}], {}, {0x20, 0x5}}, 0x7c, 0x0) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x4ca8ad3f698b395}, [{0x2, 0x4, r5}, {0x2, 0x0, r6}, {0x2, 0x4, r8}, {0x2, 0x4, r10}], {0x4, 0x2}, [{0x8, 0x4, r1}, {0x8, 0x5, r3}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r0}, {0x8, 0x6, 0xee01}, {0x8, 0xbe537e68091bdb10, r22}], {0x10, 0x2}, {0x20, 0x4}}, 0x7c, 0x7) unshare(0x60020000) [ 373.543202][ T3924] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 373.692253][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 373.712115][ C0] hrtimer: interrupt took 65621 ns [ 373.782243][ T3924] usb 3-1: Using ep0 maxpacket: 16 00:36:16 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x7, 0x28}, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x400008) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x15c, r3, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x140, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth14\xcd\t\x00bridge\x00m)\xef\xcb\xb7\x0f\xf6\r\x9f\xfa8n\xb0\x8f:\xe9\'\"_\xd3~\xdd\xca\xa9\xbe\x98\x8b{`\x88\xc5%\x8br=\xa4\x84cS\x19\aB\x83\x18\x8d\xde\x82\xc4\n\x0eF\xb3e\x921\x9e\xf3\xc4\x88\x1b\x9b\xf4:\xed \xb8\xd0\x0e\xd7\x01\xd4\xc7\xf9dr\nLB\xe3\xfd\xd3\xed\xe0\x8d\x14\xcb\xc5m\x11\x1f\xe4\xcd\xe1w\x0e\x1f1\xf4\xfbZ\x9f\x06y\x9d\x16\x98>\x97d83\xcd\xb34\x06\x97\x89\xfb\xca\xe6M \xf4]i0\xfc9\x1e\xa7[J\xca\xc4\xa3\xa5\xfc[\x90e\xb2\xd2\x8b#NeoB\"\x142\xf8\x88\xeb\x9cE\xbe&0\xe5\xd3Q7nMD\xd5\x17\x16UC\x82\x89\vz\xbf\xfa,\xa2\xf7RSm\nR\t\xc9\x8b\x1b\xff)\xce\xfb\xa6o\xe6\xe3\x83\xfc\xb9\xee\x92g\x7fZ\x7f|\xf5?\xc2\xdc\x8a\xe1Y\xd3\xe2\xcc\xad\xe1*\x82\xa6C\x8cJ\r\xcb\x91\x14m\x83\xf6\xc5\xcbab\xebmt\xf7\xa9E\x02Jl\xe2\x88\xc8g\x8a\xc2\x8b\x9a[\x8f\xb2\x8dS\xb5UG\v[;!\x93gqz\xa8\x89e\xb4!f\xe4D\xcc\xed\f\x8d\xab|\xf4\xda5\x19'}}}}}, 0x15c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7}, 0x7) close(r0) [ 373.855376][T12660] IPVS: ftp: loaded support on port[0] = 21 [ 373.885941][T12663] Enabling of bearer rejected, failed to enable media [ 373.902923][ T3924] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 373.911284][ T3924] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 373.921562][ T3924] usb 3-1: config 0 has no interface number 0 [ 373.927804][ T3924] usb 3-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 373.939853][ T3924] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 00:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 373.949057][ T3924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.969887][ T5] usb 2-1: config 0 has an invalid interface number: 48 but max is 0 [ 373.978202][ T5] usb 2-1: config 0 has no interface number 0 [ 373.984915][ T5] usb 2-1: New USB device found, idVendor=2c67, idProduct=f58c, bcdDevice=d0.14 [ 373.994130][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.020631][ T5] usb 2-1: config 0 descriptor?? [ 374.086024][ T3924] usb 3-1: config 0 descriptor?? 00:36:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 374.251647][ T5] usb-storage 2-1:0.48: USB Mass Storage device detected [ 374.423365][ T3924] radio-si470x 3-1:0.128: DeviceID=0x9561 ChipID=0x9680 [ 374.626200][T12665] Enabling of bearer rejected, failed to enable media [ 374.644579][ T3924] radio-si470x 3-1:0.128: software version 149, hardware version 97 [ 374.656747][ T5] usb 2-1: USB disconnect, device number 11 [ 374.872823][ T3924] radio-si470x 3-1:0.128: submitting int urb failed (-90) [ 375.232343][ T5] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 375.472310][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 375.592488][ T5] usb 2-1: config 0 has an invalid interface number: 48 but max is 0 [ 375.600687][ T5] usb 2-1: config 0 has no interface number 0 [ 375.607067][ T5] usb 2-1: New USB device found, idVendor=2c67, idProduct=f58c, bcdDevice=d0.14 [ 375.616231][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.625802][ T5] usb 2-1: config 0 descriptor?? [ 375.664921][ T5] usb-storage 2-1:0.48: USB Mass Storage device detected 00:36:18 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x6, 0x1, 0x4}) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000c6ff8b08672c8cf514d000000001090212000100000000090430000008020100225676c5bae328fd71520f24a652845b2200c7cbbaf4cdd1dbc237c3393bf0fd4c164895662646db7e42b957142d319ae5b16e2d9ad21b2a9e9d8a52449970793e6edad0370d3093b0a5e4453f58f5fcd03391fad893f6c96b0197df09b85be2895523d39730a8d29aa3ac70baea73b58f1cf37388c7269c8911d2c36bbd3ea2d421087fba4f3eda1f11ea1fb88809132811a7c534966aa7fad3bc2a5bab2b17bcb90c225af2a24be827534d393b4b8bc4"], 0x0) [ 375.864304][ T17] usb 2-1: USB disconnect, device number 12 00:36:18 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r4, r4}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r2, r3}, &(0x7f0000000140)=""/94, 0x5e, &(0x7f0000000200)={&(0x7f00000001c0)={'sha3-512-generic\x00'}, &(0x7f0000000280)="88adb3f70215a6025a2352d426f425a1682d1df7a58d589cfc0771da87405659dbb9df1982cc20817ae2b1b27524f9fba126f392c9b3db04d3f2f6a291d75fe1ab6c5069cc472f7adf95a9b2f686ffc17a11c88cce16f58008d340a42d8ee191ef712ae962b9661cb0f77237cdc4f18b1b25dca942092c5ebd89d43448552742debe", 0x82}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:36:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f0000000100013070000000000000000ffffffff00000000000000000000000000000000000000000000ffffac14ffaa00000000000000000a00a00000000000fac129d873aebbd1561fc083d6ffaf1fb642914b743b8b6b66ce26ed67a4b7931c1aba74bc5d157548c008a56a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) clock_adjtime(0x5, &(0x7f0000000000)={0x401, 0x10001, 0x3ff, 0x2, 0xfff, 0x4, 0x9, 0x35, 0x8, 0x4, 0x80000001, 0x1, 0x1ff, 0x4726619c, 0x6, 0x9, 0x100, 0x7, 0x1f, 0xfffffffffffffff8, 0x9ce2, 0x5, 0x1098, 0x1, 0x2, 0x3}) sysfs$1(0x1, &(0x7f0000000100)='$mime_type\x00') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 375.950350][T12685] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 375.973980][ T3924] radio-si470x 3-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 375.983103][ T3924] radio-si470x: probe of 3-1:0.128 failed with error -22 [ 376.005634][T12692] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 376.021185][ T3924] usb 3-1: USB disconnect, device number 6 [ 376.392579][ T17] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 376.642239][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 376.733367][T12071] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 376.762723][ T17] usb 2-1: config 0 has an invalid interface number: 48 but max is 0 [ 376.770960][ T17] usb 2-1: config 0 has no interface number 0 [ 376.777589][ T17] usb 2-1: New USB device found, idVendor=2c67, idProduct=f58c, bcdDevice=d0.14 [ 376.787168][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.796640][ T17] usb 2-1: config 0 descriptor?? [ 376.834617][ T17] usb-storage 2-1:0.48: USB Mass Storage device detected [ 376.992330][T12071] usb 3-1: Using ep0 maxpacket: 16 [ 377.039998][ T5] usb 2-1: USB disconnect, device number 13 [ 377.112541][T12071] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 377.120778][T12071] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 377.131110][T12071] usb 3-1: config 0 has no interface number 0 [ 377.137548][T12071] usb 3-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 377.148835][T12071] usb 3-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 377.157986][T12071] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.167462][T12071] usb 3-1: config 0 descriptor?? 00:36:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:20 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) fchdir(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000001c0)="da2100e55d07245340651400f009685f8f839e0667e6b1e81c6cd18bab4bad8f1d5dc139dd8f41ef5f5cba918d9894a77d55f99cb641fc99eb7a17a8be9918fd0f") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000240)=@v1={0x0, @aes256, 0xb, "8d513dd47cb78109"}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x80000, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f00000002c0)={0x80000001}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000000380)={@initdev, @loopback, @local}, &(0x7f00000003c0)=0xc) fchdir(0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(r5, &(0x7f0000000400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000440)=0x1c, 0x81000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x80000, 0x0) accept$inet6(r6, &(0x7f00000004c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000500)=0x1c) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x260900, 0x0) ioctl$EVIOCSCLOCKID(r7, 0x400445a0, &(0x7f0000000580)=0x950a) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x28000, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000600)={0x3a0, 0x2b56, 0x8001, 0x7ff, 0x3, 0x7f, 0x8, 0x3, 0x8, 0x2f5, 0xffff, 0x1236}) r9 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000640)) ioctl$SIOCGSTAMPNS(r9, 0x8907, &(0x7f0000000680)) recvmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000006c0)=""/52, 0x34}, {&(0x7f0000000700)=""/133, 0x85}, {&(0x7f00000007c0)=""/39, 0x27}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/229, 0xe5}, {&(0x7f0000001900)=""/117, 0x75}, {&(0x7f0000001980)=""/38, 0x26}, {&(0x7f00000019c0)=""/2, 0x2}], 0x8}, 0x327235f}, {{&(0x7f0000001a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/132, 0x84}, {&(0x7f0000001bc0)=""/19, 0x13}], 0x2}, 0x1f}, {{&(0x7f0000001c40)=@rc, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001cc0)=""/151, 0x97}, {&(0x7f0000001d80)=""/60, 0x3c}, {&(0x7f0000001dc0)=""/154, 0x9a}, {&(0x7f0000001e80)=""/163, 0xa3}], 0x4, &(0x7f0000001f80)}, 0x49a0056e}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000001fc0)=""/222, 0xde}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/168, 0xa8}, {&(0x7f0000003180)=""/102, 0x66}, {&(0x7f0000003200)=""/130, 0x82}, {&(0x7f00000032c0)=""/87, 0x57}, {&(0x7f0000003340)=""/59, 0x3b}, {&(0x7f0000003380)=""/26, 0x1a}, {&(0x7f00000033c0)=""/166, 0xa6}], 0x9, &(0x7f0000003540)=""/175, 0xaf}, 0xffff0000}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003600)}, {&(0x7f0000003640)=""/107, 0x6b}, {&(0x7f00000036c0)=""/196, 0xc4}, {&(0x7f00000037c0)=""/84, 0x54}, {&(0x7f0000003840)=""/54, 0x36}], 0x5, &(0x7f0000003900)=""/91, 0x5b}, 0x37}, {{&(0x7f0000003980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003a00)=""/249, 0xf9}, {&(0x7f0000003b00)=""/124, 0x7c}, {&(0x7f0000003b80)=""/128, 0x80}, {&(0x7f0000003c00)=""/236, 0xec}, {&(0x7f0000003d00)=""/42, 0x2a}, {&(0x7f0000003d40)=""/201, 0xc9}, {&(0x7f0000003e40)=""/53, 0x35}], 0x7, &(0x7f0000003f00)=""/19, 0x13}}, {{&(0x7f0000003f40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000006080)=[{&(0x7f0000003fc0)=""/96, 0x60}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/29, 0x1d}, {&(0x7f0000005080)=""/4096, 0x1000}], 0x4}, 0x2f3d3d05}, {{&(0x7f00000060c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000007640)=[{&(0x7f0000006140)=""/204, 0xcc}, {&(0x7f0000006240)=""/191, 0xbf}, {&(0x7f0000006300)=""/4096, 0x1000}, {&(0x7f0000007300)=""/6, 0x6}, {&(0x7f0000007340)=""/189, 0xbd}, {&(0x7f0000007400)=""/89, 0x59}, {&(0x7f0000007480)=""/65, 0x41}, {&(0x7f0000007500)=""/199, 0xc7}, {&(0x7f0000007600)=""/36, 0x24}], 0x9, &(0x7f0000007700)=""/40, 0x28}, 0x6}], 0x8, 0x40000001, &(0x7f0000007940)={0x77359400}) sendmsg$can_raw(r2, &(0x7f0000007a40)={&(0x7f0000007980)={0x1d, r12}, 0x10, &(0x7f0000007a00)={&(0x7f00000079c0)=@can={{0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "84e14277c98d409c"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000007a80)='/dev/null\x00', 0x5, 0x0) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000007ac0)) r14 = syz_open_dev$radio(&(0x7f0000007b00)='/dev/radio#\x00', 0x2, 0x2) ioctl$VT_ACTIVATE(r14, 0x5606, 0x866) r15 = openat$mixer(0xffffffffffffff9c, &(0x7f0000007b40)='/dev/mixer\x00', 0x301040, 0x0) r16 = syz_genetlink_get_family_id$team(&(0x7f0000007bc0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x6f39e0d6287d681f, &(0x7f0000007c00)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000007c40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000007c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000007cc0)=0x14) getsockname$packet(r7, &(0x7f0000007dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000007e40)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000007f40)={@dev, 0x0}, &(0x7f0000007f80)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r15, &(0x7f0000008300)={&(0x7f0000007b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000082c0)={&(0x7f0000007fc0)={0x2c8, r16, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0xfc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffff000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff7fff}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x1a8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xef, 0x3, 0x0, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5f1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000}, 0x2000048) [ 377.432425][T12071] radio-si470x 3-1:0.128: DeviceID=0x9561 ChipID=0x9680 00:36:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xfffffe00}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000180)=r4, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x2, 0x0, @pic={0x0, 0x9eee, 0x0, 0xfff, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x554, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:36:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400004559f40d85c3813da2001000050700"/29, @ANYRES32=r6, @ANYBLOB="0000000000000008492a12000c0000"], 0x34}}, 0x0) r7 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1f, 0x109040) ioctl$TCXONC(r7, 0x540a, 0x8000) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) sendto$unix(r11, &(0x7f0000000300)="f27390f9561b2e4ce70a12ae1d4e525379b38c763adf1dcecefaf1c26d0f8d3185b59c1526eb50cd6b0e21e9b4349bc3edc8fc24ca0170e5ff491fe0f944d075744d0c3d3093a64054f3a6dfe173", 0x4e, 0x20000840, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) accept$unix(r8, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) r12 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r13, 0x5452, &(0x7f0000000280)=0x9) listen(r13, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffe66, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0, @ANYRESHEX=r6, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR], @ANYRESDEC=0x0], 0x3}}, 0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f00000003c0), 0x4, &(0x7f0000000500)) [ 377.492789][T12071] radio-si470x 3-1:0.128: si470x_get_report: usb_control_msg returned -71 [ 377.501399][T12071] radio-si470x 3-1:0.128: si470x_get_scratch: si470x_get_report returned -71 [ 377.510774][T12071] radio-si470x: probe of 3-1:0.128 failed with error -5 00:36:20 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@dev={[], 0xc}, @dev={[], 0x1c}, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80, 0x400000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0x9) listen(r2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 00:36:20 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ustat(0x1000000100000001, 0x0) unshare(0x40000000) prctl$PR_SET_SECUREBITS(0x1c, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r2 = semget$private(0x0, 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/122) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000140)=""/154) [ 377.606144][T12071] usb 3-1: USB disconnect, device number 7 [ 377.648436][T12710] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:36:20 executing program 3: syz_usb_connect$uac1(0x0, 0xffffffffffffff75, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902940003011200000904000000010100000a240100000602010209240000000000001324060100060000000000000000000000000009240300000300070007240701000000090401000001020000090401010101020900090509090000000300072501000000000904020000010200000904020122bc572f212e323b3747564676aba905010102000009058209fcff00000007250183000200a835562216773a6e20dec36034ee94c65a56bfbedb8400"/204], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x7, 0x200, 0x0, 0x2}) [ 377.879425][T12716] IPVS: ftp: loaded support on port[0] = 21 00:36:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xec, 0x8080) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x82, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000280)={r7, 0x49, 0x9, 0x0, 0xfff, 0x401, 0x0, 0x6c2, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x400, 0xfffff001, 0x6, 0x36f, 0x6}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000003c0)={r8, 0x3, 0x20, 0xfffffffffffffffb, 0x3f}, &(0x7f0000000400)=0x18) r9 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000040, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0xd000, 0x485}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 00:36:21 executing program 4: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf5, 0x0, &(0x7f0000000000)) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b3bf1520077400"/36], 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$evdev(r3, &(0x7f0000000080)=[{{}, 0x17, 0x0, 0x3}, {{0x77359400}, 0x0, 0x81, 0x3}], 0x30) 00:36:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 378.472831][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 378.527087][T12730] IPVS: ftp: loaded support on port[0] = 21 [ 378.564031][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 378.571380][T12735] IPVS: ftp: loaded support on port[0] = 21 00:36:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x9) listen(r1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000002c0)=0x800, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000100)=""/153, &(0x7f0000000080)=0x99) [ 378.750997][ T5] usb 5-1: device descriptor read/64, error 18 [ 378.787196][T12735] chnl_net:caif_netlink_parms(): no params data found 00:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x10000000, @ipv4={[], [], @remote}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 00:36:21 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x9) listen(r0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={r4, r7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000002c0)={0x3, 0x1, 'client0\x00', 0x2, "2b850c42668234e1", "ad60e4a113ba071592ce73a7d7558b9104e9e470cf990ff81096bb3721dd4f84", 0x10000, 0x9}) r8 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x4e21, @local}}}, 0x90) [ 378.908783][T12735] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.916332][T12735] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.925139][T12735] device bridge_slave_0 entered promiscuous mode [ 378.971849][T12735] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.979449][T12735] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.988329][T12735] device bridge_slave_1 entered promiscuous mode [ 379.025810][T12735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.035660][ T17] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 379.043814][ T17] usb 4-1: can't read configurations, error -22 [ 379.055176][T12735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.104376][T12735] team0: Port device team_slave_0 added [ 379.115603][T12735] team0: Port device team_slave_1 added [ 379.142362][ T5] usb 5-1: device descriptor read/64, error 18 [ 379.192313][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 379.206154][T12735] device hsr_slave_0 entered promiscuous mode [ 379.243019][T12735] device hsr_slave_1 entered promiscuous mode [ 379.292236][T12735] debugfs: Directory 'hsr0' with parent '/' already present! [ 379.414420][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 379.424468][T12735] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.431697][T12735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.439486][T12735] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.446753][T12735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.642839][ T17] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 379.650892][ T17] usb 4-1: can't read configurations, error -22 [ 379.696486][ T5] usb 5-1: device descriptor read/64, error 18 [ 379.702266][ T17] usb usb4-port1: attempt power cycle [ 379.772953][T12076] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.791849][T12076] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.919347][T12735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.997817][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.006613][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.021416][T12735] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.066938][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.076886][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.085959][T12071] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.092327][ T5] usb 5-1: device descriptor read/64, error 18 [ 380.093164][T12071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.194798][T12735] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 380.205685][T12735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.212618][ T5] usb usb5-port1: attempt power cycle [ 380.240056][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.250036][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.259130][T12071] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.266375][T12071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.275826][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.286152][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.296255][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.306237][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.315857][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.325791][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.335475][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.344693][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.354369][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.363537][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.424853][T12735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.444830][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.454179][T12071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.464837][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd 00:36:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe02000000010800080012000200ff7e280000001100ffffba16a0aa1c090000eff24d8238cfa47e23f7efbf5400"/76, 0xfffffffffffffe6a}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x9) listen(r1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x80000001, {{0xa, 0x4e23, 0x3, @rand_addr="4d6a0e41c3697cab022df287792650da", 0x5}}, 0x1, 0x6, [{{0xa, 0x4e21, 0x5, @loopback}}, {{0xa, 0x4e20, 0x1, @local, 0x1}}, {{0xa, 0x4e22, 0x5, @rand_addr="18196fb6f46c9a4739d41b64e19d052a", 0x7}}, {{0xa, 0x4e20, 0xa, @mcast2, 0xff}}, {{0xa, 0x4e20, 0x1f, @mcast2, 0x4}}, {{0xa, 0x4e23, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}]}, 0x390) 00:36:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x20, "d26f75be73695411952fc82c2dd316f7119338dfb4bbd45b1f60ae88957152d9"}, &(0x7f00000000c0)=0x44) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:36:24 executing program 2: syz_usb_connect(0x3, 0x14ec, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xb0, 0x83, 0x81, 0x8, 0x7b0, 0x6, 0x555d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x14da, 0x1, 0x0, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0xbc, 0x0, 0xb, 0x38, 0xe2, 0x21, 0x0, [], [{{0x9, 0x5, 0x8, 0x1, 0x115, 0x9c, 0xa, 0x20}}, {{0x9, 0x5, 0xb, 0x10, 0x52, 0x80, 0x9, 0x81, [@generic={0xe4, 0xe, "d69594f87125fb651127c46f23a2b0a5ee62c4d45ba7d9b4c34366f42d8614867f95750ccad931ce03ebcbd3328c9b692e593e35f35cf29e93d3f8105b990b31fe388e42e2b51c3babe60bc78e7ace430419c9f79bbc0463142da598140d9098747cc552f478f705a20391d2627c1119fa7ad3da05f104855ce32ddd431b95129e1257b61a6b71fe634ea9cc3b7c040ab1e722aca4f60146e93913368c703314f7940de1baa14bac937c8531d77be80f743ef31e0c341612a1c244aa8d00e30928c980d4eebb7e1f9f6c5d9e558cb68e968d48e37b4b7c9f3cffe7fed1a4632edb4e"}]}}, {{0x9, 0x5, 0x6, 0xc, 0x1e7, 0x3f, 0x5e, 0x20, [@generic={0x88, 0x24, "89eca46c9b2ecb699df40ce281dba3d2902a00d64bf413be738eccc0792f977fbef74a99cf915ec21cf331f623de0796f11915eccde6d6f0f6731a6ab3aee0c4dcc75d5baf7efe90554dfb50507103d17a085eba39fd8e21e1674ee7dbc643562a99f5ccc15dd344524f4e57bdec6b69b2b166205c4905db199d6bad6580186ca83ef5b33213"}]}}, {{0x9, 0x5, 0xc, 0x3, 0x244, 0x4f, 0x9, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0x9, 0x3}]}}, {{0x9, 0x5, 0xe, 0x2, 0xc8, 0x6, 0x3f, 0x0, [@generic={0xe8, 0x10, "294cc5dc7d694fe56d6961e9c99399772ada40299d4a0bccd9c4ec7c39d3c16bf6acc23ee4804d6212377af9a5ebe737191b135bc9fcc55a485382c194eda598d7d3597b320cc7e0ea80c985d160b6788e5b69ffc65a899faf0679e1e7845a845723f4bcc14192166965aa33f1437770b650b30d7714e126742aae4d1cfed1eac8ba1b112a41ba71dc3f207561376a9d1e831e514289bf9df64d1b957a9b7ff9380c3bfe815d917406b46ff4ecc056254f396d8b8e08c95bba489123cc8610431bf22f78edb7c0cd81a8791d7cb3877df26ff5ac26e5521cedb9662405828e4a36cf69515283"}]}}, {{0x9, 0x5, 0x1, 0x1, 0x77, 0xfc, 0x0, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x26, 0x4}, @generic={0x1002, 0x2, "ede1ece2f599cdbdcd1545baa8af2775cb61aa421fa2eec9c51187eece638396bb4f5bb0fb96ffab825e0feff53addc80751a389ae4f0492084114a1ba71920757f6e4408a2b2217c58ee1a87199ba140d0f154ac81b020ed24561bcad1464c23234e81be771517501fa4130bc4479947a9541c1c0796926d9ef07c0f986914f7a412f4a1fb1b60c3ae87b508c766d5277efad61216d3b630f1e72eb51ab724b89befc91d944641902ca205aa7f1ab6ad90b3e310deb6776753b7b4ff8d9cc40c7b299914f04ce53d9c36e0b5da8e8a17dced26bef09c1cebb0009cd291f4e6f7df7f2d4ac4bf262e2c52cfcbb4d506d3c70bb1b3daf8aba96a185daf5a2a391974dd8137443738ae0288a6d027c89a0b043642b9f67542435066148dd0cacb42e8d6614094ba14f35ffc46701497a2cbe72af78525e355868f0a709d51e86a2a585bbf36e1bb8667cd1d4ae18e54cd331f441ef0d64ef0e94fe61a31468457d52f29063acdb527d07783049f4c630771efb31ae762fc4d43796e7e6c99317d20fada209a2abf932acaa50bd3988e2fb4e409bb9e9ceb730ed216dd6d4e399620f38313f788bd3e5960062ea5b07fb255801d2ddb84e6f12661fc8f24570abc77c044cf9a2ea2b88ecd772e5ed165cea910a3c582e4652eae8545fed0495b524a0ff2c63dff5bd30c2a7c060f37859bbfa0cffbb3067938485ae4c3c40d74080e529287ce9bf5804d712550c57e712993ebd332a3061fddaaee6aa19b8394cf2f202c6c5ae776f211ac09664646de2a8a435f937b94d7aa963895c24eb0ac5d9be1f3d462063f4e8a8ba6cd2bd5c947ffafe885619cf72323ca48f8654c42639b41dd63689da21bd23dab909523cde11defd34af069ba4188e8f66feac775debc779ac2d4575da46324785dd20a65c1f24b3375058a63e0173c14c0b2fcb903af2328126e40ce67dbecfcade6f8ff8a7712482f95b7a99a52af7bd0ffebfc92e5a411cba4f0ac3700ca74f8536be04265cbec50d720b100478f3986c6c7f65d72bc1545b0ae5528cd364a4eb6372e82c134e604ed11a58cd4e3592110b66c4e379f79ed9ff9580964ea609f42eeb411a8b245b36685136cd3f53624de52427d94cd74f822effb4d79e1cf108c1a1dacac1c46eb5cf6f452a21238ec084b2dc609f960aa582abaf5d6f8f8517713b77024a7a3b7bf5ab1e8a892d95627461ee2bccd212fc998d5a525ac6129203dd64d67c1949769eddff57c385229716fff00c9e44113efaa7ebda1753f6674727a31b5e76f2fe8b7ace4337d9505afca74801a4dfa6a56c110cbad3486f65f07b9fc12f33228e8ad31b7a7c1f72df47b50c4b9a01872fd5aef8a11d5b41b1d62e37e8298cf092e914defa06f48e18194e9114d4fec768b86c3ebdaec8b0d1f44f7ab318c77b3e2ac21540ae403b79cffdd4f764458ed8d9a400efcdb01fed18078b1ce54cd457276fa8e7b517984f64d9b2be1ed81dfe2093d922a4b2385064420fb9e388307dc880e99d2bfd0af69e76c57bc9ee284dab8da008d2e2838139dd6ed76c9f523b0c162f350cbccbc5eeb2bc5d2c73f6243a4eaff69cdf39ed4986fa2de9fffc435d9767093805e0cbcb4fd057d942def7ee0dff19185ae98604f8a79541987cca8b75514e637377e2720d00623a9cbd1362806276fea4ab0eb7902642002d35c075de43495e63cec32917b553df066aab69ac903e543529c51b25c7eb48cfb18dcb7ac68731835aed28331afe61d5b93508c45b10418cd2afbe756db5c70b4f1f0ef66eb17efbd3e09d84896ce699ee5f4a103fd310781eab08c8a4451ce73fea5373492be78ac01eade236e65e01062461eadfb58f059dcf0d69000e7ce4e58f09319851153c1ea5cfc91a3b7b38e33a621b0cbc01cfe96e6887a3d9ca2a3cf968045aee3d65f38fe7fdc1e8ce0a7852d08dad7edc15b1f9b030cd488187a95f75701bef49ff2c1f117160470438822b42126e05262a0ea16ca61a921c48f8ad673438203da61a6d39e158472b4c3dfe763bd3c1dde98be91ee90f4adc7517b3be800aeca39306206fa5bcf2151329cf4dcf319e1071f5d1a18eee316c287c0989680354c476cd3fc50c31662f5a0dab35b654ddda28eaa214cc4e797554d445afd60793e992e6ce56077712946eb0bc311bb141faee60c45b3c46b8a009287832658abbf38358666015133f47a41714984c156787283c964de4ca5f724e94f0383fe5e6a91e1eb61d9e7ed40d434c9efc48ef461ac60e13f4497d3202f6760efc775bbafc3c48b96b3c7f081f5803169e69f3289f5d530c97731aa634a361a0c178756396746516d362efeb209f85caf24e93c0a2824f9062212b44cf35b64bab2caf99033020ac183222e4804496a33b083c0a03c127544ba7b8c5e77e874a15a670df7da9ae7a9bda473bbed39a52016e77a7cbdd8150a76ad2a5f212568767b4d86aa3f03cc12172e5c8744b206a1688821caeadfdd2376da173feab2599218604b851510a5daf142e8915326736c5124d053795a09d5e7d4a783fca2e269a746410a4c8b18adb108f25be0bb49125c3a4def11c48738b28005c0ef832e28e5ed346eae11564ca67e22c352c849cb4944f26727ccddd2b8b5445e05d635b956afa6d42eda6ab987db664cbf055c11e3c4b6b331be7518110829bef5e42578ae794dab25f7b00eecd5978a83bc7c38ba02d04683343727fd3716bd0062f8ffc8aa0a8fdc1271e5a7c5ca67cb3701966b8e9b069ec9e8833bb0cec0ebd3effa795f67a6ff6510e520c8f87d060d058d8c3254cf52ea25eab6822c9c367320fc31d5ec0a7f8fd92c207b2d7de753d999ad5bafe94b191a9673b0501106cf9889e4fa9bfc2c91b36b390b5cdc03caa9cd4f448e2a1dd3a2847bf5f0aff2de525b7d0fff0993eb510421a705f8b699a7bf5cc1374819a9a5318c942fc4d3a143efa29176855be5b0e80bc8e30b61ba46799e33cae6ed583293118e057800a713373bb2739b8594a24e4a39de9b49119947646abf45ba2b202e7de36566df4698826a8f73eee8b824867944fc9400773daa39f4f1b02eff6c8e4b82dccc73c2c00027087d72287ea6111fda87faf1ca42bd7ebd1ba6f0bd41b68d8ae5e9df2c16d91c173e6edb2a50ac5b2c32b4412d3dc689bbd96d7c203e8826cb3c42a320091d14d26bcc15a4475c19a5443684832245e57dd0143f6895fb4ed4b810c95c0e9c5496fbd2fb45eaadc89208546a6103490db59ac80e91d66de6c559c4b4886c04344d4c58b5057d6028efb1ddd9980e7942e78cbce1a8f5c7b15c06271e1f10130ce36b664be5bbbc6fe91b7486da52bc67d45c6165290927b22308cdcdcb5c5ee9d9c8e007932333e5fa2f68ae7403746c0c15fce59f6a9a12e1bddb3e2b7b409da5750bc0d2c8d137703f46122868f4ccb87e85a37ff0d7068f05ec172ea023977e63afd1854c030c7e563f84bd9e0945197fa53f06415ec664388dc13773a95d15913a816b66c991e3c7a4ff3b4dfa9dc2ca701d504261b474eb38a87695dc4fd7570f652c3f1b6dbe55b00f2f58c32fe528ff005cdc4493306244997d82faffe00dac26a15e4db1094c8347dae26a2aefad8a9ce3d9265e8752e4285a5b8c98755c9a3d2f86f736ef425fc1ca05f836891c9f42daf023f2557bf850fa94404f3ef1fc4cbad51642dec9fd7ae7a8bd7eacccb68f667c2f7cb00a22341f5437a6f3c078f3188442330eff0c9877889ba367f3e6b3ba17af39e69a123700df70746b15a9d846939c4118da6474e5eac801c4fd8eb576145575574502f756081b86333dda7b64580caff98a77a66d983e575255510814185d9111f656d6a7f4d9cbb8b4f539e1448b9894ff719f6a7ed8141c5b4b65a189e4bcf74a96eb97cda88a01b1a32831d6bbb6a118ebbfe620dfd1319785fec1ba7aae4a8ad972cf2f7fcbad67416da66dfc2f1b2b541eec2af1a80b96fe696867dbc8a6e31baf6ea40e71594e78b4fd803442914ba4016610e53871d2c8ba6ba7adc26321e57fdad71acaa25532439a3719d9368bf07b834079be1f432154d2b613eafaff935979840d446a7fb80c6a0434c175146483476851ed31bbdf1ad9866b079cc3b384f47bccd8efc0b8ec211a408efbb473ba357a2257f1280752de1e54f8574ff88384f8e7ab7d3b49646132744e80cbcbed4a026fefd294a2f3749c0a2fa8c75832f2cc821820326ce43b580e47b07a94daea1c60d5d1a5aa94947b676d46702dad0aab1c8d89282c2e3e82b164ec3d6cbf548c8a61089765232918ed4abc9d300a5009b84e44e1690b3ac4b6f8f48a0f8710c864993b42a657af05245057a8ec9b8295881749462859c031f9cf805be246ed5931c14bc96bc8f76f44a93dd9f42aa74260bc9f7137f4e987156c18133104c89e070fe391558f1feeca4a3b8b257e0e7e3069bbcb69c2a310771d277e377e4be3aeecf1f51cabd58062cc24693cbeeec3f0c749cbf8fe91d0bd5a49ec957d8aecb245f58f0383ec451c960ae4157e4e75b95149ed64c237e45123c254cad03c4267947823babfe090bf2448a30feb3181a963b05b97bb87b6cf092eb55fcfcb8e6fea1c06e6170bda81e4e1d2a195aa5a90dbfb8b8df12830cc7047bae51397d2bce18b07dda23283f818a9ff34b2c76002bdaed302c97b25b8e6d534339da29e611aa3a5e98d238865d8ef5b60b78bea942d4e307c879c2a9dc94fd938470a6aa9946284abd9e3b4fee10a27477a0495e33382fef1adafb315e5c21989da4b7713a244156ff9af64356fe6e195f0344859a46734fefbed1c0de5659f9a1198f0264bf0ba24d22a8ee91e00432da6124a55083b6aaa0a3c09d30407d87aa2dfc40c62aa028654a64f93207c3f6c6054a5b754ab27c2adcaf62e5321fb6f98beb833c8947b4247784bdf4c1355ae44643986d204302024c415623438ad365743937eeb2f8f666131f2ce5bdcd23a444b88675fbac4f317314c597da9558ce71fccb291f3f2ee5c0f8d2913c0303e7a0c8f8e2a1cd47c3ed4a6c288d475ec7ec5374fe55241d67755754561ae2d67265a34b6814d009a14d521c0264384264ac3ecb065d2f8c511030397e4497d8642f226f822bc9eb2ea5c9519db2e76e69c069ef6ebdae8121ab69d0dd272f223e9d403c56883bd109ace666d39e9f678b6c898d194e71d9cae01116c558e422b2ca721076f822903f514244e7979f29a1aff441b90c19733a16970b310ddfbf321e530809be3d1f77fdbcbbbbb43bd4434fe6ba5aaf5f0b6e28c953059de47796e16ff11ef93fe3df557ef68f6ca5ac3ea28031688c710dc05b526d1869d756c251b446ab8b7188e0831ff4d0848625fc530fdde5cdebe58ef6c4dd25461bec3db6cc91e0c7f58b5164050b0eb688b106abc7414065dd7845cdf83db1b2be4512e007e9af030e9fd5e3e148e6416fdfd32a4ca1ed298332795ef5706a1f8f529d0a564b8bbf150e9fd41cf73dfaf2e811e25af08833a9a30e56e54adb3da5329adfc094ca5cedda18d307f73d306b68fd688351e690e6d3a4423343f4c854aae04915cc62fd5639538d8aedabc3ec699359740b579f43df2f7aa03155890b17caeb0e2879e8fc344e3648f66853a67c63e9908e2d4a143dba6e4112ba2acd9bd788d58001ceff4fc93fe8a7a95e97869126e3d3b1299b8d06884410d7949f7f0e6348d0b51f3611b081f982ae95f18183be927a704cb4d7d3447d51fc947b4d2a47af8527984a15c13d58a90f45fc15"}]}}, {{0x9, 0x5, 0x3, 0x10, 0xfc01, 0xe7, 0x1, 0x7d}}, {{0x9, 0x5, 0xe, 0x8, 0x2cd, 0x5, 0x3, 0xf0, [@generic={0x8b, 0xb, "d9db3d91557a6c9159c30dd8239b6d1fed54bfeaee7955506f285e121f07ddcea0b3eb66b7998720f65f35a72d0bb9571f151c299189a74a83c60832429c5098b5c9f737218a7185f8cb3de33cf874d733db7de5276a1de0b706251d9775e41aa326e616681c1eeaa0d414b1599258086115efcf73a7c930db55ae008e804a5003365accd3badade48"}, @generic={0x8, 0x33, "3768be9d1002"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x165, 0x3, 0x3, 0x4}}, {{0x9, 0x5, 0x0, 0x10, 0x2e5, 0x9, 0x5, 0x6, [@generic={0xa4, 0x1c, "b564bcf20484511b1ba26ecec03a899675bf9768ad4e27d703c2f98e4f3832b80ea081ffda071a42a114eae912e61667c955367fa8c3ad6aa0db3ea0287b667a0402242bae33f3a5512ae0c599c86a43a77b896f935498c8a5d9d30282f1e8af43568900724d9df40c77fd3cc0601de4c9dd050472a21e2d78ec25adfa56bac80072ecf814a4c50f8ef90fb3e9557e7a22b5b28e872c3e2b1dead903e1a7703df57d"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x3ea, 0xf8, 0x7b, 0x4, [@generic={0x83, 0x9, "9ee711e3b392a44505f2ffb2574931cbf8e542a9359aa4d176d9150707e8031035e4051e7625e574c7d904a817b8902fd99e404403137a8fd17c64df4c9946dcc379591581cd6ff97529e94fc8867c9f0b4e92485da417b046ba21f9661d73acbc6e424448f9bdc205962266b8dcdf3a8d9f8f9f0aa4b2cace944242982cd66ac9"}, @generic={0x47, 0xd, "00feb4880e3137a7a54d56f28c771cca16f78e81a857b293532953f21946c1635e66cf1301895bc410855db7c0538bf6e8bf5c91b73a560a76ccf77d1dc2fb430e3d90c96d"}]}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000028c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000002900)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000002940)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000000)) 00:36:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 380.903209][ T17] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 380.911226][ T17] usb 4-1: can't read configurations, error -22 [ 380.942429][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 381.062524][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd 00:36:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3, 0x3) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e21}, 0x80) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffc8, 0xe2436e98e3e9fefd, &(0x7f0000000100)={0x2, 0x18004e20}, 0xfffffffffffffe20) recvmmsg(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000400)={0x4d8, "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"}) 00:36:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086d0490c0400000000001090224000100000000090400000903010000092100000001220600090581030000000200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x8, {[@local=@item_012={0x2, 0x2, 0x0, "fc00"}, @local=@item_012={0x2, 0x2, 0x4, "bb3f"}, @global=@item_012={0x1, 0x1, 0x8, "f1"}]}}, 0x0}, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x79, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0xfe}}, {{0x9, 0x5, 0x81, 0x3, 0x382}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}, {{0x9, 0x5, 0x3, 0x2, 0x380}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4003, 0xfffe}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000001c00)={0x14, &(0x7f0000001f00)=ANY=[@ANYBLOB="20042523c66480b7c1ef0bfa00000b08fef7522a9e4363b768f709d04c3b7415baa98cfc878bd09d04d964972b6f1cf11f3d43de828e40e03a19df7ad6b3172f2030459a7fc8e3cd829db8203f845ec9f5f0093d39a52b976a9ae8b442143ec5ec024d6900"/111], &(0x7f0000001bc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001e80)={0x44, &(0x7f0000001c40)={0x40, 0x1d, 0x5a, "e6213f888ceb0817b056ad1a6e12ec8adaf176b04faf8cbb0c82737e91ed29f01997678d65d6ba7c3ec8b36280cbc18e7d161bce17f7a8b805aa6fd7f19580f9a03d0ed1889d208cd973b75bbf77c4750ab015748a255cca2bb9"}, &(0x7f0000001cc0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001d00)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001d40)={0x20, 0x80, 0x1c, {0x7ff, 0xffff, 0x2, 0x5fb, 0xef8, 0xff, 0xcc90, 0x1, 0x565, 0x2, 0x2, 0x200}}, &(0x7f0000001d80)={0x20, 0x85, 0x4, 0x2000009}, &(0x7f0000001dc0)={0x20, 0x83, 0x2}, &(0x7f0000001e00)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000001e40)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x6, 0xbc, &(0x7f0000000a80)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x2, 0x1, 0x1, 0x20, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x1, "c1"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x5, 0xff, 0x8}, {0x6, 0x24, 0x1a, 0x1f, 0x6}, [@dmm={0x7, 0x24, 0x14, 0x9, 0xfff}, @mbim={0xc, 0x24, 0x1b, 0x1000, 0x2, 0x80, 0x80, 0x100, 0x1}, @mdlm_detail={0x36, 0x24, 0x13, 0x1, "4ce46cefbf77487fe8b545b5977bbb570f7b145a4ea84ce44e38932a41142a6ff0e279fa24878f9990f97edc40c09220760f"}, @acm={0x4, 0x24, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x207, 0x2, 0x3f, 0xff}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x8}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x9f, "", {{{0x9, 0x5, 0x82, 0x2, 0x359, 0x20, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x129, 0xa0, 0x1, 0x4}}}}}}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000700)={0xa, 0x6, 0x300, 0x3, 0x4, 0x9e, 0x10, 0x7}, 0x3b, &(0x7f0000000780)={0x5, 0xf, 0x3b, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xa, 0x3, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0xfa, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x3, 0x2, 0x4, 0x780f, 0x0, [0x6f, 0xff006f]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x8, 0x80}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x9, 0x5}]}, 0x1, [{0xa, &(0x7f0000000b40)=@string={0xa, 0x3, "4c42a881d39d4b36"}}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001fc0), 0x234, 0x6}}, 0x20) r2 = syz_usb_connect$cdc_ncm(0x1, 0x7d, &(0x7f0000000bc0)={{0x12, 0x1, 0x10, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x2, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x2, {{0x6, 0x24, 0x6, 0x0, 0x1, 'c'}, {0x5, 0x24, 0x0, 0xa67}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x22, 0xfff7, 0xe7}, {0x6, 0x24, 0x1a, 0x0, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x5, 0x4}, @country_functional={0x6, 0x24, 0x7, 0x27}]}, {{0x9, 0x5, 0x81, 0x3, 0x3a0, 0x5, 0x7, 0x4}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x1}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x80, "", {{{0x9, 0x5, 0x82, 0x2, 0x1b4, 0x1, 0xa0, 0x28}}, {{0x9, 0x5, 0x3, 0x2, 0x1c5, 0x8}}}}}}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000c40)={0xa, 0x6, 0x250, 0x1, 0x54, 0x5, 0x10, 0x3}, 0x35, &(0x7f0000000c80)={0x5, 0xf, 0x35, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xb, 0x1, 0x2e6f}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x4, 0xff, 0x0, 0xf8}, @ss_cap={0xa, 0x10, 0x3, 0x6, 0x3, 0x1, 0x3, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "88b005701acd16cb02d658b5a93ee825"}]}, 0x6, [{0x63, &(0x7f0000000cc0)=@string={0x63, 0x3, "eb611d766991cd53d54490a627050940560d303568b4a31690430cddeddd06796c2404da912c50666b40c91abe92307ccf8eebcb234842113af96523c0afa23e0646a64206108fe71fe843d4328b541ee3d5033992f1ec63f05479c242ced2ab29"}}, {0x1a, &(0x7f0000000d40)=@string={0x1a, 0x3, "d741288c8c3ceb9de205b65fa7191e0b50b0a943ee1bf6c7"}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x23e}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x458}}, {0x7c, &(0x7f0000000e40)=@string={0x7c, 0x3, "f46837a61321972cf584657ef125416bb0baa04eee235e57a0eaf6190c1065786bd6f5140973cbcf2a3e673d94e5f679d2c6147edcc9523a555204e82879e3d1b8755412e082565a75d5a844273d398d1e563296dc6bc68533e4574ed19d3f9acfe5c14038018a619c85108e8b7fd63d415b9f4297ccd77dfc31"}}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x299, {0xfd3f}}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/dsp\x00', 0x80, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000001f80)={{0x3, @name="7325ddb7daaa269671c4cd999d5865f5e546bce3fb47f6321f5f6848f36fb4c1"}, 0x8, 0xffff, 0x8000}) r4 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x1e, 0x400) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f80)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40040004}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x24, r5, 0x300, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x7600c082fa15b331}, 0x4) r6 = syz_usb_connect$uac1(0x2, 0xac, &(0x7f0000001080)={{0x12, 0x1, 0x58d8b3e6b9f0bc1a, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x0, 0x40, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, {{0xa, 0x24, 0x1, 0x2, 0x2}, [@extension_unit={0x7, 0x24, 0x8, 0x3, 0xd8, 0x6}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x16}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x7f, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x40, 0x9, 0x6, "4a2e00ca4d"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xafd, 0x401, 0x1, "1988fc47f4"}]}, {{0x9, 0x5, 0x1, 0x9, 0x11e, 0x0, 0xfa, 0x81, {0x7, 0x25, 0x1, 0x80, 0x80, 0x7}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0xe2}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x5, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x6, 0x3, 0x81, 0x8d, '^', "13583c"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x3, 0xe0, "478069", 'B'}]}, {{0x9, 0x5, 0x82, 0x9, 0xba, 0x80, 0xb2, 0x20, {0x7, 0x25, 0x1, 0x3, 0x0, 0xce5b}}}}}}}]}}, &(0x7f0000001700)={0xa, &(0x7f0000001140)={0xa, 0x6, 0x300, 0x80, 0x68, 0x6, 0x40}, 0xc7, &(0x7f0000001180)={0x5, 0xf, 0xc7, 0x2, [@generic={0x9d, 0x10, 0x1, "32c2b45f6d34651d08e83e6ee81ee861b0a66ca0425077d53b8c21a0054c3d15dae3a794dcebd67fef916fdb002f1db8ebad446b7bca7897732045a3643c5cda84c928996f1fe79807f650cdfa049dfb8a94e2acd63c975ff187c657833dcc18b921a33342f027990a3abd5dfb641e29e51d7e6efe1d35f4863f79a7aea7e94f3dc42e287dfaf85f537e208e5d59e1349af4038b985b1832d623"}, @generic={0x25, 0x10, 0xb, "fb6b9e14926df42956fc71dcfbb9beea9531d32be8f8c4ea57005e2ece6a593cf0f7"}]}, 0x8, [{0x96, &(0x7f0000001280)=@string={0x96, 0x3, "a182584f73d6e61d94f2bc37c9f95e8a1ca6a441dc7961de188a0b2713dab077035d04a2170c08898cf1ca1b819d62e3171c818f4d4361a7912e3de4593e10760955f3e302cca87d94c7a79f100467fc348cc092e8d1fdd2adae4913105e79f0db1cf0022d4e99f958eeb44e38f6d04b4be193b21ec148d486b2cadbe8dd1fb54ec735058bd82db3df29950e1168c978368ae755"}}, {0xcd, &(0x7f0000001340)=@string={0xcd, 0x3, "fb55e11e1a37ab54565424d600b32136ec87e9102df88d7eb3923605523a6cf9b5da443606133afbc453fb71dd4bf225598001b632a93b697b3c21d65abba4db476109ffe9f7c33e5da79715d4fb14e98dfa9e192de1c42ab5567b6c65c348d9ce40f1137215f5525e3120ebedeb736ca8280aa8b94e905b4cec326ca8af77ddf1c40309df7b3df6698c636e4c08ae1bb89d3bfda59aad2694287cb94506f7500af59c5a5cc3d23507c57a88fdd0005cf19a28efd39cff24851b4bba04c90117d9ed02a7a7ceeb4c3c8ffe"}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x40a}}, {0x78, &(0x7f00000014c0)=@string={0x78, 0x3, "9c175454b6366bc00fca5d51e33f2eefe9eb2774680748e21f1979600c1efca0af4363735f75938802427686d16175f8cf7391adff7267f6246e910de6e077f529233dc8fc19941bc5fc04787d10226d36356ff358a7f945c0007fabae1b0af75fae392677ee821a71d61a424360cb0a1cdbf7b62f6f"}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x423}}, {0x101, &(0x7f0000001580)=@string={0x101, 0x3, "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"}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x816}}]}) syz_usb_control_io$uac1(r6, &(0x7f0000001880)={0x14, &(0x7f0000001780)={0x10, 0xf, 0x99, {0x99, 0x23, "d42e619b7805b23d7ea1083c82b6046ba2cdcf8e49b61a85fd9331338d8331de1b2920fc42d54a6a652c73daf3399328370bbbb1e7f6c1b43bc0cab53d6931553c442df9fe001cfdd89322d74f3adc38a7e6eeadf31193c9d4d265579246518b2c7d8cd94a136e07c8d85a0e9f0447ddfdc294564f1ee2db58c121e29b67eeeab45d887a409795a070e9d6445be3047e62482e7b48ba0d"}}, &(0x7f0000001840)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001b00)={0x44, &(0x7f00000018c0)={0x50, 0xf, 0xb0, "4a5bd6e30c0c8ef6f5ee1d5858df890599796e9077cd726d8cabddadb00db08ff24f8ebfb36de64cc1ed91eea7fd2c53f6170052e6ac3b62982887d3a36070f4efc71794461529351a7a76b8ba24ceb624fd141d3c9670f09470b93d605115e550cfd2ad75a595259b4efc8235b01abdd7c6eef8ef40fceb154ca4639d74227bf42b181dcc0199d55682b92fbaeadcfd2fbacc3a97d48245f1f89646bfac24a2b7e171cf84082acfe0d1c87fe2e5b33a"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x3f}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001a00)={0x20, 0x81, 0x3, "e90869"}, 0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB="288303000000aaaa04"], &(0x7f0000001a80)={0x20, 0x84, 0x4, "94b61cee"}, &(0x7f0000001ac0)={0x20, 0x85, 0x3, "e65d32"}}) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) syz_usb_control_io(r1, &(0x7f0000000340)={0x2c, &(0x7f0000000980)=ANY=[@ANYBLOB="401d72000000722e78a9915b788b2b77430f7fac1ae88eafa57ad1da9a861b9936a5696267590e534a886fef17a66e0d5e84fe36795f7ca483e4ff4e7c7519600737d2de13e920c5da393f4dc4c73953530e4634f227e426c4a6bc1cff2f3b5bbffa2c61f291368259aee27a4125319f0000000000000000f5424df4aea434a15c8cf03ee15071cd49d3b9f8a811151962305122b497a9b028d4b1625cbf4dfe9ba65387ba3e47e241bfc27d59bf17ae8fbdcca0ca09c9902b8bdf826db2e4641ca506f71e5f332aee80133b413ec127c0d37559d3056da877f139e9e3581fe23d2693c45957fa"], &(0x7f0000000240)={0x0, 0x3, 0x9a, @string={0x9a, 0x3, "0cd97637cce27120bf34a3c09da7d297fcd40a6d015f74d1c90ae18fc57d2f11d3bc6ca93b465289f65ff625d5de51f06f3b4bfe74bc8682c9216a2a67847a1bb1951a8b26c19a169cc3e2629ef11261394a114204ddf9ce1ea0a16000570b61ff65268dcb85683db3f7a504e5d3fe79e1fae1c140c6d69699c114dfc7b7b450ef24c52a3b90d0f94bf1f84417c3c609eb2d106c0a85639b"}}, &(0x7f0000000180)={0x0, 0xf, 0x0, {0x5, 0xf, 0x5}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x60, 0x2, 0x9, "a5e0a71b", "48b5e066"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x79, 0x8, 0x9, 0xdd, 0xdd, 0x3ff, 0x464}}}, &(0x7f0000000800)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x8c, "cef3484cbc167e947bd6c09ddb02477dcca05fe2be935c8e7ca7f5da8870312f7fb9f48b6b59dcded1bb40e39c35e622643a0a8ede59671c3e2c76a7fc1dbf039fc6d0c3ea5072a61351f2783be9b5fc73bed0263cf350b82c1162889e811fbb26b5a3e3874acc1d9d0c6b26492ce858f4e2ad6244e304a8d33cec3dcf6dacbf6e407fd49585e06e4a7efadc"}, &(0x7f0000000440)={0x0, 0xa, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0xe0, 0x4}}, &(0x7f0000000540)={0x40, 0x7, 0x2}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000005c0)={0x40, 0xb, 0x2, '/b'}, &(0x7f0000000600)={0x40, 0xf, 0x2}, &(0x7f0000000640)={0x40, 0x13, 0x6, @random="175eb08ed63e"}, &(0x7f0000000900)={0x40, 0x17, 0x6, @remote}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "9760"}, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x5}, &(0x7f00000007c0)={0x40, 0x21, 0x729dfd00b667fe4e, 0x5}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lapb0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12, 0x6, 0x5, 0x5}}) sysfs$3(0x3) [ 381.214401][ T5] usb 5-1: device descriptor read/64, error 18 00:36:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x154400, 0x0) connect$rds(r1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000100000001b00000000000000007eb96583e9aae6b212378298a449f3de418cdbfd9dfc939bc552e5c327dd97177bced455f8ed183b4112e666e6c3d4e54e6b1db0577621778dae2fc6ab6f89234efc561fcd7b188585ac0af071f90737a9e7879f8ac7fdbdf59c1f8ec05e89e034cda8", @ANYRES32=0x0, @ANYBLOB="000000800000000008001b000000000008000a0000000000"], 0x30}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x5a200, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x2) 00:36:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 381.312334][T12067] usb 3-1: new high-speed USB device number 8 using dummy_hcd 00:36:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:24 executing program 5: syz_usb_connect(0x0, 0x95, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x54, 0xa0, 0x5b, 0x10, 0xfff0, 0x100, 0x630c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0x8a, 0xe, 0xd5, 0x0, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "cce3a1e7f8ff"}, {0x5}, {0xd}, [@mbim={0xc, 0x24, 0x1b, 0x3, 0x9, 0x83, 0x0, 0xf001, 0x1f}, @ncm={0x6, 0x24, 0x1a, 0x0, 0x3f}, @dmm={0x7, 0x24, 0x14, 0x3f, 0x7ff}, @mbim_extended={0x8, 0x24, 0x1c, 0x27, 0x2, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x5, 0xfc}, @mdlm={0x15, 0x24, 0x12, 0xfffb}]}, @cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 381.563339][T12067] usb 3-1: Using ep0 maxpacket: 8 [ 381.574721][T12076] usb 2-1: new high-speed USB device number 14 using dummy_hcd 00:36:24 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x131000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = getpgrp(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x25, &(0x7f0000000040)={0x0, 0x0, 0xa}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r3, 0x12) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) r5 = socket(0x3, 0x2, 0xfe) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[]}}, 0x0) 00:36:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 381.744305][T12067] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 381.752414][T12067] usb 3-1: can't read configurations, error -22 [ 381.822743][T12076] usb 2-1: Using ep0 maxpacket: 8 [ 381.922339][T12067] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 381.942488][T12076] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.953765][T12076] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 381.966781][T12076] usb 2-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 381.976007][T12076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.990843][T12076] usb 2-1: config 0 descriptor?? [ 381.997021][T12830] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 382.172417][T12067] usb 3-1: Using ep0 maxpacket: 8 [ 382.242386][T12830] usb 6-1: Using ep0 maxpacket: 16 [ 382.352455][T12067] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 382.360514][T12067] usb 3-1: can't read configurations, error -22 [ 382.362541][T12830] usb 6-1: config 0 has an invalid interface number: 206 but max is 0 [ 382.369265][T12067] usb usb3-port1: attempt power cycle [ 382.375242][T12830] usb 6-1: config 0 has no interface number 0 [ 382.375366][T12830] usb 6-1: New USB device found, idVendor=fff0, idProduct=0100, bcdDevice=63.0c [ 382.375454][T12830] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.389418][T12830] usb 6-1: config 0 descriptor?? [ 382.478220][T12076] logitech-hidpp-device 0003:046D:C090.0002: hidraw0: USB HID v0.00 Device [HID 046d:c090] on usb-dummy_hcd.1-1/input0 [ 382.648312][T12076] usb 6-1: USB disconnect, device number 2 [ 382.683897][T12697] usb 2-1: USB disconnect, device number 14 [ 383.112297][T12067] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 383.352648][T12067] usb 3-1: Using ep0 maxpacket: 8 [ 383.412399][T12697] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 383.522608][T12067] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 383.530749][T12067] usb 3-1: can't read configurations, error -22 [ 383.582370][T12076] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 383.662438][T12697] usb 6-1: Using ep0 maxpacket: 16 [ 383.682372][T12067] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 383.782496][T12697] usb 6-1: config 0 has an invalid interface number: 206 but max is 0 [ 383.790772][T12697] usb 6-1: config 0 has no interface number 0 [ 383.797073][T12697] usb 6-1: New USB device found, idVendor=fff0, idProduct=0100, bcdDevice=63.0c [ 383.806333][T12697] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.816422][T12697] usb 6-1: config 0 descriptor?? [ 383.842231][T12076] usb 2-1: Using ep0 maxpacket: 8 [ 383.932278][T12067] usb 3-1: Using ep0 maxpacket: 8 [ 383.972666][T12076] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.983753][T12076] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 383.996808][T12076] usb 2-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 384.005965][T12076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.015943][T12076] usb 2-1: config 0 descriptor?? 00:36:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0xffffffff, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 00:36:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:27 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x273) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000040)={0x2, 0x8000, 0x8000, 0x80, 0xa, 0x4}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r8, 0x5452, &(0x7f0000000280)=0x9) listen(r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) setsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x4}, 0x1d5) r10 = memfd_create(&(0x7f00000002c0)='/dev/vbi#\x00\x19N>\xca \x18cD\xbb6=F\x0f\x8c\xce? \x94\x15_p\xe7\xa0\xad\x1f:\xe8\xa4>\xe6\xeb!\x11\x1d\x9d\x84\xd5\xff\xe2\xd4\x8d\xbd\xb1', 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0xa0c59e5a228d195b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r11, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="61b78fd0e0933127bd9b530dc3625fdf"}}) execveat(r10, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) [ 384.082817][T12067] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 384.090520][T12067] usb 3-1: can't read configurations, error -71 [ 384.100957][T12830] usb 6-1: USB disconnect, device number 3 [ 384.151339][T12067] usb usb3-port1: unable to enumerate USB device 00:36:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0x9) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xffc3) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x9) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f0000000280)=0x9) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000280)=0x9) listen(r5, 0x0) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=r5]], 0x0) io_uring_setup(0x67d, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x1, 0x3e5}) [ 384.326594][T12076] logitech-hidpp-device 0003:046D:C090.0003: hidraw0: USB HID v0.00 Device [HID 046d:c090] on usb-dummy_hcd.1-1/input0 00:36:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086d0490c0400000000001090224000100000000090400000903010000092100000001220600090581030000000200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x8, {[@local=@item_012={0x2, 0x2, 0x0, "fc00"}, @local=@item_012={0x2, 0x2, 0x4, "bb3f"}, @global=@item_012={0x1, 0x1, 0x8, "f1"}]}}, 0x0}, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x79, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0xfe}}, {{0x9, 0x5, 0x81, 0x3, 0x382}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}, {{0x9, 0x5, 0x3, 0x2, 0x380}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4003, 0xfffe}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000001c00)={0x14, &(0x7f0000001f00)=ANY=[@ANYBLOB="20042523c66480b7c1ef0bfa00000b08fef7522a9e4363b768f709d04c3b7415baa98cfc878bd09d04d964972b6f1cf11f3d43de828e40e03a19df7ad6b3172f2030459a7fc8e3cd829db8203f845ec9f5f0093d39a52b976a9ae8b442143ec5ec024d6900"/111], &(0x7f0000001bc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001e80)={0x44, &(0x7f0000001c40)={0x40, 0x1d, 0x5a, "e6213f888ceb0817b056ad1a6e12ec8adaf176b04faf8cbb0c82737e91ed29f01997678d65d6ba7c3ec8b36280cbc18e7d161bce17f7a8b805aa6fd7f19580f9a03d0ed1889d208cd973b75bbf77c4750ab015748a255cca2bb9"}, &(0x7f0000001cc0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001d00)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001d40)={0x20, 0x80, 0x1c, {0x7ff, 0xffff, 0x2, 0x5fb, 0xef8, 0xff, 0xcc90, 0x1, 0x565, 0x2, 0x2, 0x200}}, &(0x7f0000001d80)={0x20, 0x85, 0x4, 0x2000009}, &(0x7f0000001dc0)={0x20, 0x83, 0x2}, &(0x7f0000001e00)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000001e40)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x6, 0xbc, &(0x7f0000000a80)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x2, 0x1, 0x1, 0x20, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x1, "c1"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x5, 0xff, 0x8}, {0x6, 0x24, 0x1a, 0x1f, 0x6}, [@dmm={0x7, 0x24, 0x14, 0x9, 0xfff}, @mbim={0xc, 0x24, 0x1b, 0x1000, 0x2, 0x80, 0x80, 0x100, 0x1}, @mdlm_detail={0x36, 0x24, 0x13, 0x1, "4ce46cefbf77487fe8b545b5977bbb570f7b145a4ea84ce44e38932a41142a6ff0e279fa24878f9990f97edc40c09220760f"}, @acm={0x4, 0x24, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x207, 0x2, 0x3f, 0xff}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x8}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x9f, "", {{{0x9, 0x5, 0x82, 0x2, 0x359, 0x20, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x129, 0xa0, 0x1, 0x4}}}}}}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000700)={0xa, 0x6, 0x300, 0x3, 0x4, 0x9e, 0x10, 0x7}, 0x3b, &(0x7f0000000780)={0x5, 0xf, 0x3b, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xa, 0x3, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0xfa, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x3, 0x2, 0x4, 0x780f, 0x0, [0x6f, 0xff006f]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x8, 0x80}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x9, 0x5}]}, 0x1, [{0xa, &(0x7f0000000b40)=@string={0xa, 0x3, "4c42a881d39d4b36"}}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001fc0), 0x234, 0x6}}, 0x20) r2 = syz_usb_connect$cdc_ncm(0x1, 0x7d, &(0x7f0000000bc0)={{0x12, 0x1, 0x10, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x2, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x2, {{0x6, 0x24, 0x6, 0x0, 0x1, 'c'}, {0x5, 0x24, 0x0, 0xa67}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x22, 0xfff7, 0xe7}, {0x6, 0x24, 0x1a, 0x0, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x5, 0x4}, @country_functional={0x6, 0x24, 0x7, 0x27}]}, {{0x9, 0x5, 0x81, 0x3, 0x3a0, 0x5, 0x7, 0x4}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x1}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x80, "", {{{0x9, 0x5, 0x82, 0x2, 0x1b4, 0x1, 0xa0, 0x28}}, {{0x9, 0x5, 0x3, 0x2, 0x1c5, 0x8}}}}}}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000c40)={0xa, 0x6, 0x250, 0x1, 0x54, 0x5, 0x10, 0x3}, 0x35, &(0x7f0000000c80)={0x5, 0xf, 0x35, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xb, 0x1, 0x2e6f}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x4, 0xff, 0x0, 0xf8}, @ss_cap={0xa, 0x10, 0x3, 0x6, 0x3, 0x1, 0x3, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "88b005701acd16cb02d658b5a93ee825"}]}, 0x6, [{0x63, &(0x7f0000000cc0)=@string={0x63, 0x3, "eb611d766991cd53d54490a627050940560d303568b4a31690430cddeddd06796c2404da912c50666b40c91abe92307ccf8eebcb234842113af96523c0afa23e0646a64206108fe71fe843d4328b541ee3d5033992f1ec63f05479c242ced2ab29"}}, {0x1a, &(0x7f0000000d40)=@string={0x1a, 0x3, "d741288c8c3ceb9de205b65fa7191e0b50b0a943ee1bf6c7"}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x23e}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x458}}, {0x7c, &(0x7f0000000e40)=@string={0x7c, 0x3, "f46837a61321972cf584657ef125416bb0baa04eee235e57a0eaf6190c1065786bd6f5140973cbcf2a3e673d94e5f679d2c6147edcc9523a555204e82879e3d1b8755412e082565a75d5a844273d398d1e563296dc6bc68533e4574ed19d3f9acfe5c14038018a619c85108e8b7fd63d415b9f4297ccd77dfc31"}}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x299, {0xfd3f}}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/dsp\x00', 0x80, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000001f80)={{0x3, @name="7325ddb7daaa269671c4cd999d5865f5e546bce3fb47f6321f5f6848f36fb4c1"}, 0x8, 0xffff, 0x8000}) r4 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x1e, 0x400) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f80)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40040004}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x24, r5, 0x300, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x7600c082fa15b331}, 0x4) r6 = syz_usb_connect$uac1(0x2, 0xac, &(0x7f0000001080)={{0x12, 0x1, 0x58d8b3e6b9f0bc1a, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x0, 0x40, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, {{0xa, 0x24, 0x1, 0x2, 0x2}, [@extension_unit={0x7, 0x24, 0x8, 0x3, 0xd8, 0x6}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x16}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x7f, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x40, 0x9, 0x6, "4a2e00ca4d"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xafd, 0x401, 0x1, "1988fc47f4"}]}, {{0x9, 0x5, 0x1, 0x9, 0x11e, 0x0, 0xfa, 0x81, {0x7, 0x25, 0x1, 0x80, 0x80, 0x7}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0xe2}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x5, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x6, 0x3, 0x81, 0x8d, '^', "13583c"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x3, 0xe0, "478069", 'B'}]}, {{0x9, 0x5, 0x82, 0x9, 0xba, 0x80, 0xb2, 0x20, {0x7, 0x25, 0x1, 0x3, 0x0, 0xce5b}}}}}}}]}}, &(0x7f0000001700)={0xa, &(0x7f0000001140)={0xa, 0x6, 0x300, 0x80, 0x68, 0x6, 0x40}, 0xc7, &(0x7f0000001180)={0x5, 0xf, 0xc7, 0x2, [@generic={0x9d, 0x10, 0x1, "32c2b45f6d34651d08e83e6ee81ee861b0a66ca0425077d53b8c21a0054c3d15dae3a794dcebd67fef916fdb002f1db8ebad446b7bca7897732045a3643c5cda84c928996f1fe79807f650cdfa049dfb8a94e2acd63c975ff187c657833dcc18b921a33342f027990a3abd5dfb641e29e51d7e6efe1d35f4863f79a7aea7e94f3dc42e287dfaf85f537e208e5d59e1349af4038b985b1832d623"}, @generic={0x25, 0x10, 0xb, "fb6b9e14926df42956fc71dcfbb9beea9531d32be8f8c4ea57005e2ece6a593cf0f7"}]}, 0x8, [{0x96, &(0x7f0000001280)=@string={0x96, 0x3, "a182584f73d6e61d94f2bc37c9f95e8a1ca6a441dc7961de188a0b2713dab077035d04a2170c08898cf1ca1b819d62e3171c818f4d4361a7912e3de4593e10760955f3e302cca87d94c7a79f100467fc348cc092e8d1fdd2adae4913105e79f0db1cf0022d4e99f958eeb44e38f6d04b4be193b21ec148d486b2cadbe8dd1fb54ec735058bd82db3df29950e1168c978368ae755"}}, {0xcd, &(0x7f0000001340)=@string={0xcd, 0x3, "fb55e11e1a37ab54565424d600b32136ec87e9102df88d7eb3923605523a6cf9b5da443606133afbc453fb71dd4bf225598001b632a93b697b3c21d65abba4db476109ffe9f7c33e5da79715d4fb14e98dfa9e192de1c42ab5567b6c65c348d9ce40f1137215f5525e3120ebedeb736ca8280aa8b94e905b4cec326ca8af77ddf1c40309df7b3df6698c636e4c08ae1bb89d3bfda59aad2694287cb94506f7500af59c5a5cc3d23507c57a88fdd0005cf19a28efd39cff24851b4bba04c90117d9ed02a7a7ceeb4c3c8ffe"}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x40a}}, {0x78, &(0x7f00000014c0)=@string={0x78, 0x3, "9c175454b6366bc00fca5d51e33f2eefe9eb2774680748e21f1979600c1efca0af4363735f75938802427686d16175f8cf7391adff7267f6246e910de6e077f529233dc8fc19941bc5fc04787d10226d36356ff358a7f945c0007fabae1b0af75fae392677ee821a71d61a424360cb0a1cdbf7b62f6f"}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x423}}, {0x101, &(0x7f0000001580)=@string={0x101, 0x3, "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"}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x816}}]}) syz_usb_control_io$uac1(r6, &(0x7f0000001880)={0x14, &(0x7f0000001780)={0x10, 0xf, 0x99, {0x99, 0x23, "d42e619b7805b23d7ea1083c82b6046ba2cdcf8e49b61a85fd9331338d8331de1b2920fc42d54a6a652c73daf3399328370bbbb1e7f6c1b43bc0cab53d6931553c442df9fe001cfdd89322d74f3adc38a7e6eeadf31193c9d4d265579246518b2c7d8cd94a136e07c8d85a0e9f0447ddfdc294564f1ee2db58c121e29b67eeeab45d887a409795a070e9d6445be3047e62482e7b48ba0d"}}, &(0x7f0000001840)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001b00)={0x44, &(0x7f00000018c0)={0x50, 0xf, 0xb0, "4a5bd6e30c0c8ef6f5ee1d5858df890599796e9077cd726d8cabddadb00db08ff24f8ebfb36de64cc1ed91eea7fd2c53f6170052e6ac3b62982887d3a36070f4efc71794461529351a7a76b8ba24ceb624fd141d3c9670f09470b93d605115e550cfd2ad75a595259b4efc8235b01abdd7c6eef8ef40fceb154ca4639d74227bf42b181dcc0199d55682b92fbaeadcfd2fbacc3a97d48245f1f89646bfac24a2b7e171cf84082acfe0d1c87fe2e5b33a"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x3f}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001a00)={0x20, 0x81, 0x3, "e90869"}, 0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB="288303000000aaaa04"], &(0x7f0000001a80)={0x20, 0x84, 0x4, "94b61cee"}, &(0x7f0000001ac0)={0x20, 0x85, 0x3, "e65d32"}}) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) syz_usb_control_io(r1, &(0x7f0000000340)={0x2c, &(0x7f0000000980)=ANY=[@ANYBLOB="401d72000000722e78a9915b788b2b77430f7fac1ae88eafa57ad1da9a861b9936a5696267590e534a886fef17a66e0d5e84fe36795f7ca483e4ff4e7c7519600737d2de13e920c5da393f4dc4c73953530e4634f227e426c4a6bc1cff2f3b5bbffa2c61f291368259aee27a4125319f0000000000000000f5424df4aea434a15c8cf03ee15071cd49d3b9f8a811151962305122b497a9b028d4b1625cbf4dfe9ba65387ba3e47e241bfc27d59bf17ae8fbdcca0ca09c9902b8bdf826db2e4641ca506f71e5f332aee80133b413ec127c0d37559d3056da877f139e9e3581fe23d2693c45957fa"], &(0x7f0000000240)={0x0, 0x3, 0x9a, @string={0x9a, 0x3, "0cd97637cce27120bf34a3c09da7d297fcd40a6d015f74d1c90ae18fc57d2f11d3bc6ca93b465289f65ff625d5de51f06f3b4bfe74bc8682c9216a2a67847a1bb1951a8b26c19a169cc3e2629ef11261394a114204ddf9ce1ea0a16000570b61ff65268dcb85683db3f7a504e5d3fe79e1fae1c140c6d69699c114dfc7b7b450ef24c52a3b90d0f94bf1f84417c3c609eb2d106c0a85639b"}}, &(0x7f0000000180)={0x0, 0xf, 0x0, {0x5, 0xf, 0x5}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x60, 0x2, 0x9, "a5e0a71b", "48b5e066"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x79, 0x8, 0x9, 0xdd, 0xdd, 0x3ff, 0x464}}}, &(0x7f0000000800)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x8c, "cef3484cbc167e947bd6c09ddb02477dcca05fe2be935c8e7ca7f5da8870312f7fb9f48b6b59dcded1bb40e39c35e622643a0a8ede59671c3e2c76a7fc1dbf039fc6d0c3ea5072a61351f2783be9b5fc73bed0263cf350b82c1162889e811fbb26b5a3e3874acc1d9d0c6b26492ce858f4e2ad6244e304a8d33cec3dcf6dacbf6e407fd49585e06e4a7efadc"}, &(0x7f0000000440)={0x0, 0xa, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0xe0, 0x4}}, &(0x7f0000000540)={0x40, 0x7, 0x2}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000005c0)={0x40, 0xb, 0x2, '/b'}, &(0x7f0000000600)={0x40, 0xf, 0x2}, &(0x7f0000000640)={0x40, 0x13, 0x6, @random="175eb08ed63e"}, &(0x7f0000000900)={0x40, 0x17, 0x6, @remote}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "9760"}, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x5}, &(0x7f00000007c0)={0x40, 0x21, 0x729dfd00b667fe4e, 0x5}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lapb0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12, 0x6, 0x5, 0x5}}) sysfs$3(0x3) [ 384.406230][T12076] usb 2-1: USB disconnect, device number 15 00:36:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:27 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000180), &(0x7f00000000c0)=0x80) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) [ 384.611863][T12864] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 384.630595][T12864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 00:36:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x9) listen(r1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r4 = shmat(r3, &(0x7f0000fea000/0x3000)=nil, 0x7000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f00000000c0)) shmdt(r4) 00:36:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40502, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x9) listen(r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)={0x80000008}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000800000000200008001b00000000000800290000050000"], 0x30}}, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$dupfd(r4, 0xc0a, r1) [ 384.873388][T12076] usb 2-1: new high-speed USB device number 16 using dummy_hcd 00:36:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 385.037425][T12880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.112329][T12076] usb 2-1: Using ep0 maxpacket: 8 [ 385.165225][T12880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.232547][T12076] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.243631][T12076] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 385.256656][T12076] usb 2-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 385.265869][T12076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.287228][T12076] usb 2-1: config 0 descriptor?? 00:36:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffa, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x23e, 0xfb, 0x1, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x100, 0x100000001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x8}, 0x0, 0xe, 0xffffffffffffffff, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000dc0)={r0, &(0x7f0000000fc0)="4b814e8f529005bf8419525bcbafc7ac20dc6def7cf60fe0f472a4739ca00f1574ffc8e7603d6ca1db46884c813f22b04afb40da48b332e3bb3eb5cc4a3d106f1c57bb9447df0585e2c18c3d4d766c53a95e25edd736d558953126fd2c7e579b6748fd98264063a103034f1847bc63cce389d106b054a00e5f8403c2a82886ddf4cef99bdcfbd6a157eabd7f3ed2d736f6ca429e5f0fc844a6f0e48ed2b5a65bc1a897b0e23c0e3a4d426930311656fe0a4dfe529eed72b1ec7e1ef9db3e45cbb6023627bffc", &(0x7f0000000d00)="25e47ec3ac62b8c09c49f92c56734894e160be8dd7b854f8094bdceb3834e8b6b027c2a23edcb722b7fdf0ad10531a2eeb231bf216b889686b49cfd5ad639452b4c1003d3bb873e96c69835b0014e5d34f567502f81a530cbe13fbb35d120a01e4088d85aade4ac36aced6449d1432f00d30fd11eab32fd0394748c9cc1f4129bbef1bab1069b085554dcf36335d7726d06106ce6c25eccfca6d171b75b2b74725cf12bb0909438f1336ead316e86ce868bea94dbb2268", 0x5}, 0x20) r1 = socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000004c0), 0xfe5d) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, r3, 0x0) socket$kcm(0xa, 0x100000000000001, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net///z0\x12', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair(0x1, 0x3, 0x80, &(0x7f0000000400)) r5 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x4) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6df923cf57281105, 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="004295d864168fccfe0000000000c8e063c7020227"], &(0x7f0000000100)='GPL\x00', 0x4, 0x6d, &(0x7f0000000200)=""/109, 0x41000, 0x2, [], r9, 0xdd7f2b64d7d06288, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x3, 0xe, 0x0, 0x7fff}, 0x10}, 0x70) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r11 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r11, 0x1, 0x3e, &(0x7f00000002c0)=r10, 0x4) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x6, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc000000, 0x0, 0x0, 0x0, 0x7dd7}, [@ldst={0x0, 0x2, 0x3, 0x4, 0xa, 0x100}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000005c0)='GPL\x00', 0x1, 0xe7, &(0x7f0000000600)=""/231, 0x41100, 0xb, [], r9, 0x4, r10, 0x8, &(0x7f0000000740)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x9, 0xa4, 0x10000}, 0x10}, 0x70) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f0000000480)=r12, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r4, &(0x7f0000000e00)="ff46cb9b12fc9f3b7b90055f15b5e22e43fb33105d874cd87002ff0199d3f4b3607cbde97893d47d7fb75fbe504b96735139cd662c373651b5da27749b716eabc6163da0b1d8473d47a9045837aa1034ec271700a39ca13a5d9377a6e06012e18d410c72417b59f21ccdeeb9a5b22c82071d6acffbda7d540a193b6cca7d80427eb10e95744e700e4751b6d1fc790957718363cd20ee5189f2f868629194fae5d57ca1b08f4c1ac76c5700016c3715801e460633f1dac98a61a2b6ae7a3e93b182b52fdad4aa3b1fcb7486a9c4b7c8c522c1666a68dca611760e8616423fac5062de8e9d8897", 0x0}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r13 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r13) r14 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0xc) sendmsg$kcm(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x1000000000000002, 0x0) 00:36:28 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x232, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4fb0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24640000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x17, 0x80000000, 0x7d9, 0x3ff]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20000101) 00:36:28 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x82) r1 = getpid() capset(&(0x7f0000000040)={0x20071026, r1}, &(0x7f00000000c0)={0x8, 0xffff, 0x1, 0x7, 0xf6b7a25, 0x8}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206437c01a843090a26275b040016001500064002004c000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 00:36:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 385.450347][T12885] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.487379][T12895] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 385.517939][T12885] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.698570][T12067] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 385.791779][T12076] logitech-hidpp-device 0003:046D:C090.0004: hidraw0: USB HID v0.00 Device [HID 046d:c090] on usb-dummy_hcd.1-1/input0 [ 385.942414][T12067] usb 3-1: Using ep0 maxpacket: 16 [ 385.998726][T12076] usb 2-1: USB disconnect, device number 16 [ 386.062573][T12067] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 386.075966][T12067] usb 3-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice= 0.40 [ 386.085239][T12067] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.137932][T12067] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input5 [ 386.337624][T12076] usb 3-1: USB disconnect, device number 12 00:36:29 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500003c0000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYPTR], 0x0) 00:36:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$evdev(r1, &(0x7f0000000140)=[{{}, 0x0, 0x7, 0x7}, {{}, 0x12, 0x1ff, 0x5}, {{}, 0x16, 0x4d3, 0xffff}, {{0x0, 0x2710}, 0x0, 0x80, 0x1}], 0x60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x202000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x5) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 00:36:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:29 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x0, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="a7", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001b00)="ed", 0x1}], 0x1}}], 0x2, 0x0) 00:36:29 executing program 5: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300ff000a0c1000000000000400"/88, 0x58}], 0x1) 00:36:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000000000009500"/32], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f00000000c0)) r4 = dup3(r0, 0xffffffffffffffff, 0x180000) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000080)={0x2, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x3, 'sed\x00', 0xe, 0x4, 0x1f}, 0x2c) 00:36:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="66b841008ee80f35c421fe6fcfd39b96000000420f35450f0666b897000f00d866460f38814c64008f2978d6a2166b3b5565400f01cb", 0x36}], 0x1, 0x0, 0x0, 0xffffffffffffff71) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000200)=""/215, &(0x7f0000000040)=0xd7) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='veth0_to_team\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:36:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x200001, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e23, 0x8, @mcast1, 0x5}, 0x1c) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_type(r5, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0xe, 0x0, 0x4000}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x16f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r6, 0x2, 0x6}, 0xc) 00:36:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xfffffffffffffd5a) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e25, 0x0, @empty}, 0x1c) r6 = socket(0xa, 0x6, 0x8) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') r8 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r7, @ANYBLOB="00042d020003000000e1bdd6100c0008000700"/38], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r9 = openat$cgroup_ro(r3, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f0000000640)=ANY=[@ANYBLOB="06000000", @ANYRES16=r10, @ANYBLOB="000225bd7000fedbdf25010000000800040003000000080006000100000008000400070000001c00020008000700ff0100000800040007d898089d7ef8bd5f60ae00000008000300030000006e33fdc9fd0005d2"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, 0x0, &(0x7f00000001c0)) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r12, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r6, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1, 0x0, 0x1bb}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 387.132303][T12067] usb 3-1: new high-speed USB device number 13 using dummy_hcd 00:36:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 387.390312][T12067] usb 3-1: Using ep0 maxpacket: 16 [ 387.523101][T12067] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 387.536103][T12067] usb 3-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice= 0.40 [ 387.545339][T12067] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.677334][T12067] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input6 [ 387.877476][T12076] usb 3-1: USB disconnect, device number 13 00:36:31 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x74, 0x10}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r6, 0x14, "7bde6ddcff838f5b1868f0fa0addc2e5076c8b3f"}, &(0x7f0000000240)=0x1c) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) symlinkat(&(0x7f0000443ff6)='./file0\x00', r7, &(0x7f0000000000)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1f00000000000000643e9b2a1b657b00151216f53f6003d0dcdde1a00a2880bfa520c6fa612facc0a4bda6750965bb172deefee75bacb5f0f1d329d09c8d90187beb4af3c3c5697bb59b421305376e055d4427a7c3541afaa1936645fb53e7b15f7d"], &(0x7f000091bffc), 0x0) 00:36:31 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0x9, {0x739226ca, 0xe978, 0x9, 0x1}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$rds(0x15, 0x5, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r8, 0x5452, &(0x7f0000000280)=0x9) listen(r8, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYRESDEC=0x0], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000fc8000000800010075333200580002001400050000000000000000000000000000000000600006003000010000000000000000000000000000000000000000000000a8891739f675e9b293706ed46e88924a40a8ab5e3aef0000000000000000001300000002000000f8fbac32c9712b8c22e1e9d77ba189c7460999d8f31a44af4c7a938966d5e87d55e05dae33321268a3d537bfd0bcedb0c997709ac6c6f4f4afc61effff7f000000008a23103115149cc0233ccad91db214f3f9cbbdc22dee3fdb998ecd98eea27e148ff370ef62b735d4a20a3af1c72f37abd850f69a6912947e0871cdccf2102b5ea0a48c86b61d8c8266faf0387a71ca73d906000000000000001863856b26461c718996f5f6c80315237bb70500000000000000f46420bacb4fe3c1a35de981bdecb4fb4665dba09af476eeae43aa6ca9ddb8cfd8f0e832b105982d29271a298f279fc4a84bd1d51dce11d928c538bd59916bd673c61d84dc1038f593eb16cd8b762ba6b1de098a23fe9825fe00"], 0x3}, 0x1, 0x0, 0x0, 0x8040810}, 0x4000841) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) 00:36:31 executing program 4: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="d80000001000050700"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0xd8}}, 0x0) 00:36:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:31 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xa7, 0x91, 0x63, 0x10, 0x110a, 0x1250, 0x2291, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb7, 0x2f, 0xa3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x40, 0xb, 0xe9, {0xe9, 0xe, "7a5e578161f1fcca56c8341d0769d4fa19b2cf92530edfee07664f56f327ff67f96b8eb750d3f192ab9097cdb71878bcff5c2477618b77f88772c0a98786f732f9423cd46093afd00548b6631a97f9a203b7ce5a03882169e97b1ee00c687a64d6680250b1da0916e743beb6fda388282895517292ded44a1ca4421d6f5c9e07732652329b9d923a6833ff75baff072fc1ee195a213065b288fd2afac42c4819eb2b96a9b8bfcaa9a34f4a31fdc3df41810ce3396fb1d431e78e37e9bf3c84803eba069c71ed29a5aa0ca6bafe04235133e2be91f13b715407030fe0d7addb516ef7f85b0fc7b5"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf4ff}}, &(0x7f0000000140)={0x0, 0xf, 0x1e, {0x5, 0xf, 0x1e, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x4, 0xc, 0x9f}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x6, 0x6, 0x5, 0x5b}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xc, 0xf, 0x92c5}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x67, 0x8, 0x2, "f37023e5", "899be26d"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0xc0, 0x1, 0x40, 0x0, 0x4f48, 0x18}}}, &(0x7f0000000780)={0x84, &(0x7f0000000440)={0x20, 0x15, 0xe9, "cf5318ba41e5840c559a39dd88dc025f85158495c1ba105b7623e71ba23e7d7f1cd4aa9e2d2c83644a544736ef9745cf73cc4a5cbe81aae8c89419b7bfd1c5b5549bcdb91fc6282160e696a78d82828da92198242cd9bc046a6aaa83ab71539e9a32bdfff3245c804efb0665aa5d615d1a2abfd7e4b63be7cd8c5f2ee9017792af2e807a61756a2b96e75dafbb0f4fc103d05177c7b24127c83ee4bc02970951f482b1d89781ca50e1ce1cabdfb00ca688152e25ed89d6b53d56d4688aead39a8475e204e9e5a133957cee2653beabb39589008dde3ab40b419eeb23bb395649a4f1c08ebd34546824"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x3}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x1000, 0x20, [0x7800]}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x75}, &(0x7f0000000540)={0x40, 0xb, 0x2, "f4d7"}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0xf149}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @random="ca37f89376aa"}, &(0x7f0000000600)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000640)={0x40, 0x19, 0x2, "e752"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x8f}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x40}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x6}}) r1 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000001040)={{0x12, 0x1, 0x88, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xc0, 0xcf14f2b5b0b9b8c8, 0x80, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x3, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x245, 0x4, 0x6}}}}}]}}]}}, &(0x7f00000013c0)={0xa, &(0x7f0000001080)={0xa, 0x6, 0x200, 0x81, 0xaa, 0x8, 0x0, 0x9}, 0x3b, &(0x7f00000010c0)={0x5, 0xf, 0x3b, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x4, 0x7, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xf9, "e89202f2388f3a023e9f3a3c1e861d1e"}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x16, 0x3, 0x800, 0x0, 0x2, [0xff3fcf, 0xff00, 0xc000]}]}, 0x3, [{0xc8, &(0x7f0000001100)=@string={0xc8, 0x3, "21e2e83b9dffef1308accb7f249c6449ae54074f7017b0b83bd92adc26b2c700893aa176b8a1a5141c16b58d731b59ef581339b60d232157a33d58cefd9539894fc25eca44ab800f8dd0ceac24c38d15b667b40d58eb9f8e376beffcc3fc3fd4397acafdb09ee23f0c5386dc23b2734143bbeee7017a3fd7b7df63293e17f9573f8bdcc1b827887263861399755fb8507efcbe5a5d41956566833981d6d0462152b1a0d2fa0242a83bd6e4b17f12618cc44c0d523b9874946b75fbe5f4a237800ad280b370ba"}}, {0xd0, &(0x7f0000001200)=@string={0xd0, 0x3, "495a2e6712314cc022dcc433fdc3c5838f6020dac37cc57b579f61b35f7e73527ddbe7fac5cbba9ce26f2fad0ceff8bcf238448b58c220c00bb5d5df39b5bf65ba05120245ecbea21a97c4349837055ecdb083e6c55d0516ff204faa7ed8a067580578dfa736a59d8ea8e7c766826903bc7b31bae2596fc1abf157c7f6da7527cc6d24db0f70f1901ed4b28fe1e295cf4c8d3fc481fb26669484c161e98d87128912a9395546212a0d256211b51f16f26baa7fbabb0e5bc6adf6ee01e113ee32188b7713e5afaa57b587250c269a"}}, {0x8f, &(0x7f0000001300)=@string={0x8f, 0x3, "363f30bae52c6551d60e3447c6b77e0dc872b3d5c408fb81126ca6cec820abc95564d9b6637a6f673aa695a6218c12b9aae4d6c1a01cf81846e9c86b1988cb79f963483fcd3cf015720a5cce91f42c966dddb69a1131070578705393fffce7ca023349f7d492bdcf44123f5ae98d9f2772386ab59f09530da70d6f74b8fd05f4423088620a68e2f8db529668a4"}}]}) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000042c0)={0x34, &(0x7f0000000300)={0x20, 0x7, 0x4, "e683416a"}, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000840)=0x4) syz_usb_connect$cdc_ecm(0x3, 0x66, &(0x7f0000000880)={{0x12, 0x1, 0x100, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x7, 0x80, 0x3e, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x20, {{0x9, 0x24, 0x6, 0x0, 0x0, '\ni9='}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xb41, 0x1, 0x100, 0x1}, [@country_functional={0xc, 0x24, 0x7, 0x51, 0x0, [0x8001, 0x7, 0x2]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8b, 0x20, 0x81, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x1a9, 0x7, 0x7, 0xa4}}, {{0x9, 0x5, 0x3, 0x2, 0x17d, 0xfa, 0x6, 0x7f}}}}}]}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000900)={0xa, 0x6, 0x250, 0xf1, 0x82, 0x2, 0xc7, 0x3}, 0x13, &(0x7f0000000940)={0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0xa, 0xb8, 0x3f, 0x7, 0x3f}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x400a}}, {0xe7, &(0x7f0000000a00)=@string={0xe7, 0x3, "1866787425e35d999b8a8bbf148a21fc349890b0a36d1794fd0cab254236af1df7e8362e5022fe65c6c0e0abef5bcf9759e88e5e4a27637034db00d0995ecc3bf11ed0989e047a89e8d4c40e7b6833d37c98a8969621136aa4fb1adcfd223fea7d1424baab40d4290a39091114ad622c92284435f6ec9694391ba5810e8b20a3f2126afb1ea196b9a2dbfff9437da64e56e71258a0074e9a7fbf02c83e96e908f8e7c9c918a3ddae1b4b54627a4e7ff1d5c9e81b691afbc22c9ebf8843742acbe29a2c600196dccc0e479773e87a9942a15f9a5e6b9ad28538e61355e1b59c20d4543e0f0a"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x401}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x44f}}, {0x66, &(0x7f0000000b80)=@string={0x66, 0x3, "8d579006afa1050823861cf85e49575de57e2e57cc590a787ec5b0232f987efd6092d387d14c92fb791015d49de8652454b5587aa156585e381628cc3cb95a9aa3cfc34465a97bc0480d537c1e0b8c759320bed78f0ed98c2e8d5610402982d7a0c71b4b"}}, {0xc6, &(0x7f0000000c00)=@string={0xc6, 0x3, "2060f71e2b38ee93ab9baf64541ae421b3ebe97e9ba1e1cbe7fbeccf4927181f996c9eb89ec64625d202180d4cb3bf4f6a36303445cab3be090b99747dc4cbc7af5419a6ca1d96649400ad310f149ba7321cf85999097e50beac473bcbbc0689f1d521467dabbf8b5145327381eb0d28eeb2c0701c1ece646ef051a1e8791198701183a4b240114868f56f18553e3f6fd5d9034f23874933817bfa0119974008566e505192db4675bc75dec78c92e5b0f4c89954222fe069e882a7b45688288cef64c1d2"}}, {0xf6, &(0x7f0000000d00)=@string={0xf6, 0x3, "e3260e95246f459a002a8a91a6f2f76d8f831365ff20ab2004d2c950e59cc3baddf6dd8a709ba7579cb37bc23ce83610fe7e466d988bb2bfa59505ca3524871b722b53db5fb13474f9b9f0a8c2984f8391b746d5a78ac902189b2118cebd9f4691a7dc97bea5f6af7982fbfc03c62ab65aad03e9a6ab80fa418907c8d34a443da7ddd0a8f0e6f79f4347fcaf3ceb3001088f1b8a2f325485254641b305dadea75bf7b55850781f331c1a1a573d694153c56deab4810c0bb11a001dbc8ebeb5870749f04be565205fef5823dc44b98facc828f73856eb274767bca3cd67c765f74ecdcf5d7c671631de1f566bbaadd609a25a3467"}}, {0xb2, &(0x7f0000000e00)=@string={0xb2, 0x3, "928ff5fa56b80bac7830191a9cd0226a2d4eff1f3eb26b512dca396476da0b656e5469999ba16329e9c53a3f751a047a1aab9fb1da270150116dfd8c2b75a3cadeb8abd90c93461b8e2dd612c6a303318456b93463b422e7ae46b22527f2adae840e8d8e9028bda338e932e82c00e8011941685dd12858431654eb42413a663ebdccfe1a088f3bbed7188493f78038ae88979948f15521e504c228f8bc68ab18ff3a6627e72b7fdb9cb8f46fa4135307"}}]}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000001400)={'veth1_to_bond\x00', {0x2, 0x4e24, @remote}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001440)='/proc/capi/capi20\x00', 0x600, 0x0) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000001480), &(0x7f00000014c0)=0x18) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x2, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)='trusted.overlay.opaque\x00', &(0x7f0000001000)='y\x00', 0x2, 0x1) [ 388.471367][T12961] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 388.530577][T12970] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000210007041dfffd946f610500020000000000000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x0, 0x101]) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000000)={0xffffffffffffff59, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x1, 0x1a7, 0x1fe}, 0x0}) 00:36:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0xfffffead, 0x1e5ffa92b90617c6, &(0x7f0000000080)={0xa, 0x4e21}, 0x1c) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@nl=@proc, 0x3ad, 0x0}, 0x40012001) 00:36:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, r4, 0x7b5}, 0x14}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x80}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r9, 0x5452, &(0x7f0000000280)=0x9) listen(r9, 0x0) getsockopt$inet6_mreq(r9, 0x29, 0x15, &(0x7f0000003a80)={@rand_addr, 0x0}, &(0x7f0000003ac0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000001000010400000000000000000000000013eedfa6", @ANYRES32=r14, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e7a665b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c004209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5000200000000000000bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r14, 0x80}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r18, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r18, 0x80}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r22, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r22, 0x80}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) ioctl$int_in(r23, 0x5452, &(0x7f0000000280)=0x9) listen(r23, 0x0) getsockopt$inet6_mreq(r23, 0x29, 0x4e0fd851f57618de, &(0x7f0000003b00)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000003b40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000003b80)={@empty, 0x0}, &(0x7f0000003bc0)=0x14) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r29, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r29, 0x80}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = fcntl$dupfd(r31, 0x0, r30) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) getpeername$packet(r32, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003c80)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000040c0)={&(0x7f0000003cc0)={0x3e4, r4, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r14}, {0xc0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}, {{0x8, 0x1, r22}, {0x260, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r34 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r34, 0x84, 0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = fcntl$dupfd(r36, 0x0, r35) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r37, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r34, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r38, 0x9, 0x4}, &(0x7f0000000100)=0xc) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)=0x2a4) 00:36:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2000) ioctl$int_in(r0, 0x80000080105013, 0x0) [ 388.722327][T12076] usb 2-1: new high-speed USB device number 17 using dummy_hcd 00:36:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x2, 0x73) socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x82, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r3, 0x2, 0x7}, &(0x7f0000000080)=0x10) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r9, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{0x304}, "06aa5c030b994008", "922fe4cea9960155dd4f7b47897dade982f2ec2a9b17fdd17bfeabc0bd1f7ca8", "9108a6c3", "c441c280504fba53"}, 0x38) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000340)={0x0, {0x77359400}, 0x3ff, 0x401}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @multicast1}}, 0x3, 0x4, 0x7fff, 0x5, 0x66}, &(0x7f0000000140)=0x98) r10 = dup3(r0, r5, 0x0) sendmmsg$inet6(r10, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 00:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000040)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000180)={0xf0001, 0x0, [0xfff, 0x2, 0xffffffffffffffff, 0x40004cffae3c, 0x7, 0x0, 0x7f]}) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000240)="48b806000000000000000f23d80f21f835400000d00f2364f8ebf8ebf80cb84466cc85ef6672fc0c66ed0f01d1440f76e43e430f06b805000000b9022e00000f01d9c4a3ee59e47e7e3d558d000066660f5df866b803000f00d0", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) [ 388.962365][T12076] usb 2-1: Using ep0 maxpacket: 16 [ 389.032325][T12830] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 389.052765][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 389.059010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 389.095026][T12076] usb 2-1: New USB device found, idVendor=110a, idProduct=1250, bcdDevice=22.91 [ 389.104281][T12076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.127545][T12076] usb 2-1: config 0 descriptor?? 00:36:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0xa) r3 = fcntl$dupfd(r1, 0x0, r2) socket(0x11, 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000010407031dfffd946fa283000a200a0009000100030000000c1baba60400817e", 0x24}], 0x1}, 0x0) 00:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 389.293236][T12830] usb 5-1: Using ep0 maxpacket: 16 00:36:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) shutdown(r0, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x8, @loopback, 0x8}, {0xa, 0x4e21, 0x4a0, @empty, 0x400}, 0x200, [0x8, 0x0, 0x1, 0xffffffff, 0x81, 0x6, 0x7fff, 0x9]}, 0x5c) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff2b}]) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 389.472441][T12830] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 389.480146][T12830] usb 5-1: can't read configurations, error -61 [ 389.613380][T12076] mxuport 2-1:0.0: Direct firmware load for moxa/moxa-1250.fw failed with error -2 [ 389.623264][T12076] mxuport 2-1:0.0: Firmware moxa/moxa-1250.fw not found [ 389.630340][T12076] mxuport 2-1:0.0: Using device firmware version vcf.53.18 [ 389.637827][T12076] mxuport 2-1:0.0: required endpoints missing [ 389.646976][T12830] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 389.819507][T12076] usb 2-1: USB disconnect, device number 17 [ 389.892474][T12830] usb 5-1: Using ep0 maxpacket: 16 [ 390.052479][T12830] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 390.060208][T12830] usb 5-1: can't read configurations, error -61 [ 390.068034][T12830] usb usb5-port1: attempt power cycle [ 390.592238][T12067] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 390.782236][T12830] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 390.852569][T12067] usb 2-1: Using ep0 maxpacket: 16 [ 390.972702][T12067] usb 2-1: New USB device found, idVendor=110a, idProduct=1250, bcdDevice=22.91 [ 390.981987][T12067] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.991718][T12067] usb 2-1: config 0 descriptor?? [ 391.022327][T12830] usb 5-1: Using ep0 maxpacket: 16 [ 391.182465][T12830] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 391.190207][T12830] usb 5-1: can't read configurations, error -61 [ 391.342332][T12830] usb 5-1: new high-speed USB device number 8 using dummy_hcd 00:36:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) [ 391.489205][T12067] mxuport 2-1:0.0: mxuport_recv_ctrl_urb - usb_control_msg failed (-71) [ 391.497888][T12067] mxuport: probe of 2-1:0.0 failed with error -5 [ 391.514273][T12067] usb 2-1: USB disconnect, device number 18 [ 391.592273][T12830] usb 5-1: Using ep0 maxpacket: 16 [ 391.782515][T12830] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 391.790303][T12830] usb 5-1: can't read configurations, error -61 [ 391.796948][T12830] usb usb5-port1: unable to enumerate USB device 00:36:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) unlink(&(0x7f0000000000)='./file0\x00') fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 00:36:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockname(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x101000) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKGETSIZE(r10, 0x1260, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r7, 0xc0305615, &(0x7f0000000040)={0x0, {0x3ff, 0x3}}) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_GETFSLABEL(r11, 0x81009431, &(0x7f00000002c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0xfffffffffffffe4f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000003d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdab, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230035faffffff00000000000400000204001000b115f8b9206ac3d785781200000000c477cb57f565f04b15a9fdd6c1610c621c85fe3e348527b05253b4ff87ab2f7aebd159832fe75ae1c31960a608d6330509a05c0f5092b27c5cd2f6d2d57a845689fb0526d8a36bc3cc14c93dfb9f6ecfb24e0ffa0f86eb138162c019155756"], 0x1}}, 0x8040000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0)={0x2, 0x1, 0x7ff}, 0x10) close(r0) 00:36:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:36:34 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc340000000000109022400010000a000090400000103010100092100000001220500090581030000000000"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000700)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000100)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000a00)={0x24, &(0x7f0000000900)={0x0, 0x1, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0}, &(0x7f0000000c80)={0x2c, &(0x7f0000000a40)={0x0, 0x0, 0x4, "ce793a38"}, &(0x7f0000000a80)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc340000000000109022400010000a000090400000103010100092100000001220500090581030000000000"], 0x0) syz_usb_control_io(r2, &(0x7f0000000480)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000d000000090001"], 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000700)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000a00)={0x24, &(0x7f0000000900)={0x0, 0x1, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0}, &(0x7f0000000c80)={0x2c, &(0x7f0000000a40)={0x0, 0x0, 0x4, "ce793a38"}, &(0x7f0000000a80)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000480)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\r\x00\x00\x00\t\x00'], 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000700)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000a00)={0x24, &(0x7f0000000900)={0x0, 0x1, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0}, &(0x7f0000000c80)={0x2c, &(0x7f0000000a40), &(0x7f0000000a80)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc340000000000109022400010000a000090400000103010100092100000001220500090581030000000000"], 0x0) syz_usb_control_io(r3, &(0x7f0000000480)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\r\x00\x00\x00\t\x00'], 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000700)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, &(0x7f0000000100)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000a00)={0x24, &(0x7f0000000900)={0x0, 0x1, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0}, &(0x7f0000000c80)={0x2c, 0x0, &(0x7f0000000a80)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0x84, &(0x7f0000000040)=ANY=[@ANYRESHEX=r3, @ANYRES32, @ANYRES16=r2, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000054c0)={0x1c, &(0x7f0000000340)=ANY=[], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000140), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x1, "bb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:36:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 00:36:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f7ba36f8ac5d2fba90000000c0000000c00000002"], 0x0, 0x15}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 00:36:35 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:36:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newspdinfo={0x30, 0x24, 0x1, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xfffffffffffffffe, 0x0, 0x0, @in=@remote}}]}, 0x30}}, 0x0) [ 392.142644][T12067] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 392.162433][T12076] usb 2-1: new high-speed USB device number 19 using dummy_hcd 00:36:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:36:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0x1, &(0x7f0000001d40)="f73a12232d3bbce73798ffd9f682c054edec2e5d8be2e07fa550851294c7529f00c094930f96a495046ca936914ccd8f06f1072ccdb793c949e10092d34f241d0d489c423798f86e741a1773d2b06b03a0a86bedad77837b6ad286242948609ff3f12f1407d603e160847e69a03e6193d979bd216f773c65d2095021a88c3c6a32b22796a27a058ff96060ef", &(0x7f0000001e00)="77b0d1955456c521ac740ae25c12ce548c1e6d9defd71551e2a415a499c14b1f3b37e32175c51f6b06412d89e82a40b773b56c39f406d323178ca0de0dc4f6e5038080778726f1a84511d385151fc7d11d"}, 0x20) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001e80)={0x2, 0x0, [0x0, 0x0]}) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00 $ \x03\xef\xaa5\x1c\xc9N9Sv\xb7E\xeb\xa7\xdb\x88a\xc2\r\xc3I\xf0\xe8\xa1D\xf2\xea\x9dp:\xff\xe97\x94\xa2A\xf9\x18\x03\x1c\xac&!\xc8\x8a{\xf7\x02~\x02\x1d\x93m\x92\xf3\xcf\xc2\x93+\xab4\x9a|\xc2\a\x887\xf5\xdd]\xae\xf6\xb2\xe5\xda;&\xc6\xa1\x94\x00\x00\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000600)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x2}, 0x10, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000002d40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000002d80)) mkdir(&(0x7f0000002dc0)='./file0\x00', 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00 $ \x03\xef\xaa5\x1c\xc9N9Sv\xb7E\xeb\xa7\xdb\x88a\xc2\r\xc3I\xf0\xe8\xa1D\xf2\xea\x9dp:\xff\xe97\x94\xa2A\xf9\x18\x03\x1c\xac&!\xc8\x8a{\xf7\x02~\x02\x1d\x93m\x92\xf3\xcf\xc2\x93+\xab4\x9a|\xc2\a\x887\xf5\xdd]\xae\xf6\xb2\xe5\xda;&\xc6\xa1\x94\x00\x00\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001f", 0x0, 0x100}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000002e00)={r2, r6}) recvmsg$kcm(r1, &(0x7f0000001740)={&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001c80)=""/134, 0x86}, {&(0x7f0000000440)=""/68, 0x44}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}], 0x5, &(0x7f0000001640)=""/193, 0xc1}, 0x2) socketpair(0x9, 0xa, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r8, &(0x7f0000004180)={&(0x7f0000000280)=@generic, 0xfffffffffffffe41, &(0x7f0000003040)=[{&(0x7f0000003080)=""/58, 0x3a}, {&(0x7f0000002e80)=""/59, 0x3b}, {&(0x7f0000002ec0)=""/100, 0x64}], 0x3, &(0x7f0000003180)=""/4091, 0xffb}, 0x102) sendmsg$kcm(r2, &(0x7f0000001c40)={&(0x7f0000001780)=@hci={0x1f, r7, 0x6}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001800)="18fae4c8cf612fef8ca61867abff07f650270c66d00729cf0f5d2c0752c95540ce04a28f9e6c1d5587dccb25d1367a8ad8afbad52c1609177efcb7f593bd709bbb9b783c0979e4dccc0ad1d5eadee8bc7a13b00a7e2e77c72d42d454ef8dbc9a354d5c5154283496aebc0b20b3be37e6bbbc2c2320919b765fae4a8f972be1462c1acdbb1f75071f93b7da2d9714604e2730b535f5700a284098cb2004a323d3a95fbeedd7d4d235747b1430949d39ea32acb4e073d22f5dff254c27912894755310e9182eb7d8263f6de81b10", 0xcd}, {&(0x7f0000001900)="70fc0026c14d1dac25a7344fd62ad5b2b23da55b5887839b99a03d3271f5ca4f88d836065fc2676826facb2041c1dbb616f419e440d56776ca49934731048af684a31f686c3edf98394111107d16d67a57dd", 0x52}, {&(0x7f0000001980)="856e5fd786066ee3bbdd1817b4da828c340b28e9fe97eb0b7d99a106d56c5104acb5d9f390d9142ba2cbf831dfda90c6f4e03ace6e261f7fcf6bfef12c779291fc2dc077db03b2ef53a95b6ab1a39bf5d3415a6930c7ae359104aee6755a49d468651456dee5fb5dca8a6ca80238098719d50dd178d77b712f98d56d06921f9fefda08c7b8c26fc6e502653d09be0295954917c5c5c959fdd8005ffff25a80e9430f5249266840467dde3b3c1d2da816ade3", 0xb2}, {0x0}, {&(0x7f0000001a40)="5fa47f5a591c0e9498691b463968fc1a7b860d7982ce8c8e972112e96eba242a332793d55ceab9a782f470ff65", 0x2d}], 0x5, &(0x7f0000001b00)=[{0x108, 0x108, 0x9, "dc3ef6397aadba3964644b921bebdd708d9ac8f51759148fed3b66c3caaa41d3762cf802ccf16b5b7f785dc1acfc799b23a08ac50e49a8cde84e1dc7d0be8e230c46bfb5a745d5ab70e4f315a7a9f2f5e36de0e6d5d11e86c6bc26fd934899bacb3d1da4e3567c4594775f0d4141081328c936355698e5b01bdd5da04a8660dd80e4110dd378b9ce654508203f42836cf6a118a34dc1595aec13e91e10114d17b7084b9c0db2fd828037b2995a132ac92bf7d3d1e67c1835bfbc1c2c157a1185b96e0194b5006b28c30b550ad84c1d1dcc7657c66f1141c0f2a78a0f510304a2915bde048801be9e5ab7d841bb64636957866582eab8c86d"}], 0x108}, 0xa947ac45e5fedc1e) r9 = openat$cgroup_ro(r5, &(0x7f0000002940)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f0000002980)={r1}) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) 00:36:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr="1264bb04cf324d891267c0e52b3874d2", 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts_2292={{0x14}}, @hopopts_2292={{0x14}}], 0x28}}], 0x1, 0x0) [ 392.382842][T12067] usb 3-1: Using ep0 maxpacket: 8 00:36:35 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000700)=[{r0}, {}, {r3}, {r4}, {}], 0x5, 0x1000) [ 392.502646][T12067] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 392.513454][T12067] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.524730][T12067] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 392.533925][T12067] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:36:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x34a4fcbe5808c971) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss], 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$UI_DEV_CREATE(r0, 0x5501) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc0045878, 0x0) unshare(0x60000000) [ 392.570188][T12076] usb 2-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 392.579505][T12076] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.603389][T12076] usb 2-1: config 0 descriptor?? 00:36:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 392.734798][T12067] hub 3-1:118.0: ignoring external hub [ 392.753605][T12067] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 392.876578][T13076] IPVS: ftp: loaded support on port[0] = 21 [ 392.954539][T12076] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 392.966630][T12067] usb 3-1: USB disconnect, device number 14 [ 393.802548][T13033] ===================================================== [ 393.809521][T13033] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 393.816956][T13033] CPU: 1 PID: 13033 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 393.824817][T13033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.834848][T13033] Call Trace: [ 393.838119][T13033] dump_stack+0x191/0x1f0 [ 393.842433][T13033] kmsan_report+0x128/0x220 [ 393.846929][T13033] kmsan_internal_check_memory+0x187/0x4a0 [ 393.852717][T13033] ? kmsan_get_metadata+0x39/0x350 [ 393.857817][T13033] kmsan_copy_to_user+0xa9/0xb0 [ 393.862646][T13033] _copy_to_user+0x16b/0x1f0 [ 393.867231][T13033] fuzzer_ioctl+0x25a9/0x5860 [ 393.871886][T13033] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 393.877938][T13033] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 393.883814][T13033] ? next_event+0x6a0/0x6a0 [ 393.888294][T13033] full_proxy_unlocked_ioctl+0x222/0x330 [ 393.893909][T13033] ? full_proxy_poll+0x2d0/0x2d0 [ 393.898828][T13033] do_vfs_ioctl+0xea8/0x2c50 [ 393.903404][T13033] ? security_file_ioctl+0x1bd/0x200 [ 393.908692][T13033] __se_sys_ioctl+0x1da/0x270 [ 393.913351][T13033] __x64_sys_ioctl+0x4a/0x70 [ 393.917920][T13033] do_syscall_64+0xb6/0x160 [ 393.922402][T13033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.928272][T13033] RIP: 0033:0x459da7 [ 393.932144][T13033] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.951825][T13033] RSP: 002b:00007fc88f2a23c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 393.960226][T13033] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459da7 [ 393.968177][T13033] RDX: 00007fc88f2a2810 RSI: 0000000080085502 RDI: 0000000000000003 [ 393.976124][T13033] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 393.984170][T13033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 393.984181][T13033] R13: 00000000004bf779 R14: 00000000004e1450 R15: 00000000ffffffff [ 393.984201][T13033] [ 393.984207][T13033] Uninit was stored to memory at: [ 393.984229][T13033] kmsan_internal_chain_origin+0xbd/0x180 [ 393.984269][T13033] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 394.000197][T13033] kmsan_memcpy_metadata+0xb/0x10 [ 394.000228][T13033] __msan_memcpy+0x56/0x70 [ 394.028720][T13033] gadget_setup+0x498/0xb60 [ 394.033220][T13033] dummy_timer+0x1fba/0x6770 [ 394.037787][T13033] call_timer_fn+0x232/0x530 [ 394.042355][T13033] __run_timers+0xd60/0x1270 [ 394.046922][T13033] run_timer_softirq+0x2d/0x50 [ 394.051692][T13033] __do_softirq+0x4a1/0x83a [ 394.056172][T13033] irq_exit+0x230/0x280 [ 394.060304][T13033] exiting_irq+0xe/0x10 [ 394.064432][T13033] smp_apic_timer_interrupt+0x48/0x70 [ 394.069778][T13033] apic_timer_interrupt+0x2e/0x40 [ 394.074782][T13033] default_idle+0x53/0x90 [ 394.079102][T13033] arch_cpu_idle+0x25/0x30 [ 394.083505][T13033] do_idle+0x1d5/0x780 [ 394.087547][T13033] cpu_startup_entry+0x45/0x50 [ 394.092285][T13033] rest_init+0x1be/0x1f0 [ 394.096501][T13033] arch_call_rest_init+0x13/0x15 [ 394.101420][T13033] start_kernel+0x987/0xb57 [ 394.105901][T13033] x86_64_start_reservations+0x18/0x2e [ 394.111331][T13033] x86_64_start_kernel+0x81/0x84 [ 394.116245][T13033] secondary_startup_64+0xa4/0xb0 [ 394.121249][T13033] [ 394.125814][T13033] Uninit was stored to memory at: [ 394.130817][T13033] kmsan_internal_chain_origin+0xbd/0x180 [ 394.136511][T13033] __msan_chain_origin+0x6b/0xd0 [ 394.141433][T13033] dummy_timer+0x2d76/0x6770 [ 394.146002][T13033] call_timer_fn+0x232/0x530 [ 394.150579][T13033] __run_timers+0xd60/0x1270 [ 394.155156][T13033] run_timer_softirq+0x2d/0x50 [ 394.159904][T13033] __do_softirq+0x4a1/0x83a [ 394.164395][T13033] irq_exit+0x230/0x280 [ 394.168545][T13033] exiting_irq+0xe/0x10 [ 394.172689][T13033] smp_apic_timer_interrupt+0x48/0x70 [ 394.178046][T13033] apic_timer_interrupt+0x2e/0x40 [ 394.183055][T13033] default_idle+0x53/0x90 [ 394.187371][T13033] arch_cpu_idle+0x25/0x30 [ 394.191770][T13033] do_idle+0x1d5/0x780 [ 394.195826][T13033] cpu_startup_entry+0x45/0x50 [ 394.200588][T13033] rest_init+0x1be/0x1f0 [ 394.204815][T13033] arch_call_rest_init+0x13/0x15 [ 394.209749][T13033] start_kernel+0x987/0xb57 [ 394.214236][T13033] x86_64_start_reservations+0x18/0x2e [ 394.219689][T13033] x86_64_start_kernel+0x81/0x84 [ 394.224620][T13033] secondary_startup_64+0xa4/0xb0 [ 394.229619][T13033] [ 394.231928][T13033] Uninit was stored to memory at: [ 394.236938][T13033] kmsan_internal_chain_origin+0xbd/0x180 [ 394.242642][T13033] __msan_chain_origin+0x6b/0xd0 [ 394.247564][T13033] usb_control_msg+0x61b/0x7f0 [ 394.252314][T13033] usbnet_write_cmd+0x386/0x430 [ 394.257167][T13033] asix_write_cmd+0x155/0x270 [ 394.261858][T13033] ax88772_hw_reset+0x191/0xb40 [ 394.266697][T13033] ax88772_bind+0x6ad/0x11f0 [ 394.271306][T13033] usbnet_probe+0x10d3/0x39d0 [ 394.275980][T13033] usb_probe_interface+0xd19/0x1310 [ 394.281189][T13033] really_probe+0xd91/0x1f90 [ 394.285768][T13033] driver_probe_device+0x1ba/0x510 [ 394.290870][T13033] __device_attach_driver+0x5b8/0x790 [ 394.296230][T13033] bus_for_each_drv+0x28e/0x3b0 [ 394.301071][T13033] __device_attach+0x489/0x750 [ 394.305818][T13033] device_initial_probe+0x4a/0x60 [ 394.310827][T13033] bus_probe_device+0x131/0x390 [ 394.315658][T13033] device_add+0x25b5/0x2df0 [ 394.320147][T13033] usb_set_configuration+0x309f/0x3710 [ 394.325592][T13033] generic_probe+0xe7/0x280 [ 394.330080][T13033] usb_probe_device+0x146/0x200 [ 394.334913][T13033] really_probe+0xd91/0x1f90 [ 394.339491][T13033] driver_probe_device+0x1ba/0x510 [ 394.344584][T13033] __device_attach_driver+0x5b8/0x790 [ 394.349940][T13033] bus_for_each_drv+0x28e/0x3b0 [ 394.354774][T13033] __device_attach+0x489/0x750 [ 394.359523][T13033] device_initial_probe+0x4a/0x60 [ 394.364545][T13033] bus_probe_device+0x131/0x390 [ 394.369393][T13033] device_add+0x25b5/0x2df0 [ 394.373892][T13033] usb_new_device+0x23e5/0x2fb0 [ 394.378736][T13033] hub_event+0x581d/0x72f0 [ 394.383146][T13033] process_one_work+0x1572/0x1ef0 [ 394.388155][T13033] worker_thread+0x111b/0x2460 [ 394.392901][T13033] kthread+0x4b5/0x4f0 [ 394.396952][T13033] ret_from_fork+0x35/0x40 [ 394.401345][T13033] [ 394.403656][T13033] Uninit was stored to memory at: [ 394.408772][T13033] kmsan_internal_chain_origin+0xbd/0x180 [ 394.414477][T13033] __msan_chain_origin+0x6b/0xd0 [ 394.419396][T13033] ax88772_bind+0xa12/0x11f0 [ 394.423977][T13033] usbnet_probe+0x10d3/0x39d0 [ 394.428639][T13033] usb_probe_interface+0xd19/0x1310 [ 394.433820][T13033] really_probe+0xd91/0x1f90 [ 394.438394][T13033] driver_probe_device+0x1ba/0x510 [ 394.443506][T13033] __device_attach_driver+0x5b8/0x790 [ 394.448878][T13033] bus_for_each_drv+0x28e/0x3b0 [ 394.453741][T13033] __device_attach+0x489/0x750 [ 394.458502][T13033] device_initial_probe+0x4a/0x60 [ 394.463515][T13033] bus_probe_device+0x131/0x390 [ 394.468349][T13033] device_add+0x25b5/0x2df0 [ 394.472840][T13033] usb_set_configuration+0x309f/0x3710 [ 394.478284][T13033] generic_probe+0xe7/0x280 [ 394.482777][T13033] usb_probe_device+0x146/0x200 [ 394.487622][T13033] really_probe+0xd91/0x1f90 [ 394.492199][T13033] driver_probe_device+0x1ba/0x510 [ 394.497296][T13033] __device_attach_driver+0x5b8/0x790 [ 394.502650][T13033] bus_for_each_drv+0x28e/0x3b0 [ 394.507483][T13033] __device_attach+0x489/0x750 [ 394.512229][T13033] device_initial_probe+0x4a/0x60 [ 394.517251][T13033] bus_probe_device+0x131/0x390 [ 394.522088][T13033] device_add+0x25b5/0x2df0 [ 394.526575][T13033] usb_new_device+0x23e5/0x2fb0 [ 394.531407][T13033] hub_event+0x581d/0x72f0 [ 394.535819][T13033] process_one_work+0x1572/0x1ef0 [ 394.540825][T13033] worker_thread+0x111b/0x2460 [ 394.545571][T13033] kthread+0x4b5/0x4f0 [ 394.549628][T13033] ret_from_fork+0x35/0x40 [ 394.554024][T13033] [ 394.556333][T13033] Local variable description: ----buf.i@asix_get_phy_addr [ 394.563417][T13033] Variable was created at: [ 394.567818][T13033] asix_get_phy_addr+0x4d/0x280 [ 394.572651][T13033] asix_get_phy_addr+0x4d/0x280 [ 394.577477][T13033] [ 394.579789][T13033] Byte 10 of 16 is uninitialized [ 394.584703][T13033] Memory access of size 16 starts at ffff8880242628f0 [ 394.591441][T13033] Data copied to user address 00007fc88f2a2810 [ 394.597569][T13033] ===================================================== [ 394.604488][T13033] Disabling lock debugging due to kernel taint [ 394.610619][T13033] Kernel panic - not syncing: panic_on_warn set ... [ 394.617201][T13033] CPU: 1 PID: 13033 Comm: syz-executor.1 Tainted: G B 5.4.0-rc3+ #0 [ 394.626460][T13033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.636498][T13033] Call Trace: [ 394.639776][T13033] dump_stack+0x191/0x1f0 [ 394.644096][T13033] panic+0x3c9/0xc1e [ 394.648000][T13033] kmsan_report+0x215/0x220 [ 394.652505][T13033] kmsan_internal_check_memory+0x187/0x4a0 [ 394.658296][T13033] ? kmsan_get_metadata+0x39/0x350 [ 394.663403][T13033] kmsan_copy_to_user+0xa9/0xb0 [ 394.668250][T13033] _copy_to_user+0x16b/0x1f0 [ 394.672835][T13033] fuzzer_ioctl+0x25a9/0x5860 [ 394.677501][T13033] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 394.683575][T13033] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 394.689454][T13033] ? next_event+0x6a0/0x6a0 [ 394.693944][T13033] full_proxy_unlocked_ioctl+0x222/0x330 [ 394.699569][T13033] ? full_proxy_poll+0x2d0/0x2d0 [ 394.704494][T13033] do_vfs_ioctl+0xea8/0x2c50 [ 394.709079][T13033] ? security_file_ioctl+0x1bd/0x200 [ 394.714359][T13033] __se_sys_ioctl+0x1da/0x270 [ 394.719033][T13033] __x64_sys_ioctl+0x4a/0x70 [ 394.723609][T13033] do_syscall_64+0xb6/0x160 [ 394.728100][T13033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.734222][T13033] RIP: 0033:0x459da7 [ 394.738109][T13033] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.757696][T13033] RSP: 002b:00007fc88f2a23c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 394.766094][T13033] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459da7 [ 394.774050][T13033] RDX: 00007fc88f2a2810 RSI: 0000000080085502 RDI: 0000000000000003 [ 394.782019][T13033] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 394.789986][T13033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 394.797943][T13033] R13: 00000000004bf779 R14: 00000000004e1450 R15: 00000000ffffffff [ 394.807351][T13033] Kernel Offset: disabled [ 394.811677][T13033] Rebooting in 86400 seconds..