[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.274164][ T31] audit: type=1800 audit(1571211595.336:25): pid=13344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.297288][ T31] audit: type=1800 audit(1571211595.356:26): pid=13344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.341837][ T31] audit: type=1800 audit(1571211595.386:27): pid=13344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.187' (ECDSA) to the list of known hosts. 2019/10/16 07:40:09 fuzzer started 2019/10/16 07:40:13 dialing manager at 10.128.0.26:36743 2019/10/16 07:40:13 syscalls: 2415 2019/10/16 07:40:13 code coverage: enabled 2019/10/16 07:40:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/16 07:40:13 extra coverage: enabled 2019/10/16 07:40:13 setuid sandbox: enabled 2019/10/16 07:40:13 namespace sandbox: enabled 2019/10/16 07:40:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/16 07:40:13 fault injection: enabled 2019/10/16 07:40:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/16 07:40:13 net packet injection: enabled 2019/10/16 07:40:13 net device setup: enabled 2019/10/16 07:40:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 07:44:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r6, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) syzkaller login: [ 346.307446][T13508] IPVS: ftp: loaded support on port[0] = 21 [ 346.452350][T13508] chnl_net:caif_netlink_parms(): no params data found [ 346.510430][T13508] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.517800][T13508] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.526999][T13508] device bridge_slave_0 entered promiscuous mode [ 346.536835][T13508] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.544143][T13508] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.553106][T13508] device bridge_slave_1 entered promiscuous mode [ 346.585814][T13508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.599432][T13508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.633544][T13508] team0: Port device team_slave_0 added [ 346.642756][T13508] team0: Port device team_slave_1 added [ 346.827626][T13508] device hsr_slave_0 entered promiscuous mode [ 346.983944][T13508] device hsr_slave_1 entered promiscuous mode [ 347.264594][T13508] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.271986][T13508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.279848][T13508] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.287087][T13508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.369466][T13508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.390412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.405884][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.415987][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.429746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 347.450680][T13508] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.469868][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.479765][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.489576][T13511] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.496848][T13511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.547375][T13508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.557894][T13508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.573709][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.583358][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.592387][T13511] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.599637][T13511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.609269][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.619264][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.629393][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.639253][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.648831][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.658790][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.668514][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.677958][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.687666][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.696984][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.711902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.720785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.751841][T13508] 8021q: adding VLAN 0 to HW filter on device batadv0 07:44:11 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 07:44:11 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x13) 07:44:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 348.685493][T13530] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:44:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:44:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 07:44:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "6219b36485b4faed91d61c52be83bb01a039aef571b0ff33f09393b88e9ca0bd"}) 07:44:12 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0503000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x40) [ 349.551415][T13545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:44:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xcd) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0xfc, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) semget(0x2, 0x0, 0x225) 07:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, 0xfffffffffffffffe, 0x0, 0x0) 07:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, 0xfffffffffffffffe, 0x0, 0x0) 07:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, 0xfffffffffffffffe, 0x0, 0x0) 07:44:13 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x1, 0x1, 0x7ff}) socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x240, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x101800, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1f0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xc7, "fc36d5290a5bbdd921acb46952d9a6908fd44df9ccdbcb5d68b84d79ee8f30c26f82651e166555ea6436546d17951f2ecc56832b7c6cfec4b81252d37c031c774340291ef4643bddb759fca92af0f4182a9fa200ebbf6c90bf8111a36b8e6c2e6a5fc2f017e00e69c2f0c08a84bce18ccb85a93b3f4f25dbef3ddc576cb52126ba1fc3f86572d32e06ca040cb9e2851ef8f567889e9be31c4411d1efafd3f4b78b6371a4c7d65a50cec91e97fea36d77f9a2f784ab5db9104052a0519bf2b7b4b4b752532bdcb2"}, &(0x7f0000000280)=0xcf) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x4, 0x20}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r4, 0x8, 0x9}, 0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x4000, 0x0) readlinkat(r5, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=""/4, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0/file0\x00', 0x8800, 0x11) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000540)={0xa, 0x4, 0xfa00, {r7}}, 0xc) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f0000000880)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)={0x1c8, r9, 0x8, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x79}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc05}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x1}, 0x0) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x4000, 0x0) ioctl$TIOCNXCL(r10, 0x540d) r11 = syz_open_dev$admmidi(&(0x7f0000000900)='/dev/admmidi#\x00', 0x9, 0x400) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r11, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r12, 0x800, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40045}, 0x40) r13 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vhost-net\x00', 0x2, 0x0) r14 = open$dir(&(0x7f0000000b00)='./file0/file0\x00', 0x10d840, 0x59) splice(r13, &(0x7f0000000ac0), r14, &(0x7f0000000b40), 0x6e, 0x1) r15 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000c00)={r4, @in={{0x2, 0x4e24, @loopback}}, 0x80000000, 0x5, 0x6, 0x4080000, 0x8}, &(0x7f0000000cc0)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000d00)={r16, 0x9}, 0x8) 07:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, 0xfffffffffffffffe, 0x0, 0x0) 07:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 350.670209][T13567] IPVS: ftp: loaded support on port[0] = 21 07:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) [ 350.887274][T13567] chnl_net:caif_netlink_parms(): no params data found 07:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) [ 350.965332][T13567] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.972551][T13567] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.981367][T13567] device bridge_slave_0 entered promiscuous mode [ 350.990935][T13567] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.998764][T13567] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.007588][T13567] device bridge_slave_1 entered promiscuous mode 07:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) [ 351.067278][T13567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.093663][T13567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.128563][T13567] team0: Port device team_slave_0 added [ 351.146327][T13567] team0: Port device team_slave_1 added 07:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) close(r0) [ 351.238392][T13567] device hsr_slave_0 entered promiscuous mode [ 351.373790][T13567] device hsr_slave_1 entered promiscuous mode [ 351.503132][T13567] debugfs: Directory 'hsr0' with parent '/' already present! 07:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) close(r0) [ 351.558372][T13567] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.565649][T13567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.573460][T13567] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.580660][T13567] bridge0: port 1(bridge_slave_0) entered forwarding state 07:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) close(r0) [ 351.705105][T13567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.724989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.740512][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.755571][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.784830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) [ 351.804630][T13567] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.825979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.835174][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.842349][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.874508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.885229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.894397][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.901563][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.956675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.966839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.977167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.987007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:44:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) [ 352.011694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.020976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.031010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.040662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.049862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.076009][T13567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.088818][T13567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.109194][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.118644][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.161208][T13567] 8021q: adding VLAN 0 to HW filter on device batadv0 07:44:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10203, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r3, &(0x7f0000001a00)) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x9, 0x3, 0x20, 0x42, 0x0, 0x3, 0x84, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x24002, 0x6, 0x0, 0x95d08820d8307335, 0x6, 0x7, 0x7}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000000c0)="3555d2bea5d4da26be428899e8cde692eae76cff3d8211f20c549563b7baf0f1cfeb4e18ef1d924a90c4ca000004f2391cd5b15428e33f329eaecd5e1484a6dc8c73513cdfa2a2d9f27f0dbba0b23907fc6246f7793834106a84a6a413ae5d33d5708bbd0cfb580000622772ac112e3dc670b50a0d1272d3de978b8f95e48dc5af287fac4acfe92d5baff377529029ce42863697b0b5e198ff0d12b8a3800dc33049f08a83378993651a34baa921ec99a0e8145a626c592f", 0xb8) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 07:44:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:15 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(0xffffffffffffffff) 07:44:15 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(0xffffffffffffffff) 07:44:15 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(0xffffffffffffffff) 07:44:15 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:16 executing program 1: r0 = socket(0x10, 0xb54fea259d82f145, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000034c0), 0x1000000000000052}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = getpgid(0x0) sched_setparam(r2, &(0x7f0000000080)=0x6) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x64400) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000040)={0x5, 0x8}) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x20000) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r5, &(0x7f0000001a00)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000180)={r8, @in={{0x2, 0x4e22, @broadcast}}, 0x9, 0x0, 0x0, 0x200, 0x1000}, &(0x7f0000000280)=0x98) 07:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:17 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000dead0e102a11050073f0000200010902240001000000000904e600022d507f15110ac6260000000009050f001500000000"], 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r2, 0x7, 0x9}, &(0x7f0000000080)=0x8) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) [ 354.564353][T13656] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) [ 354.823425][T13656] usb 2-1: Using ep0 maxpacket: 16 07:44:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0xffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) close(r0) [ 354.963784][T13656] usb 2-1: config 0 has an invalid interface number: 230 but max is 0 [ 354.972157][T13656] usb 2-1: config 0 descriptor has 1 excess byte, ignoring [ 354.979556][T13656] usb 2-1: config 0 has no interface number 0 [ 354.985816][T13656] usb 2-1: config 0 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) close(r0) 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) close(r0) [ 355.094244][T13656] usb 2-1: New USB device found, idVendor=112a, idProduct=0005, bcdDevice=f0.73 [ 355.103504][T13656] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 355.111583][T13656] usb 2-1: Product: syz [ 355.129170][T13656] usb 2-1: config 0 descriptor?? 07:44:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3f}}}, 0x108) close(r0) [ 355.416237][T13656] redrat3 2-1:0.230: Couldn't find all endpoints [ 355.426467][T13656] usb 2-1: USB disconnect, device number 2 [ 356.153145][T13511] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 356.393115][T13511] usb 2-1: Using ep0 maxpacket: 16 [ 356.513340][T13511] usb 2-1: config 0 has an invalid interface number: 230 but max is 0 [ 356.521669][T13511] usb 2-1: config 0 descriptor has 1 excess byte, ignoring [ 356.529135][T13511] usb 2-1: config 0 has no interface number 0 [ 356.535410][T13511] usb 2-1: config 0 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 356.624310][T13511] usb 2-1: New USB device found, idVendor=112a, idProduct=0005, bcdDevice=f0.73 [ 356.633595][T13511] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 356.641674][T13511] usb 2-1: Product: syz [ 356.649503][T13511] usb 2-1: config 0 descriptor?? [ 356.936950][T13511] redrat3 2-1:0.230: Couldn't find all endpoints [ 356.962382][T13511] usb 2-1: USB disconnect, device number 3 07:44:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x29, {0x29, 0x0, "90861c9b5edf0ef70a3e257eef9f911bdeb7c22db7b1ae26c9d6080ec08dd0465102cbd7b197d2"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 07:44:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x2, r1, 0x1d, r2}, 0x10) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'gre0\x00', @ifru_ivalue=0xffffffff}}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x240, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb4, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1c}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20008004}, 0x4008800) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000000600)={0x80, 0x8, 0x7f, 0x9c, &(0x7f0000000400)=""/156, 0x57, &(0x7f00000004c0)=""/87, 0xba, &(0x7f0000000540)=""/186}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x80, 0x0) write$P9_RSTAT(r6, &(0x7f0000000680)={0x68, 0x7d, 0x1, {0x0, 0x61, 0x1f, 0x5, {0xf3960c0d12f964bb, 0x2}, 0xa73880bcf83b1aa1, 0x5, 0x9, 0x1000, 0xc, '/dev/autofs\x00', 0x5, 'IPVS\x00', 0x11, 'net/softnet_stat\x00', 0xc, '/dev/autofs\x00'}}, 0x68) r7 = syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0x100000000, 0x400800) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f0000000740)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000780)=[@sack_perm, @mss={0x2, 0x100}, @sack_perm], 0x3) r8 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0x3, 0x1181c1) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000800)) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x101021, 0x0) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000940)=0x101) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x210080}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, r10, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x10000, @media='ib\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10000050}, 0x4000010) r11 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r11, 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcs\x00', 0x100000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r12, 0x8040ae9f, &(0x7f0000000b40)) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r13 = syz_open_dev$midi(&(0x7f0000000b80)='/dev/midi#\x00', 0x3c9c2d8e, 0x8000) ioctl$KVM_GET_MP_STATE(r13, 0x8004ae98, &(0x7f0000000bc0)) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x2000, 0x0) recvfrom$unix(r14, &(0x7f0000000c40)=""/142, 0x8e, 0x80000000, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e) 07:44:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:44:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(0xffffffffffffffff) 07:44:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(0xffffffffffffffff) 07:44:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(0xffffffffffffffff) [ 357.573448][T13511] usb 2-1: new high-speed USB device number 4 using dummy_hcd 07:44:20 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 357.812149][T13721] IPVS: ftp: loaded support on port[0] = 21 [ 357.829184][T13511] usb 2-1: Using ep0 maxpacket: 8 07:44:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x1000, @mcast1}}}, 0x108) close(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r4, 0xf8, "fc6016faf9e6bf708277a6bb4a5a001817ca8a16707e51eaad1001f11981829f60bdf8567752ec0c8f5462511b90bd62bbc1eafb51975b88735ada73153e20d18ed1b4877a0b93684e615daa509f5adfcc1aa47f0efb787b8ba1609f84bb27f667f97fdd8e546a46a5fba4edda67b9e2b5ddc9bbe74617068f0b1b72c484443d07ff3a933a2fad8a6a1648c7b2307df90abb656e8ad6d6f60ef8cc441bae7daa1db0a625f2911d245421f64856219a368fd323ee367528092fb790426542bba97ce6edd0d97cc6598eaf679cd5aaef8aa02aa1be1e3bf696caeddcee3637fc3620c6db3216aca4641baac8a0eeefbb2f6ec94037c44da253"}, &(0x7f00000001c0)=0x100) [ 357.982260][T13511] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 357.990768][T13511] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 358.001107][T13511] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 358.011064][T13511] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 358.024180][T13511] usb 2-1: New USB device found, idVendor=056e, idProduct=00fb, bcdDevice= 0.00 [ 358.033399][T13511] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.087531][T13721] chnl_net:caif_netlink_parms(): no params data found [ 358.114850][T13511] usb 2-1: config 0 descriptor?? [ 358.168099][T13511] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 358.186966][T13721] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.194372][T13721] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.203331][T13721] device bridge_slave_0 entered promiscuous mode [ 358.226484][T13721] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.233852][T13721] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.242705][T13721] device bridge_slave_1 entered promiscuous mode 07:44:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @broadcast, 0x4e20, 0x1, 'ovf\x00', 0x18, 0x7fffffff, 0x9}, {@loopback, 0x4e22, 0x2, 0x2000003, 0x2, 0x7ff}}, 0x44) [ 358.319887][T13721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.333208][T13721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.375944][T13721] team0: Port device team_slave_0 added [ 358.386431][T13721] team0: Port device team_slave_1 added [ 358.508115][T13721] device hsr_slave_0 entered promiscuous mode [ 358.544950][T13721] device hsr_slave_1 entered promiscuous mode [ 358.804222][T13721] debugfs: Directory 'hsr0' with parent '/' already present! 07:44:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) [ 358.848870][T13721] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.856185][T13721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.864052][T13721] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.871320][T13721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.992535][T13721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.019790][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.032099][T13511] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.041386][T13511] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.057154][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 359.080603][T13721] 8021q: adding VLAN 0 to HW filter on device team0 07:44:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xd0a, 0x8242) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r4, r5) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000001c0)={0x78, 0x0, 0x3, {0x5, 0x2bc, 0x0, {0x2, 0x283, 0x400, 0x3, 0x2, 0x0, 0x80, 0x1, 0x1ff, 0x0, 0xe78, r4, r6, 0x42, 0x1ff}}}, 0x78) [ 359.098258][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.108145][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.118344][T13511] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.125594][T13511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.185410][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.194964][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.205157][T13511] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.212366][T13511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.221930][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.232056][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.242131][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.252079][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.261677][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.271673][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.281305][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.290483][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.299631][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.308954][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.321099][T13721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.329813][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.400455][T13721] 8021q: adding VLAN 0 to HW filter on device batadv0 07:44:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffff5, 0x3, {0x3}}, 0x18) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x20000000000000, 0x1) 07:44:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002b40)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x9, {0x9}}}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x8, 0x18, [0x80, 0x69b28000, 0x1, 0x3, 0x8, 0x3]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x167) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x0) 07:44:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x1000, @mcast1}}}, 0x108) close(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r4, 0xf8, "fc6016faf9e6bf708277a6bb4a5a001817ca8a16707e51eaad1001f11981829f60bdf8567752ec0c8f5462511b90bd62bbc1eafb51975b88735ada73153e20d18ed1b4877a0b93684e615daa509f5adfcc1aa47f0efb787b8ba1609f84bb27f667f97fdd8e546a46a5fba4edda67b9e2b5ddc9bbe74617068f0b1b72c484443d07ff3a933a2fad8a6a1648c7b2307df90abb656e8ad6d6f60ef8cc441bae7daa1db0a625f2911d245421f64856219a368fd323ee367528092fb790426542bba97ce6edd0d97cc6598eaf679cd5aaef8aa02aa1be1e3bf696caeddcee3637fc3620c6db3216aca4641baac8a0eeefbb2f6ec94037c44da253"}, &(0x7f00000001c0)=0x100) 07:44:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = getpid() tkill(r4, 0x1000000000015) r5 = syz_open_procfs(r4, &(0x7f0000001540)='schedstat\x00') fstat(r5, &(0x7f0000001a00)) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000180)={0x2, 0x0, &(0x7f00000003c0)=""/4096, &(0x7f0000000100)=""/81, &(0x7f00000013c0)=""/170, 0x1}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r7, 0x50}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000001580)="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") setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0xfffffffd, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}}, 0xffffffffffffff25) 07:44:23 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x1f, 0x3f, &(0x7f0000000040)=0x6}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4b0000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000100)={0x0, 0x28, [0xfffffffd, 0x9792, 0xfffffffd, 0x2668, 0x1, 0x200, 0xffffb74f, 0x3, 0x4, 0x8001]}) r2 = eventfd2(0x3, 0x7428eeea1063abd1) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000140)=r2, 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7, 0x541000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000001c0)) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000240)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x1, 0x0) sysfs$2(0x2, 0x1, &(0x7f0000000340)=""/230) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000480)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x101, 0x0, {"9e4b51628aecacf777565a4f5d8439a1"}, 0xa7a, 0x1, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000580)={0x11, 0x10, 0xfa00, {&(0x7f0000000440), r5}}, 0x18) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x600a0, 0x0) write$FUSE_POLL(r6, &(0x7f0000000600)={0x18, 0x0, 0x5, {0x5}}, 0x18) r7 = syz_open_dev$video4linux(&(0x7f0000000640)='/dev/v4l-subdev#\x00', 0x0, 0x40) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000780)={0x5, @win={{0x0, 0x1000, 0x7f, 0xb09c}, 0x4, 0x200, &(0x7f0000000700)={{0xfffffffd, 0x9, 0x1f, 0x3}, &(0x7f00000006c0)={{0x5, 0x4c, 0x8, 0x7}, &(0x7f0000000680)={{0x7f, 0x88, 0x3, 0x1ff}}}}, 0xe8, &(0x7f0000000740)="83e260e2155de07f654c921ba6f08cf73fd18e", 0x5}}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x40410, r4, 0x80000000) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGISO7816(r8, 0x80285442, &(0x7f00000008c0)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r9, 0xc038563c, &(0x7f0000000940)={0x3, 0x0, {0x8, 0x83e2, 0x7, 0x5}}) r10 = syz_open_dev$dspn(&(0x7f0000000bc0)='/dev/dsp#\x00', 0x9a, 0x80) ioctl$sock_bt_bnep_BNEPCONNDEL(r10, 0x400442c9, &(0x7f0000000c00)={0x3, @dev={[], 0x1c}}) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/capi/capi20\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r11, &(0x7f0000000d40)={0xb, 0x10, 0xfa00, {&(0x7f0000000c80), 0xffffffffffffffff, 0xfff}}, 0x18) r12 = dup2(0xffffffffffffffff, r9) clone3(&(0x7f0000001ec0)={0x8000, &(0x7f0000000d80), &(0x7f0000000dc0)=0x0, &(0x7f0000000e00), 0x9, 0x0, &(0x7f0000000e40)=""/75, 0x4b, &(0x7f0000000ec0)=""/4096}, 0x40) write$P9_RGETLOCK(r12, &(0x7f0000001f00)={0x2f, 0x37, 0x2, {0x4, 0x101, 0xf3, r13, 0x11, '/dev/dlm-monitor\x00'}}, 0x2f) [ 360.312013][ T2849] usb 2-1: USB disconnect, device number 4 07:44:23 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x91, 0x14, 0x8f, 0x40, 0x411, 0x12, 0x565f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0x54, 0x74, 0x24}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000023c0)={0xac, &(0x7f0000000180)=ANY=[@ANYBLOB="000011"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000300)={0x14, &(0x7f0000000080)={0x20, 0x11, 0xf7, {0xf7, 0x7, "183c4fc479e9be1cf8ec9b16e7e037df60f4275fc794839d1dfa684e24c164f8554030d1cc190f319fcb7bf09f85f7ab53d938d5ebdb2821e5440cec5a0c4ee4ebacc20903d2ad02b071c8264e916c66dc7239a59e560e315eb85862680d63e58ee04163790857d2b4e0d3a028643a86b23125016d9b901b1bffcd5647b027988a0d9408433a9a3f7e6cfb4c040b89ebce7472405bb8ca152b5f6d76d3c49aa7fb6eb38580ce2806e76b38879037561a38a3f1626d904e2a0a431a2a7671ff41de2b42162df09d938b12e83270a2019fad81c3e620d5385fc285e7f6d08346be404a7a5b04bca8b7aab8b99cbd42b955dca7931d0d"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000005c0)={0x44, &(0x7f0000000640)={0x20, 0x24, 0xf1, "4b832453e16812a948565f07b08487046ed9d33fb8516be4ff4ebcb30ead39123c9bd11777e0a66c9bf7ff0442d3012e225fc38ef3ae010481f81d74aa7ec620d3400722ac07d75618c02e165aa2388cacb76184a12edd129d90785d3f38c48c6e20cf0e0012eb4fff7debbfaf03e0de8492b2448c5987c00100000000000000000000000000002493ae74c56ee8c9aa4d4439c887a526c8690b0d6b92bc380f90cc9c96c6f34f045c44fe3ad918eda0dfc04b35b17a2f97f9c681019dbde2af51a0da1a221defcaf93a5f94582a77f15d87d58a2c01c4c99e9f9e98a86babae1ced084a6ccdbc7a46345cce2b37ee62e0"}, &(0x7f0000000400)={0x0, 0xa, 0x1}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0xf}, &(0x7f0000000480)={0x20, 0x80, 0x1c, {0x3, 0xfffc, 0xb94, 0x81, 0x3ff, 0x401, 0x6, 0x80000000, 0x7, 0xfffa, 0xf595, 0x4}}, &(0x7f00000004c0)={0x20, 0x85, 0x4, 0x6}, &(0x7f0000000500)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000540)={0x20, 0x87, 0x2, 0x7fff}, &(0x7f0000000580)={0x20, 0x89, 0x2}}) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, 0x0, 0x0) [ 360.810734][T13773] IPVS: ftp: loaded support on port[0] = 21 [ 360.835149][ T2849] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 360.893715][T13656] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 360.969351][T13773] chnl_net:caif_netlink_parms(): no params data found [ 361.031174][T13773] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.038559][T13773] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.047768][T13773] device bridge_slave_0 entered promiscuous mode [ 361.059876][T13773] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.067228][T13773] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.076201][T13773] device bridge_slave_1 entered promiscuous mode [ 361.084360][ T2849] usb 2-1: Using ep0 maxpacket: 32 [ 361.115936][T13773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.132576][T13773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.143616][T13656] usb 3-1: Using ep0 maxpacket: 8 [ 361.170462][T13773] team0: Port device team_slave_0 added [ 361.188109][T13773] team0: Port device team_slave_1 added [ 361.214513][ T2849] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 137, changing to 11 [ 361.225953][ T2849] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 361.235294][ T2849] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.259206][ T2849] usb 2-1: config 0 descriptor?? [ 361.274302][T13656] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 50, using maximum allowed: 30 [ 361.285406][T13656] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 361.295243][T13656] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 50 [ 361.308955][T13656] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 361.318183][T13656] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.326536][ T2849] hub 2-1:0.0: ignoring external hub [ 361.338943][T13773] device hsr_slave_0 entered promiscuous mode [ 361.373766][T13773] device hsr_slave_1 entered promiscuous mode [ 361.404840][T13773] debugfs: Directory 'hsr0' with parent '/' already present! [ 361.564708][T13773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.595220][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.604839][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.625053][T13773] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.655322][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.664963][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.674433][T13511] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.681613][T13511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.690858][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.700462][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.710568][T13511] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.717861][T13511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.726437][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.741041][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.749877][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.778128][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.788197][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.797810][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.806038][ T2849] hid-generic 0003:046D:C31C.0001: unknown main item tag 0x0 [ 361.807631][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.813789][ T2849] hid-generic 0003:046D:C31C.0001: unknown main item tag 0x0 [ 361.829127][ T2849] hid-generic 0003:046D:C31C.0001: unknown main item tag 0x0 [ 361.846753][ T2849] hid-generic 0003:046D:C31C.0001: hidraw0: USB HID v0.00 Device [HID 046d:c31c] on usb-dummy_hcd.1-1/input0 [ 361.848729][T13656] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 361.897690][T13773] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.908546][T13773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.967936][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.976801][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.986521][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.002672][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.025436][T13773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.050802][ T3614] usb 3-1: USB disconnect, device number 2 [ 362.068248][ T3614] usblp0: removed [ 362.186179][T13656] usb 2-1: USB disconnect, device number 5 [ 362.240134][T13781] QAT: Invalid ioctl [ 362.258927][T13782] QAT: Invalid ioctl 07:44:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x1, 0xf4b0, 0x7, 0xffffffff, 0x9, 0x8001}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000280)=[0x2, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_getneigh={0x28, 0x1e, 0x10, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x2020, 0x69008}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x20000410) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @time, {}, {}, @addr}], 0x30) 07:44:25 executing program 3: r0 = syz_usb_connect(0x0, 0x181, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000097341308720c0d00d3da00a1d4010902120001000000000904f100000a722400"], 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa8, 0x100) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x8, 0x4, 0x8, 0x7}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80680, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) [ 362.733250][T13511] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 362.833324][ T2849] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 362.973188][T13511] usb 4-1: Using ep0 maxpacket: 8 [ 363.003290][ T12] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 363.073414][ T2849] usb 3-1: Using ep0 maxpacket: 8 [ 363.093491][T13511] usb 4-1: config 0 has an invalid interface number: 241 but max is 0 [ 363.101861][T13511] usb 4-1: config 0 has no interface number 0 [ 363.193736][ T2849] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 50, using maximum allowed: 30 [ 363.204861][ T2849] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 363.214706][ T2849] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 50 [ 363.227745][ T2849] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 363.236921][ T2849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.265211][T13511] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 363.274865][T13511] usb 4-1: New USB device strings: Mfr=0, Product=161, SerialNumber=212 [ 363.283347][T13511] usb 4-1: Product: syz [ 363.287582][T13511] usb 4-1: SerialNumber: syz [ 363.300798][T13511] usb 4-1: config 0 descriptor?? [ 363.323261][ T12] usb 2-1: Using ep0 maxpacket: 32 07:44:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0xa00, 0x4) r2 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x8035c, @local}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 363.446086][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 137, changing to 11 [ 363.457559][ T12] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 363.466958][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.480827][ T12] usb 2-1: config 0 descriptor?? [ 363.531617][ T12] hub 2-1:0.0: ignoring external hub 07:44:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x7, @ipv4={[], [], @broadcast}, 0x80000000}, {0xa, 0x4e21, 0x939, @remote, 0x1}, 0x8, [0x6, 0x5, 0x2, 0x4c66, 0x3f, 0x4, 0x7ff, 0x5ca2]}, 0x5c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000000c0)={0x7f, 0x0, 0x40, 0x7}, 0x10) 07:44:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r2, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000140)=@abs={0xc77cead10173d699, 0x0, 0x4e23}, 0x6e) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x22}}, 0x368) prctl$PR_SET_THP_DISABLE(0x29, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 363.667444][ T2849] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 363.701320][ T2849] usb 3-1: USB disconnect, device number 3 [ 363.736111][ T2849] usblp0: removed 07:44:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002b40)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x9, {0x9}}}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x8, 0x18, [0x80, 0x69b28000, 0x1, 0x3, 0x8, 0x3]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x167) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x0) [ 363.776427][T13511] peak_usb 4-1:0.241 can0: unable to request usb[type=0 value=0] err=-71 [ 363.785076][T13511] peak_usb 4-1:0.241: unable to read PCAN-USB Pro bootloader info (err -71) 07:44:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x1ff, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r1) [ 363.857871][T13511] peak_usb: probe of 4-1:0.241 failed with error -71 [ 363.893449][ T12] usbhid 2-1:0.0: can't add hid device: -71 [ 363.899785][ T12] usbhid: probe of 2-1:0.0 failed with error -71 07:44:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) write$FUSE_OPEN(r5, &(0x7f00000004c0)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000440)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18150054f437105c591dc6d7ddc3f474a9a207000000000000006c037b5068ec1a99da24f4c330b73221525a5a87e28c07574d4ba9212cfde572401fa7b1b0bbff5a5de89a1230e27788bab5c92231edcf25024040dc3473c6e6cf490c61f929e9a062c4967656616965a4fd0b13cf2365147b121333dd050039477d498ea595156d938ce41dd04ca6e366d1d9f1b2b365b6d46cf8116cbe21103bac7397603ccc9b75216883dc02306f08c1fc7e8d766a365c4d863bb7d39bb3bed109de86b56e49319d638ce2f439fec8329b"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$hiddev(r6, &(0x7f0000000200)=""/217, 0xd9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffff7f, @dev={0xfe, 0x80, [], 0x2a}, 0xffffffc1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0xe29, @loopback, 0x1f}], 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='}', 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.925902][T13511] usb 4-1: USB disconnect, device number 2 07:44:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) close(r0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1f, 0x802) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000100)) [ 364.143490][ T12] usb 2-1: reset high-speed USB device number 6 using dummy_hcd [ 364.182715][T13815] kvm: emulating exchange as write [ 364.383614][ T12] usb 2-1: Using ep0 maxpacket: 32 [ 364.573571][T13511] usb 4-1: new high-speed USB device number 3 using dummy_hcd 07:44:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x777cec9ead8b8a52, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x7, 0x2, [], &(0x7f0000000100)=0x5}) close(r2) [ 364.813087][T13511] usb 4-1: Using ep0 maxpacket: 8 [ 364.933787][T13511] usb 4-1: config 0 has an invalid interface number: 241 but max is 0 [ 364.942235][T13511] usb 4-1: config 0 has no interface number 0 [ 364.965781][T13834] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 365.063576][T13511] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 365.072869][T13511] usb 4-1: New USB device strings: Mfr=0, Product=161, SerialNumber=212 [ 365.081693][T13511] usb 4-1: Product: syz [ 365.086031][T13511] usb 4-1: SerialNumber: syz 07:44:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000004a085191ede9c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x8}, &(0x7f0000000180)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT2(r5, &(0x7f00000003c0)={0xc, 0x1000, "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"}, 0x1006) [ 365.180396][T13511] usb 4-1: config 0 descriptor?? 07:44:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) write$FUSE_OPEN(r5, &(0x7f00000004c0)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000440)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18150054f437105c591dc6d7ddc3f474a9a207000000000000006c037b5068ec1a99da24f4c330b73221525a5a87e28c07574d4ba9212cfde572401fa7b1b0bbff5a5de89a1230e27788bab5c92231edcf25024040dc3473c6e6cf490c61f929e9a062c4967656616965a4fd0b13cf2365147b121333dd050039477d498ea595156d938ce41dd04ca6e366d1d9f1b2b365b6d46cf8116cbe21103bac7397603ccc9b75216883dc02306f08c1fc7e8d766a365c4d863bb7d39bb3bed109de86b56e49319d638ce2f439fec8329b"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$hiddev(r6, &(0x7f0000000200)=""/217, 0xd9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffff7f, @dev={0xfe, 0x80, [], 0x2a}, 0xffffffc1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0xe29, @loopback, 0x1f}], 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='}', 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x11}, 0x23, r2}) close(r0) 07:44:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x777cec9ead8b8a52, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x7, 0x2, [], &(0x7f0000000100)=0x5}) close(r2) [ 365.546197][T13511] peak_usb 4-1:0.241 can0: unable to request usb[type=0 value=1] err=-71 [ 365.555541][T13511] peak_usb 4-1:0.241: unable to read PCAN-USB Pro firmware info (err -71) 07:44:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc02, &(0x7f0000000040)=0x0) close(r1) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_pgetevents(r2, 0xffffffff00000000, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000140), 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:44:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) write$FUSE_OPEN(r5, &(0x7f00000004c0)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000440)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18150054f437105c591dc6d7ddc3f474a9a207000000000000006c037b5068ec1a99da24f4c330b73221525a5a87e28c07574d4ba9212cfde572401fa7b1b0bbff5a5de89a1230e27788bab5c92231edcf25024040dc3473c6e6cf490c61f929e9a062c4967656616965a4fd0b13cf2365147b121333dd050039477d498ea595156d938ce41dd04ca6e366d1d9f1b2b365b6d46cf8116cbe21103bac7397603ccc9b75216883dc02306f08c1fc7e8d766a365c4d863bb7d39bb3bed109de86b56e49319d638ce2f439fec8329b"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$hiddev(r6, &(0x7f0000000200)=""/217, 0xd9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffff7f, @dev={0xfe, 0x80, [], 0x2a}, 0xffffffc1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0xe29, @loopback, 0x1f}], 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='}', 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.674669][T13511] peak_usb: probe of 4-1:0.241 failed with error -71 [ 365.708975][T13511] usb 4-1: USB disconnect, device number 3 [ 365.714506][T13868] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x777cec9ead8b8a52, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x7, 0x2, [], &(0x7f0000000100)=0x5}) close(r2) [ 366.021106][T13884] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00002900000029000c53a2600e7bb2fee7000000000000a409c93cedee42366ad97c0865b6b37bfb7cbb8151a96db4"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x1e7, 0x6, 0x800}, 0x4) 07:44:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e24, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000000c0)={0x1, "70e67d13f8ea38cc2443d32d8a02ece421e6f98340a6ba506b8919ac20d53c92", 0x0, 0x420, 0x5, 0x6, 0x8, 0x2, 0x3b6cbedf, 0x3}) close(r0) 07:44:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x777cec9ead8b8a52, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x7, 0x2, [], &(0x7f0000000100)=0x5}) close(r2) 07:44:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffd6c, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe02000f00010800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 366.929390][T13896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 366.993347][T13905] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x777cec9ead8b8a52, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x7, 0x2, [], &(0x7f0000000100)=0x5}) 07:44:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:44:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e24, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000000c0)={0x1, "70e67d13f8ea38cc2443d32d8a02ece421e6f98340a6ba506b8919ac20d53c92", 0x0, 0x420, 0x5, 0x6, 0x8, 0x2, 0x3b6cbedf, 0x3}) close(r0) [ 367.183577][T13656] usb 2-1: reset high-speed USB device number 6 using dummy_hcd [ 367.220716][T13915] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x777cec9ead8b8a52, 0x0) 07:44:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x20, 0x637018902193bd85) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) r1 = socket$inet6(0xa, 0x5, 0x5) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r1) 07:44:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r3, r1) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000080)) [ 367.443841][T13656] usb 2-1: Using ep0 maxpacket: 8 [ 367.483637][T13656] usb 2-1: device firmware changed [ 367.489926][T13656] usb 2-1: USB disconnect, device number 6 [ 367.562159][T13938] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xb689}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, &(0x7f0000000180)=0x4) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1b, 0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000000000400307) syz_emit_ethernet(0xffffffffffffff09, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa110800420000280000000000119078ac141400ac14239b860a907800800000000000000000000000000008b09df6a7eb07ee168a992d3e37394c1c801d0f9091725eb067803074585b83b7224f1402062bf31a3702282157a2"], 0x0) [ 367.800767][T13952] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 367.904561][T13656] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 368.143144][T13656] usb 2-1: Using ep0 maxpacket: 8 [ 368.273346][T13656] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.284457][T13656] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 368.297445][T13656] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 368.306633][T13656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.318993][T13656] usb 2-1: config 0 descriptor?? [ 369.043479][T13656] usb 2-1: string descriptor 0 read error: -71 [ 369.063978][T13656] uclogic 0003:5543:3031.0002: failed retrieving string descriptor #200: -71 [ 369.073162][T13656] uclogic 0003:5543:3031.0002: failed retrieving pen parameters: -71 [ 369.081399][T13656] uclogic 0003:5543:3031.0002: failed probing pen v2 parameters: -71 [ 369.089724][T13656] uclogic 0003:5543:3031.0002: failed probing parameters: -71 [ 369.098070][T13656] uclogic: probe of 0003:5543:3031.0002 failed with error -71 [ 369.119571][T13656] usb 2-1: USB disconnect, device number 7 [ 369.783128][T13656] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 370.023137][T13656] usb 2-1: Using ep0 maxpacket: 8 [ 370.143351][T13656] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.154604][T13656] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 370.168289][T13656] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 370.177457][T13656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.189680][T13656] usb 2-1: config 0 descriptor?? 07:44:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00002900000029000c53a2600e7bb2fee7000000000000a409c93cedee42366ad97c0865b6b37bfb7cbb8151a96db4"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x1e7, 0x6, 0x800}, 0x4) 07:44:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r1, 0x26) close(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000980)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x250001}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x40, r3, 0x502, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x41}, 0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f00000001c0), 0x889004ef4075cff7) rt_sigpending(&(0x7f0000000140), 0x8) 07:44:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) 07:44:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/134, 0x86, 0x40, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000000240)="01d099da7e5377259c96f0d94b23d85958d6270b528e1a8fca690c85dbe234b08cf590abd0e6704fd7090508c452a66e0cc90a0a4eadf9bc096b27305827b6b8946cec7ffe56ce57b3a1e42f4d46c1c34bd54251323c2d75f15af843a8d02d4c695d619aa269430ad07efb949bef9c20e9c68e6fb4cca97902ce7aa192a350ac39c1774042ad12851174f39b2ce0827d0ffa19eeb9ef14beed3ce80e63a39076d87b6b579d1bec9c48335d6e5f7d0dd4622072f6e1ee275ecc64c5c226b253e72ced38", 0xc3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001ac0)={r3, @multicast2, @empty}, 0xc) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000001b00)="66f80429414a80ff23b55ed6869c410fe29b3a5af0ba0761af52864c761f3fe55d00db00ab00056558f17140562c48f45d9580914cac3ea671ef452b4b8a81c3d80baa7072425c4cefbe2889fcc93bf6bc44ff93832d2af108aa16963cebc59126d5fe55c1b84f8c192f70068868b0804836d75c5d1b522c60eecf0af6e86e928d363c75c6d95ac063b8f5", 0x8b) userfaultfd(0x180800) prctl$PR_SVE_SET_VL(0x32, 0x1ab) sendmsg$alg(r1, &(0x7f0000002200)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001bc0)="0711d21b89bf6810c3f8f1bcca273dcf8ff845452905c8075afc2051c7e496a7f15fcbadc1d9d26389d750a041e7070180f9397987f2de718c78c04b42f33c9f9341bef3269e15e3dccc6b1965978108fd8efb526a88614a9d11a8bd1a8ed215579e52889eaa24d077160c6952691b3bcb6f72ddcc547506b93d85096566019b8448ab", 0x83}, {&(0x7f0000001c80)="d1ba974acde25a576a2f4bc8732016503fb55ea7e23c425561dbe1ccd537f75c5800369bd377073b8236a9a9855cd84034d4d20ee1e3d8419f67ebd027f58abfa616d23421fdeb091f3fdb293b044a980129507a539fa257f5596615e6f2cd8de119288606cdd071330cda19df7f7ad3662bdd8b44d5b699550251901f54c32533ea55c0ca1613405fdb4f6cd695423c12503cb0319f68da", 0x98}, {&(0x7f0000001d40)="21a10744d71c96128820de778f3fa20154114232e023f6661d3f79c766730419a5b4ad2554f24e67463b9dbfd7ee62c69ffe49b44e748381ffedb6f8249f89c5e0609a33b54df663453218bf246457967ed0f1f1a0bf1042a5c0da95e227f91faa9253c341da4f23aa9880552ceff46df853dab925ac0245fe43d20c9ca1eb2f6e7ed2f69dec80c440431d973310693c911f5c846e7b97e5949baf78b33c889c029af79d2e6c7cc930a3627424eede0d5d", 0xb1}], 0x3, &(0x7f0000001e40)=[@iv={0x40, 0x117, 0x2, 0x27, "daaa3fcb6e5e4b7c8bcbe7638d47623c1f0cbe52332685204a6ebffc880979a7ab4e5c0422922a"}, @assoc={0x18, 0x117, 0x4, 0x7f}, @iv={0xc0, 0x117, 0x2, 0xab, "26c11c3214b4a72eb27fef5eb90da17de2f6078bd91aba9bb225cc46bf53ca2b9b10da833c2fd71309c24f67e0f1a882f19fa3fec67b1c9a736b4217e8e532cfe437bde12d6ed0c6ff095dd43a4692a586798dd53c5af67399bb88081d5e377c73bbb7dd36f42f810a2689a0fcbca8f28496fafc55cc56b7612c91cbc30449e8934502c19de3a7f359231a45a2b267c7e3f6db7392cc82362bec7a79ce0888ceb017a86a8ea49f792ac1e8"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc0, 0x117, 0x2, 0xa8, "3ef3adf1fdee1994ee07f70ee0664b133425ba4e3909c975bf7226b9d77506f190e172a88d9a22d98d9744ffebfdb4cdfcc0e4014800a8940166ec1fa6b758e009af437fc66440a4c8d42c1e502090bad70f258d09995dd17ba07856a709ae05d0dfd59ee0e210ab19f6e3d7b76f6547e8a3447f3bb331789595ecf9fb8fdc49fa1a2f88be701431d256357af3e6167d13c2bd14b9ee56362fbf60e654cd8207259b53709d8dcd35"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @iv={0xc0, 0x117, 0x2, 0xa5, "5023126b61bc92cf3113630e893cf8ceaac8a35e71eeba6b66270c0c6835a2fd4da807486e38f019ad0281b6b262f493223474a0c9ed528a87bc6710cc0a176980dac5f49ea84e4bcfc485bd810fc1dfe6d8800b5ec5b881986ecc93d1408d0eb28a62a3a7256258d053ce8e36b86a2d6a7a93909ab2f4d5dfb67a9a36c4c4bd05c3d2e29ba04dc001271edf34b8fd3ef80c7b2a25d478ef44df2e3f177c2d64d6c615ed4f"}, @iv={0xb8, 0x117, 0x2, 0xa0, "3fc8f07ebe4bb088fd39c4c7dff82daa8a15694e405c27a5c1ca3b45b6c78408af03d16ed9b798e004acf5849956f0a5698c8de1023fb46b4a7dca79e95395bfe97f30ec020bde5e71dfd5b38790a8a27e4a772867e7efb35c871674bd18e49936f8879660c2ec6aae12727a4c536515c1d1b661d405599241150aba465621894f9ee4ee3ad60569fc5605db83b5cb96a0279057f20d58682cddbd7dbd2824ce"}], 0x3b0, 0x4000}, 0x404) r5 = syz_open_dev$admmidi(&(0x7f0000002240)='/dev/admmidi#\x00', 0x4, 0x200000) ioctl$TCSBRKP(r5, 0x5425, 0x1) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000022c0)={&(0x7f0000002280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003380)={r6, &(0x7f0000002300)="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", &(0x7f0000003300)=""/89, 0x4}, 0x20) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000033c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000003440)={0x8, &(0x7f0000003400)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r7, 0xc0406429, &(0x7f0000003580)={r8, 0x3, &(0x7f0000003480)=[0x0, 0x5, 0x8], &(0x7f00000034c0)=[0x8], 0x209919c264407419, 0x1, 0x5, &(0x7f0000003500)=[0x6df3], &(0x7f0000003540)=[0x7f, 0x1, 0x3a, 0x8, 0xffffffff, 0x4, 0x8, 0x4, 0x100]}) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/sequencer2\x00', 0x428c3, 0x0) r10 = syz_open_dev$admmidi(&(0x7f0000003680)='/dev/admmidi#\x00', 0x1, 0xd7341bfc4c95c8de) fsconfig$FSCONFIG_SET_PATH_EMPTY(r9, 0x4, &(0x7f0000003600)='\x00', &(0x7f0000003640)='./file0\x00', r10) r11 = openat(0xffffffffffffff9c, &(0x7f00000036c0)='./file0\x00', 0x20000, 0x20) ioctl$RNDADDTOENTCNT(r11, 0x40045201, &(0x7f0000003700)=0x5) r12 = syz_open_dev$sndpcmc(&(0x7f0000003740)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) ioctl$PPPIOCSMRRU(r12, 0x4004743b, &(0x7f0000003780)=0x10000) r13 = syz_open_dev$vivid(&(0x7f00000037c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r13, 0xc0585605, &(0x7f0000003800)={0x0, 0x0, {0x80, 0x275, 0x0, 0x5, 0x3, 0x8, 0x1, 0x7}}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000038c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000039c0)=0xe8) quotactl(0x100000000, &(0x7f0000003880)='./file0\x00', r14, &(0x7f0000003a00)="5f88930e9c0650959fabed09b794460cf99192e2901389c1a7f454b26b8709d6e12b12cae122d29d48965ae35a1869b9689c8dfaf621e6aee6f05035b874cd483c54262b753425a2f1bb1390cd4d03ed9410a0998704bb18d9039dd028c7dafe51ab0de57ace3587a06d5eef0ac111b7788a79fbe9ab3e2785176310267dbcde6af84b0ff2ac1a2b1915d0a6bde91f4c07cf068befbe7c2b0aecc606f1a803c56c5ea6287cb8da7ca02372a8a84e8c932c5dc54f962b98c8a9277a37ce9a4af2352279f5e10313afe004fa2e67827db8cc38496edb45d456af1f687bfa490b49126f6fbf9a66ff0d") [ 370.590910][T13656] usb 2-1: string descriptor 0 read error: -71 [ 370.634262][T13656] uclogic 0003:5543:3031.0003: failed retrieving string descriptor #200: -71 [ 370.644363][T13656] uclogic 0003:5543:3031.0003: failed retrieving pen parameters: -71 [ 370.652604][T13656] uclogic 0003:5543:3031.0003: failed probing pen v2 parameters: -71 [ 370.661026][T13656] uclogic 0003:5543:3031.0003: failed probing parameters: -71 [ 370.668775][T13656] uclogic: probe of 0003:5543:3031.0003 failed with error -71 07:44:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 370.844416][T13656] usb 2-1: USB disconnect, device number 8 07:44:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:44:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:34 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev, @in=@loopback}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) setxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x9, 0x10000}, {0x0, 0x1}]}, 0x14, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000680)={0x5, {{0x2, 0x4e24, @remote}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet6(r3, &(0x7f0000000740), &(0x7f00000007c0)=0x1425f97f5cf54798, 0x800) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x3}, &(0x7f00000004c0)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000441899e80af96aefe9c4dc56cbfdbbc34ac837c3493a81878bfad05f14bcef34aae0933764a91347db5b2c267c9a3f93f59b995ada01cb372802296a906f0bb05eb27d33c7ee3cf8b9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) r10 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xff, 0x40002) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f0000000440)=0x1, 0x4) write(0xffffffffffffffff, &(0x7f0000000800)="4639071a3c33cae552f93b01b0fff2e225dd58ab0f0621f0ddb0d77493f450c67398cecb01b6db48dd8bfe66d8b7a5adffa4cea9cd5a146156100240649e1a14215e9f6fd4be680d8ba80f2741d057b2dc901494d2abfe7ed825a4301a7e0fd401c340d4879af4f0830e96eaf876492be85341ded1fa18e5a4b5e1e663f641ed986bd427b71a317b8a038f9815210583526b7d6b04f87ff2fa32fdd72265d3daca4ac80322aaa94310bf5905804f8195cc798801ef6338f2472e4eb18b4f2955367ed08f28b10ba8d726f2f52e19b0dc197f9fc470f846ee3ce386bf20612fc2d92e77901dadc3bcabd5c3c7a4", 0xed) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000500)={r6, 0xfffffff9, 0x0, 0x6, 0x8000, 0xb1b, 0x5, 0x1, {r9, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x312}}, 0x101, 0x1, 0x401, 0x32, 0xfff}}, &(0x7f00000005c0)=0xb0) [ 371.253157][T13656] usb 2-1: new high-speed USB device number 9 using dummy_hcd 07:44:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x404800) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000003c0)={{0x3, 0x0, @descriptor="df78f28d980d7900"}}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x2, 0x200001) r2 = add_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f00000001c0)=""/114, 0x72) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r3, &(0x7f0000001a00)) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x10001, 0x20, 0x50d, 0xf4, 0xb, 0x3, 0x1, 0x99, 0x1, 0x401, 0xffff39a8, 0x5}) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x763500, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000580)={0x0, 0x3}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000600)={r6, 0x6}, 0x8) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000100)={0x2, &(0x7f0000000400)=[{}, {}]}) [ 371.523206][T13656] usb 2-1: Using ep0 maxpacket: 8 [ 371.542608][T14004] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:34 executing program 3: socket$inet6(0xa, 0x2, 0xfe) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 371.644687][T14007] IPVS: ftp: loaded support on port[0] = 21 [ 371.673787][T13656] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.684930][T13656] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 371.697987][T13656] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 371.707159][T13656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.820963][T14014] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 371.843916][T13656] usb 2-1: config 0 descriptor?? [ 372.056768][T14007] chnl_net:caif_netlink_parms(): no params data found [ 372.121785][T14007] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.129202][T14007] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.138143][T14007] device bridge_slave_0 entered promiscuous mode [ 372.149646][T14007] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.157088][T14007] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.166052][T14007] device bridge_slave_1 entered promiscuous mode [ 372.203138][T14007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.218432][T14007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.259579][T14007] team0: Port device team_slave_0 added [ 372.269357][T14007] team0: Port device team_slave_1 added [ 372.348906][T14007] device hsr_slave_0 entered promiscuous mode [ 372.474334][T14007] device hsr_slave_1 entered promiscuous mode [ 372.553515][T13656] usb 2-1: string descriptor 0 read error: -71 [ 372.573552][T13656] uclogic 0003:5543:3031.0004: failed retrieving string descriptor #200: -71 [ 372.582618][T13656] uclogic 0003:5543:3031.0004: failed retrieving pen parameters: -71 [ 372.590981][T13656] uclogic 0003:5543:3031.0004: failed probing pen v2 parameters: -71 [ 372.600245][T13656] uclogic 0003:5543:3031.0004: failed probing parameters: -71 [ 372.607984][T13656] uclogic: probe of 0003:5543:3031.0004 failed with error -71 [ 372.623985][T14007] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.632069][T13656] usb 2-1: USB disconnect, device number 9 [ 372.666639][T14007] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.673935][T14007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.681693][T14007] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.689020][T14007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.786907][T14007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.811151][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.823468][T13511] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.832682][T13511] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.848149][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.871612][T14007] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.890011][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.899142][T13656] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.906388][T13656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.956280][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.965699][T13656] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.972882][T13656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.983654][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.993949][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.005514][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.025019][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.034522][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:44:36 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa9, 0x8c, 0x78, 0x8, 0x2040, 0x4902, 0xff51, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xf, 0xa0, 0x63, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002000)={0x2c, &(0x7f0000001ec0)={0x0, 0x0, 0x2e, "e7dc40edac96b90f01956721a760e44a198c1e5df704c775d33346ced2d92e2c7eddabe2eec9e80f119e763687ae"}, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x200140, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000680)={0xbca, 0x5, 0x8000}) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x1) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00000005c0)=""/77) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000000c0)={{0x9, 0x0, 0x7, 0x368a, 'syz0\x00', 0x1}, 0x0, [0x5, 0x1ff, 0x12c93dc6, 0xcb, 0x100, 0x1, 0xff, 0x431, 0xfff, 0x1000, 0x3000000, 0x8c8, 0x0, 0x7fff, 0xfffffffffffffea0, 0x4, 0x2, 0x8, 0x8, 0x100010, 0x7ff, 0x8, 0xfffffffffffffffa, 0xff, 0x9, 0x1aa3406d, 0x6, 0x2, 0x9, 0x3fe0, 0x1, 0x7, 0x47f1, 0x7, 0x1, 0x3ff, 0x25c, 0xffffffffffffffe1, 0x1, 0xbbe, 0x6, 0x800, 0x6, 0x5, 0x540, 0x0, 0x1, 0xff, 0x1, 0x7ff, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x5a, 0x7ff, 0x100000001, 0x2, 0x7, 0x2, 0x4, 0x7, 0x1c, 0x1ff, 0x2, 0x400, 0x800, 0x0, 0x20, 0x80000001, 0x7, 0x7, 0x4, 0x568, 0x8, 0xfeca, 0x20, 0x100, 0xed8, 0x4, 0x2, 0x7ff, 0xce15, 0x3ff, 0x7f, 0x4, 0x5, 0xf881, 0x100000000, 0x80, 0x2, 0x9, 0x2, 0x24bb, 0x3, 0xff, 0x3, 0x7, 0xc791, 0x9, 0x1, 0x5be, 0x3ff, 0x5, 0x1, 0x35f600000000, 0x6, 0x1000, 0x4, 0x8e, 0x800000000000000, 0x168f, 0xffff, 0x0, 0x4, 0xc9e, 0x5, 0x293a, 0x0, 0x7fffffff, 0x8, 0x40, 0x2, 0x1f, 0x2], {0x77359400}}) syz_usb_control_io(r0, 0x0, 0x0) [ 373.054388][T14007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.067106][T14007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.080941][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.090571][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:44:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0xfffffffffffffccf) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x17}}}}, 0x108) close(r0) 07:44:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x703001, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000140)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x38, r7, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x101, 0x8]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x81}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x6, 0x6]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x6020001) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0xffffff1f, 0xfffffffe, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xa0}]}, 0x50}}, 0x0) [ 373.203790][T14025] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 373.302304][T14007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.555081][T13656] usb 2-1: new high-speed USB device number 10 using dummy_hcd 07:44:36 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x2, &(0x7f0000000080)=0x80ffff}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00240600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESOCT=0x0], 0x0) 07:44:36 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:44:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x20000) getsockname$unix(r2, &(0x7f0000000240), &(0x7f0000000040)=0x6e) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r4, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000180)="321a4d078ea8c97bb87307bec23a08d47be535552f87f6452805d80fb34087c7798b0bb6df0bd1c0cafa8a487407044aad88649cf426059b86758559fd8f6c870c9057754c40c2e4beb4a3ea6eca5131418f69750bdabb3be38fba1850008ab06d8bd586cec29fdce97cb70a8f435029ff5d8574c81fc6c4d12782f18d3848ec5f2eaabdcd950439791388a7a72d7fcd77a54ea3fe67a574e220cbddfe245910d9d006a5c1684abe6956ad9cb0381eca730a4393a10136", 0xb7) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20000, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000002c0)={r8, 0xc436}, 0x8) 07:44:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xbcd6688c791fda3c, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x662, 0x5, [0x5, 0x4, 0x1, 0x1000, 0x0]}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x80, 0x3, 0x100}, &(0x7f0000000100)=0x10) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x7, 0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x800) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0x6, "7d23c44737578d85093338f0afdd913ff7bed1705070a300f36c8de1f02417b764d7a41d5c8fd7a094b71e9cebf346d1566937aefaccd65410cb91963e9d14960f7b1513bf711d56b1c32b3d1042b571ee990c265c61c3adca6d982943a49942da230e742cfeb9cde4e94cfcd14d53447c1acca38d095241cd25b15e53515eceae9ac4a0dc62afcb9feb08ff48a34053ffac9b67a8a4e1d2070a975971e1088ad6aa2cfd533a7a19c9881f3dcc184e528adab6d8c7b8b99bfda706b876c8a7ae3214966ba055d350fd8e3f24c8a313efeafc32dd5e2ce23039c4148022ee5f96c4165b3b0d344e2ed4242c1e813c094be6fad94a591e0c2797f8fe3c23bcc899"}) r3 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x80) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000003c0)) r4 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x40000) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000500)=0x200, &(0x7f0000000540)=0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80000) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x2, 0x0) sendfile(r6, r2, &(0x7f0000000600), 0x3) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x60800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r7, 0x40bc5311, &(0x7f0000000680)={0x2, 0x96453e274d7b8ca, 'client0\x00', 0x2, "7671f867dafe59f3", "9d03195e4906fcd6f0f238a132fc73aff4511434044409832920083c3d621c7a", 0xf32, 0x8001}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r8, &(0x7f0000000a00)={&(0x7f0000000740)={0xa, 0x4e20, 0x96, @mcast2, 0x5}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000780)="512a457e04cf275e6746bd5570966b8d3c80847c37b4790632c505cef5d5487a8e2eb5ef93bf6567ca15e68eda9cd64189653aade3b29f2dde4a284c70dee092abf226c1da8ac63c98cf8addcdf58a1c8d64af915c6636de3ea8479b9b48bfdcc8c14f4c83643ce2a6a010a1b837caec6291c41666a3c722e317417edc1f30ab5af8e3c7853622f8ae3e2ec58724c3c49b558f539e7be666f88c98fc13351e8883f4ce2a327fc95da5ddcf7ad593b02927cd94c10d80747deebecb11c99f30c84129a0fe77ea70fc189403", 0xcb}], 0x1, &(0x7f00000008c0)=[@rthdr={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x0, 0xf4, 0x0, [@remote]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x80000001}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x84, 0x2, 0x2, 0x8, 0x0, [@empty]}}}, @dstopts_2292={{0xc0, 0x29, 0x4, {0x52, 0x15, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x2, 0x8, 0x13, 0x8, [0x8000000000000000, 0xcd94, 0x101, 0x7fff]}}, @calipso={0x7, 0x20, {0x7, 0x6, 0x6, 0x1, [0x1000, 0x7000, 0x1ff]}}, @generic={0x71, 0x53, "c23241be18ec7d18e6a354777e08a4a4a84898801ff167c06e4291fb238c0e8ac8569154ca8fe5e4e8bb8d0b78dcdbfb1e2ee23083c3b6c8fbe2afe2ef4a7dfb100e26116a54fc5a038585c92529596993e474"}]}}}], 0x128}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a40)={r8}) preadv(r9, &(0x7f0000001b80)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/130, 0x82}, {&(0x7f0000001b40)=""/63, 0x3f}], 0x3, 0x0) r10 = syz_open_dev$cec(&(0x7f0000001bc0)='/dev/cec#\x00', 0x3, 0x2) ioctl$BINDER_SET_MAX_THREADS(r10, 0x40046205, &(0x7f0000001c00)=0x9) r11 = syz_open_dev$dmmidi(&(0x7f0000001c40)='/dev/dmmidi#\x00', 0x9, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r11, 0x4040ae70, &(0x7f0000001c80)={0x652, 0xff, 0x9, 0x207a9d73d1c86788}) r12 = accept$unix(r11, &(0x7f0000001cc0)=@abs, &(0x7f0000001d40)=0x6e) r13 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r12, 0x8901, &(0x7f0000001d80)=r13) r14 = timerfd_create(0x474b680a0edc32d6, 0x800) pread64(r14, &(0x7f0000001dc0)=""/150, 0x96, 0x0) 07:44:36 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) r3 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@loopback, 0x4e21, 0x80, 0x4e22, 0xd9a0, 0x2, 0xf0, 0x20, 0x67, r2, r3}, {0x67370a65, 0x421a98bd, 0xfffffffffffffff8, 0x6, 0x9, 0x8, 0x3, 0x100}, {0x3, 0x2138000000000000, 0x7, 0x3e5d}, 0x6, 0x6e6bba, 0x0, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x4d4, 0x3c}, 0x2, @in=@loopback, 0x0, 0x0, 0x3, 0x4, 0x2, 0x8000, 0x21b3}}, 0xe8) [ 373.803158][T13656] usb 2-1: Using ep0 maxpacket: 8 07:44:37 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 373.935038][T13656] usb 2-1: config 0 has an invalid interface number: 26 but max is 0 [ 373.943403][T13656] usb 2-1: config 0 has no interface number 0 [ 373.949640][T13656] usb 2-1: config 0 interface 26 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 373.959728][T13656] usb 2-1: New USB device found, idVendor=2040, idProduct=4902, bcdDevice=ff.51 [ 373.968967][T13656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.992045][T13656] usb 2-1: config 0 descriptor?? [ 374.265030][T13656] hdpvr 2-1:0.26: firmware version 0xdc dated @í¬–¹•g!§`äJŒ]÷ÇuÓ3FÎÒÙ.,~Ý«âîÉèžv6‡® [ 374.275944][T13656] hdpvr 2-1:0.26: untested firmware, the driver might not work. [ 374.401975][T14071] IPVS: ftp: loaded support on port[0] = 21 [ 374.466536][T14028] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 374.510437][T14071] chnl_net:caif_netlink_parms(): no params data found [ 374.549867][T14071] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.557064][T14071] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.565700][T14071] device bridge_slave_0 entered promiscuous mode [ 374.577057][T14071] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.584327][T14071] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.592651][T14071] device bridge_slave_1 entered promiscuous mode [ 374.617801][T14071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 374.629671][T14071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.664495][T14071] team0: Port device team_slave_0 added [ 374.672778][T14071] team0: Port device team_slave_1 added [ 374.736387][T14071] device hsr_slave_0 entered promiscuous mode [ 374.794343][T14071] device hsr_slave_1 entered promiscuous mode [ 374.833501][T14071] debugfs: Directory 'hsr0' with parent '/' already present! [ 374.859377][T14071] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.866783][T14071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.874607][T14071] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.881783][T14071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.943547][T14071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.961017][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.971552][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.981002][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.999113][T14071] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.012808][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.021903][T13511] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.029117][T13511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.046287][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.055781][T13511] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.063120][T13511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.088559][T13656] ir-kbd-i2c 0-0071: IR for HDPVR is known to cause problems during recording, use enable_hdpvr modparam to enable [ 375.095164][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.111561][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.135563][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.136233][T13656] hdpvr 2-1:0.26: Could not setup controls [ 375.150723][T13656] hdpvr 2-1:0.26: registering videodev failed [ 375.157376][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.175589][T14071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.188746][T14071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.193842][T13656] hdpvr: probe of 2-1:0.26 failed with error -71 [ 375.198674][T13511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.225562][T13656] usb 2-1: USB disconnect, device number 10 [ 375.248656][T14071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.673113][T13656] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 375.943134][T13656] usb 2-1: Using ep0 maxpacket: 8 [ 376.063242][T13656] usb 2-1: config 0 has an invalid interface number: 26 but max is 0 [ 376.071441][T13656] usb 2-1: config 0 has no interface number 0 [ 376.077691][T13656] usb 2-1: config 0 interface 26 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 376.089702][T13656] usb 2-1: New USB device found, idVendor=2040, idProduct=4902, bcdDevice=ff.51 [ 376.099043][T13656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.108960][T13656] usb 2-1: config 0 descriptor?? 07:44:39 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa9, 0x8c, 0x78, 0x8, 0x2040, 0x4902, 0xff51, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xf, 0xa0, 0x63, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002000)={0x2c, &(0x7f0000001ec0)={0x0, 0x0, 0x2e, "e7dc40edac96b90f01956721a760e44a198c1e5df704c775d33346ced2d92e2c7eddabe2eec9e80f119e763687ae"}, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x200140, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000680)={0xbca, 0x5, 0x8000}) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x1) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00000005c0)=""/77) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000000c0)={{0x9, 0x0, 0x7, 0x368a, 'syz0\x00', 0x1}, 0x0, [0x5, 0x1ff, 0x12c93dc6, 0xcb, 0x100, 0x1, 0xff, 0x431, 0xfff, 0x1000, 0x3000000, 0x8c8, 0x0, 0x7fff, 0xfffffffffffffea0, 0x4, 0x2, 0x8, 0x8, 0x100010, 0x7ff, 0x8, 0xfffffffffffffffa, 0xff, 0x9, 0x1aa3406d, 0x6, 0x2, 0x9, 0x3fe0, 0x1, 0x7, 0x47f1, 0x7, 0x1, 0x3ff, 0x25c, 0xffffffffffffffe1, 0x1, 0xbbe, 0x6, 0x800, 0x6, 0x5, 0x540, 0x0, 0x1, 0xff, 0x1, 0x7ff, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x5a, 0x7ff, 0x100000001, 0x2, 0x7, 0x2, 0x4, 0x7, 0x1c, 0x1ff, 0x2, 0x400, 0x800, 0x0, 0x20, 0x80000001, 0x7, 0x7, 0x4, 0x568, 0x8, 0xfeca, 0x20, 0x100, 0xed8, 0x4, 0x2, 0x7ff, 0xce15, 0x3ff, 0x7f, 0x4, 0x5, 0xf881, 0x100000000, 0x80, 0x2, 0x9, 0x2, 0x24bb, 0x3, 0xff, 0x3, 0x7, 0xc791, 0x9, 0x1, 0x5be, 0x3ff, 0x5, 0x1, 0x35f600000000, 0x6, 0x1000, 0x4, 0x8e, 0x800000000000000, 0x168f, 0xffff, 0x0, 0x4, 0xc9e, 0x5, 0x293a, 0x0, 0x7fffffff, 0x8, 0x40, 0x2, 0x1f, 0x2], {0x77359400}}) syz_usb_control_io(r0, 0x0, 0x0) 07:44:39 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x2, &(0x7f0000000080)=0x80ffff}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00240600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESOCT=0x0], 0x0) 07:44:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/20) 07:44:39 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:39 executing program 2: r0 = geteuid() r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x303b00) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1020000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r2, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x90}, 0x1, 0x0, 0x0, 0x40010}, 0x40004) read$char_usb(0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12) setfsuid(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$packet(r1, &(0x7f0000000300)="1e37413eed030dc7d64544756c5245c18a70f2e4562fc8885193292a42411e01b7b27a27d36bfd1bc09522585abb3635c3df1d0ec9f21dece66d66b448acd0", 0x3f, 0x80c0, 0x0, 0x0) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:44:39 executing program 5: syz_usb_connect(0x0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000ab89108f30cff20bf25000000010902240001000000000904f00002acf1260009050100000000000009050cea00000000003a3356163f61b7638b5fd7efbcb2ee391c7d02e5428fb2cc5d7843bb66c42acdc91bf2856a435644db9ccae58e2ab481c2cd0989bcab27faf8b935d13b8ba38a6452edfebfad89b1c12822acf1608ecc3657ecf8d08c6e6d93747911cd23a87062c176ed12fc0cc1995e02f5333370dd49e847ed76db794d27be74dad8ceefdaf01bee40d4bafe02a14f17602804fdf2260c966979925d5ab5b8d6a47527ef1f488d1ce50156e364f585bbce4c73432b6474cbe44a8135ddd8f2cda28d894b125f45ac"], 0x0) [ 376.320911][T13656] hdpvr 2-1:0.26: unexpected answer of status request, len -71 [ 376.328719][T13656] hdpvr 2-1:0.26: device init failed [ 376.334382][T13656] hdpvr: probe of 2-1:0.26 failed with error -12 [ 376.361692][T13656] usb 2-1: USB disconnect, device number 11 07:44:39 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\xf3\xff\xff\xff\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x1, 0x2, [@broadcast, @multicast1]}, 0x18) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x11, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 07:44:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x3a7) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f00000017c0)) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$SG_IO(r1, 0x2285, &(0x7f00000013c0)={0xa6, 0xfffffffffffffffb, 0xcc, 0x7, @buffer={0x0, 0x10, &(0x7f00000000c0)=""/16}, &(0x7f0000000100)="fde049d3e81cf65bc9945690c98e5817107fd89ac12c99d40678c0e3ec1c2df61d51a9878faf2de8401612aa4063be5985ba5e8f5b53b9faef310ef53393f0d598dfd44c94cddc977908626360e6d05651e5a17f7dd45c6e6bb454c752b7af0a6daeb510128a195eb007f5000c85b5f3d7c034a3069a5ce1166dbe4eb62e49e256d23dae2b947dab030f65a4705d0133ccb6295c48f68addaa03ae71a200d2791e0d3318afd4f0b5398bac43547dd21a9eccc61865a1b6744f279f8fb4849a6c11ec7ad3772af1108fb846c4", &(0x7f00000003c0)=""/4096, 0x3c, 0x1, 0x3, &(0x7f0000000200)}) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000001740)={0x1, 0x1}) r4 = getpid() syz_open_dev$swradio(&(0x7f00000014c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000001800)={0x7, 0x1f, 0x9}) tkill(r4, 0x1000000000015) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r5, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r6 = getpid() tkill(r6, 0x1000000000015) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r7, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r7, 0xc0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=0x4, 0x0, 0x0, 0x0, &(0x7f0000001540)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000001580)={0x2, 0xa, 0x1000, 0x8}, &(0x7f00000015c0)=0x80000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001440)={r6, r5, 0x0, 0x9, &(0x7f0000000240)='eth0eth0\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001480)={r9}, 0xc) 07:44:39 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="9c1611dca5055e0bcf4d2ff9f108a9af3d9c4fecc4850b50e75f68f9c70378da17b0325589a9ce5d9b14d5c2cf6b7e827f03723c7908a8963631792a5da90e3d397d376b6e8b408da988813dd014bc6072f3030f") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x41, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000380)={&(0x7f0000000040), &(0x7f0000000100)=""/138, 0x8a}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r3, 0x0, 0x78, &(0x7f0000000240)={0x3, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e21, @remote}}}, 0x108) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c0700bbfe8000000000000000002231d1398761200500000001000000"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x8001, @remote, 0x5}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 07:44:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) [ 376.835072][T13656] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 377.073433][T13656] usb 2-1: Using ep0 maxpacket: 8 [ 377.214249][T13656] usb 2-1: config 0 has an invalid interface number: 26 but max is 0 [ 377.222619][T13656] usb 2-1: config 0 has no interface number 0 [ 377.229111][T13656] usb 2-1: config 0 interface 26 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 377.239134][T13656] usb 2-1: New USB device found, idVendor=2040, idProduct=4902, bcdDevice=ff.51 [ 377.248372][T13656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.271140][T13656] usb 2-1: config 0 descriptor?? [ 377.533245][T13656] hdpvr 2-1:0.26: firmware version 0xdc dated @í¬–¹•g!§`äJŒ]÷ÇuÓ3FÎÒÙ.,~Ý«âîÉèžv6‡® [ 377.543435][T13656] hdpvr 2-1:0.26: untested firmware, the driver might not work. [ 377.737025][T14095] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 378.360302][T13656] ir-kbd-i2c 0-0071: IR for HDPVR is known to cause problems during recording, use enable_hdpvr modparam to enable [ 378.403814][T13656] hdpvr 2-1:0.26: Could not setup controls [ 378.410751][T13656] hdpvr 2-1:0.26: registering videodev failed [ 378.445624][T13656] hdpvr: probe of 2-1:0.26 failed with error -71 [ 378.476289][T13656] usb 2-1: USB disconnect, device number 12 07:44:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 07:44:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0xfe3c}, 0x48) 07:44:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = getuid() ioprio_get$uid(0x3, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@loopback, 0x4e21, 0x6, 0x4e24, 0x95fb, 0x5, 0x80, 0x20, 0x8, r4, 0xee00}, {0x56, 0x1000, 0xfb5e02c8000, 0x3ff, 0x100, 0xffff, 0x3ff, 0x2}, {0xb7c, 0x2, 0x95c, 0x4}, 0x8, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x4d6, 0xa0}, 0x8, @in6=@mcast1, 0x0, 0x0, 0xb3f25a4f2fa3f564, 0x4e, 0x8, 0x8}}, 0xe8) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x4e21, @multicast2}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x50, {0x2, 0x4e21, @remote}, 'ip6tnl0\x00'}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xffd0) close(r0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, &(0x7f00000003c0)=0x84) 07:44:41 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x0, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @dev={[], 0x18}, @remote, @random="220163fa7996"]}) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x0) syz_usb_disconnect(r2) 07:44:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r2, &(0x7f0000001a00)) getdents(r2, &(0x7f0000000300)=""/111, 0x6f) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="f8e8b59bda072b25e7c3efe35c3d7e6d14c1405801c6dd70694ddc2f4867bbf8beaeaaf7eeef3d852d77b52de54fc1d333ca0504d9c5a8707e8d6d0b6502be00c2879b10344c9991bc0ff2678dae7b07a991a8cef887056f0e3bf835ebc78b8503d819a5e0f48ff3c446bf1ce416504ffd6f28934295e4029879334d575fae92c09423ee765e29ab35f368095ed26afa58f0a5c364a4208751deed97db253dd75fcd63f254a95d3933b9aa138bbbba459c37b620faa3837f8957ecc4807fd5e3b77e489867673c50bda792803c018d9e28b5021517", 0xd5}, {&(0x7f0000000200)="30cf7aac70c8e962c63583099a45970b00f41a78a002b0c1cbbcb5ab497975c778583f87d1d927c60c09735af6a8aa88615586dfcf18e85ad06f0b468f1ea02fd7dd9a54b56b9a3ca008c528b7895aec0d709d71cef355c4af53f5", 0xff7c}, {&(0x7f0000000280)="811f16410076d5daa4743fbbd4dbe505d77251a1600a53fc5ca15bdbf15479d1d99487def6a04d7efeb1c01d5ef10a4dae31e443619a26a6db1c5350dc073af095287bc902d7f6e8b42178c54927e4eda2c97d67afbaedc5bd9e9c82a5da6700d72495e0318f8e75367a21d5ad842e5cf02f7afdf819b1f1f6e49549ecaffa", 0x7f}], 0x1000000000000154) writev(r0, &(0x7f00000012c0), 0x0) 07:44:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 07:44:41 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES16=r2]}, 0x8c) [ 378.963399][ T30] usb 6-1: new high-speed USB device number 2 using dummy_hcd 07:44:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2fd6, 0x8}, 0x10080, 0x0, 0x2, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000001c0)=""/170) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1ab802, 0x0) write$sndseq(r0, 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000800)=""/120, 0x78}], 0x2) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@local, r5}, 0x14) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f00000000c0)={0xf6a, 0x1, 0x5, 0x6, 0x81, 0x40, 0x9, 0xffffffff, 0x7, 0x0, 0x2, 0x7ff, 0x4, 0x6ff2, &(0x7f0000000280)=""/199, 0x1, 0x80000001, 0x5}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000380)={r9, @in6={{0xa, 0x4e23, 0x400, @mcast2, 0x77c}}, 0x310, 0x6, 0x1ff, 0x5, 0x42}, 0x98) r10 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r10, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x02|', @ifru_flags}) 07:44:42 executing program 0: sysfs$2(0x2, 0x0, &(0x7f0000000100)=""/215) r0 = shmget(0x1, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = getpid() tkill(r2, 0x1000000000015) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000000200)={&(0x7f00000003c0)=""/226, 0xe2}) r3 = getpid() tkill(r3, 0x1000000000015) tkill(r3, 0x2c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') r5 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x1, 0x800) fstat(r5, &(0x7f0000001a00)) ioctl$HIDIOCGRDESCSIZE(r4, 0x80044801, &(0x7f00000000c0)) ioctl$RTC_VL_CLR(r4, 0x7014) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r8, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) io_uring_enter(r8, 0x6, 0xff, 0x2, &(0x7f00000005c0)={0x80000000}, 0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01e50000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r11, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) writev(r11, &(0x7f00000006c0)=[{&(0x7f0000000600)="7ce61b6afe98bf4433e1c784e20b5da0cc053c14b7c285e0295b415d17705a166f3393ab45a69dab6d932f7114924e2c501b14830c482a473681d3bda7769da35977b91e3768ce78fcb957f2f92a183cb78d3a43c1558ce88b65437cc9e483817a7e943ea98a3e5132e413", 0x6b}, {&(0x7f0000000680)="0ca636e0f834df20c1bcdfd2a4c81707ef", 0x11}], 0x2) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000500)={r10, 0x5, 0x7}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000580)={0x3, 0x4, 0x4, 0x20, 0x2, 0x8, 0xfff, 0x9, r12}, 0x20) close(r1) [ 379.364707][ T30] usb 6-1: config 0 has an invalid interface number: 253 but max is 0 [ 379.373602][ T30] usb 6-1: config 0 has no interface number 0 [ 379.379811][ T30] usb 6-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 646 [ 379.390134][ T30] usb 6-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 379.399355][ T30] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.421320][ T30] usb 6-1: config 0 descriptor?? [ 379.465583][ T30] hub 6-1:0.253: ignoring external hub [ 379.476254][ T30] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.253/input/input5 [ 380.663367][ T30] usb 6-1: USB disconnect, device number 2 [ 381.313288][ T30] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 381.713303][ T30] usb 6-1: config 0 has an invalid interface number: 253 but max is 0 [ 381.722639][ T30] usb 6-1: config 0 has no interface number 0 [ 381.728926][ T30] usb 6-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 646 [ 381.739194][ T30] usb 6-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 381.748377][ T30] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.758279][ T30] usb 6-1: config 0 descriptor?? [ 381.804926][ T30] hub 6-1:0.253: ignoring external hub [ 381.815211][ T30] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.253/input/input6 [ 382.123574][ T30] usb 6-1: USB disconnect, device number 3 07:44:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x74}, &(0x7f0000000180)=0x8) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x8}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$apparmor_current(r5, &(0x7f0000000100)=@hat={'changehat ', 0x0, 0x5e, ['^trustedmime_typewlan1[mime_typeX@\x00', 'ppp1(,wlan0\x00']}, 0x4c) 07:44:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0x9}, 0xffffffffffffff5c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x640) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe2(0x0, 0x4000) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r1, &(0x7f00000000c0), 0xfffffffffffffc92, 0x0, 0x0, 0x0) 07:44:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400201) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00', 0x400}) r4 = getpid() ioctl$sock_ifreq(r2, 0x8920, &(0x7f0000000180)={'veth0_to_bridge\x00', @ifru_mtu=0x2}) tkill(r4, 0x1000000000015) syz_open_procfs(r4, &(0x7f00000000c0)='net/netfilter\x00') r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000100)={0x13, 0x6c6, 0x925d}) 07:44:46 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x3d) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e23, 0x0, @local}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) fadvise64(r1, 0x200, 0x24, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0x4, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000003c0)={r3, 0x3}) 07:44:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000001a00)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="80d2b4475fc42e5c34524d829889c6e57edc9e7b000c5f27e89d374257070bdd8064") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r2, 0x0) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd4(r3, &(0x7f0000000100)={0x5}, 0x8, 0x1400) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0xffff4aef, 0x10000, [], &(0x7f0000000040)=0x3}) [ 383.794648][ C0] hrtimer: interrupt took 38378 ns [ 383.843663][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.850057][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 383.859289][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 383.859317][ T31] audit: type=1400 audit(1571211886.916:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=14172 comm="syz-executor.4" [ 383.889376][T14180] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 383.923681][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.930097][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x74}, &(0x7f0000000180)=0x8) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x8}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$apparmor_current(r5, &(0x7f0000000100)=@hat={'changehat ', 0x0, 0x5e, ['^trustedmime_typewlan1[mime_typeX@\x00', 'ppp1(,wlan0\x00']}, 0x4c) [ 383.987400][T14190] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:47 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) close(r1) 07:44:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) lseek(r1, 0x0, 0x5) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000000c0)={@local, @empty}, &(0x7f0000000100)=0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:44:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0x9}, 0xffffffffffffff5c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x640) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe2(0x0, 0x4000) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r1, &(0x7f00000000c0), 0xfffffffffffffc92, 0x0, 0x0, 0x0) [ 384.188428][ T31] audit: type=1400 audit(1571211887.246:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=14198 comm="syz-executor.4" [ 384.273632][T14204] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r4, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 384.342150][T14211] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000240)={0x8029, 0x1}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={r1, 0x2aacc43d, 0x30}, &(0x7f0000000180)=0xc) [ 384.723526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.729847][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 385.283536][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.289661][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 385.523424][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.529636][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:49 executing program 5: epoll_create(0x3f) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_012={0x2, 0x0, 0x0, "0001"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @main=@item_4={0x3, 0x0, 0x9, "3fbc98bc"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @main=@item_4={0x3, 0x0, 0x9, "770c1e64"}, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @local]}}, 0x0}, 0x0) 07:44:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r4, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 07:44:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x7, "97d7097d7636d0"}, &(0x7f0000000100)=0x2b) 07:44:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040ac06a7810000000000010b02240001000000000904000009030000000921000000012222000905813811a60ec6db738f31cb253e0000"], 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x220400, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x1d, {[@global=@item_012={0x1, 0x1, 0x6, 'M'}, @main=@item_012={0x2, 0x0, 0x0, "7c04"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "d777ed4b"}, @local=@item_012={0x2, 0x2, 0x4, '@\x00'}, @global=@item_4={0x3, 0x1, 0x0, "7cbd3993"}, @global=@item_4={0x3, 0x1, 0x4, "abde7320"}]}}, 0x0}, 0x0) 07:44:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000040)={0x77359400}, 0x8) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @win={{0x0, 0x0, 0x32314147}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 07:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1]}) 07:44:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = getpid() tkill(r1, 0x1000000000015) ptrace$getsig(0x4202, r1, 0xb7, &(0x7f00000000c0)) close(r0) 07:44:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r4, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 07:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1]}) 07:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1]}) [ 387.213203][ T30] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 387.233693][T13656] usb 6-1: new high-speed USB device number 4 using dummy_hcd 07:44:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r4, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 387.483477][T13656] usb 6-1: Using ep0 maxpacket: 16 [ 387.583381][ T30] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 387.594058][ T30] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 387.604014][ T30] usb 3-1: New USB device found, idVendor=06ac, idProduct=81a7, bcdDevice= 0.00 [ 387.613243][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.622282][T13656] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.633341][T13656] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 387.646459][T13656] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 387.655663][T13656] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.666449][ T30] usb 3-1: config 0 descriptor?? [ 387.672307][T13656] usb 6-1: config 0 descriptor?? [ 388.156468][T13656] hid-generic 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 388.168087][T13656] hid-generic 0003:0D8C:0022.0005: hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.5-1/input0 [ 388.356552][T13656] usb 6-1: USB disconnect, device number 4 [ 389.123276][T13656] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 389.373229][T13656] usb 6-1: Using ep0 maxpacket: 16 07:44:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x3]}) 07:44:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:44:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) [ 389.777033][T13656] usb 6-1: device descriptor read/all, error -71 [ 389.778855][T14295] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:53 executing program 2: r0 = syz_usb_connect(0x4, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="cfeab8b5edeeb4bf4d7432b62bd0ef6044faaa9be478d80c16db345943faf20586ac62092dd6027135558d058fe7bcc0250c6d66c07cadce0302bb3a971498461493e7dd5192b5413bf02e2218f7b83e726430a38e295e98734ca34d41e04b567cb1b10cbd349556638e60187e198f6e531a3e221ee1865de82f014a5e3b6b0245f44ef95aa76412ed53cd724c5c9615f92e90777997f1fbfcdc17fbed760a8f39029f5c547c710d6bb96421244b71f97f6c07846e6014842cca80452a2dfa0fa51a36a7164f8933b548a9aff37eee9c285165f2d2e9107b"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd6e740581070001000000bf52cf6794a9d3"], 0x0) 07:44:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0xfffffffffffffffd) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) fstat(r1, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0x0) preadv(r0, &(0x7f0000000000), 0x1000000000000293, 0x0) 07:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x3]}) 07:44:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) [ 389.951368][ T30] usb 3-1: USB disconnect, device number 4 [ 390.001833][T14303] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 390.021740][T14308] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 390.058417][T14303] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2, 0x3, 0x4, 0x3, 0x3b}, 0x20) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000280)={0x7ff, 0x9, 0x14, "017174fb7a405f2b37611ec2cde5e7beaac36a1a75ed408a2dc3506da3aa6d49fdfdb5d68ecdd106ecb4568d0acf938b3111d7c5cfbbf0bd511a5118", 0xe, "46b6c57a9c02d6718d1d78d7ab086ef9081eb1034df0dc0bec0ef0de1f26704afd1ffd9cfbbe2eee15cc2c4ac89cf637fa6e69c70ce8bd618b16ea9d", 0x40}) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000140)="a902e8722eed9c89ee8b67e1bd5bd30407d38d44f0e6c556e216c3708b1affe142dbf3479dcd19ea6eea4d0016b35833aa2b2f8de7a954b33d5882770e9e98a7b672052670a91df16faec7637241b9ce5484516cf2a5cb396d0e69227fea5981de8b517a9b26aab5c2d25a043edbd5974978b3423707c1500b392a9fe48d4930521ff50880bab966132e7133346c8ba5f89a03474c43bf7b271fbf5e82edc30de94a82a7e4fa5d0d07b4ddf10d92455c1ce221e4d9c9f868b71b92604c77adb227fac9e891362ef16277dda739d45be23850ce21", 0xd4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000006480)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}}], 0x3a9, 0x8000) 07:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x3]}) 07:44:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000140)=0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000001c0)={0x3, 0x1, [0x4, 0xe3, 0xff, 0x10001, 0x5, 0xffffffff, 0x3f, 0x1ff]}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x20000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@output_mark={0x8, 0x1d, 0xfffffffd}]}, 0xc0}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x22, &(0x7f0000000040)=@srh={0x0, 0x0, 0x2}, 0x8) 07:44:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:44:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0xfffffffd, @loopback, 0x6}}, {{0xa, 0x0, 0x0, @mcast1, 0x1000}}}, 0x108) close(r0) semget$private(0x0, 0x3, 0x34e) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x800, 0x8) [ 390.242226][T14320] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = dup(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x3, 0x4b2, [0x200003c0, 0x0, 0x0, 0x2000064c, 0x2000067c], 0x0, &(0x7f0000000280), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x50a61d6f19efde1a, 0x8906, 'caif0\x00', 'ip6tnl0\x00', 'veth1_to_bond\x00', 'team_slave_1\x00', @local, [0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0x0, 0x101], 0x146, 0x146, 0x17e, [@physdev={'physdev\x00', 0x70, {{'lapb0\x00', {0xff}, 'veth1_to_team\x00', {0x1fe}, 0x8, 0x573f0acef3f0e1b9}}}, @time={'time\x00', 0x18, {{0x9, 0x79752db0, 0x8d51, 0xc722, 0x8001, 0x18, 0x1}}}], [], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffd}}}}, {0x5, 0x41, 0x888e, 'bridge0\x00', 'ip6gretap0\x00', 'vcan0\x00', 'rose0\x00', @remote, [0x0, 0x1fe, 0x7f, 0x0, 0xff], @broadcast, [0xff, 0x0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@link_local, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x3, 0x4, 0x6004, 'netdevsim0\x00', 'lapb0\x00', 'veth1_to_team\x00', 'veth1_to_bond\x00', @link_local, [0x0, 0x0, 0x0, 0xff, 0x1fe, 0xff], @random="72efc9670bb0", [0x7f, 0x0, 0xff, 0xff, 0x0, 0xff], 0x106, 0x18e, 0x1c6, [@physdev={'physdev\x00', 0x70, {{'veth0_to_bond\x00', {}, 'ip6gre0\x00', {0xff}, 0xa, 0x2}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}, @common=@log={'log\x00', 0x28, {{0x1f, "44a26524d5df34660ee4aff914ce26ebf2974686c2905709ea4ba8ee11f0", 0x2}}}], @snat={'snat\x00', 0x10, {{@dev={[], 0x22}, 0xfffffffffffffffc}}}}]}]}, 0x52a) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1800017, 0x30051, r3, 0x0) read(r0, &(0x7f0000000000)=""/17, 0xfffffcd6) 07:44:53 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x1, 0x2) [ 390.521759][T14340] FAULT_INJECTION: forcing a failure. [ 390.521759][T14340] name failslab, interval 1, probability 0, space 0, times 1 [ 390.523348][T13511] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 390.534689][T14340] CPU: 1 PID: 14340 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 390.550036][T14340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.560152][T14340] Call Trace: [ 390.563603][T14340] dump_stack+0x191/0x1f0 [ 390.568095][T14340] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 390.574202][T14340] should_fail+0xa3f/0xa50 [ 390.578681][T14340] __should_failslab+0x264/0x280 [ 390.584202][T14340] should_failslab+0x29/0x70 [ 390.588855][T14340] __kmalloc+0xae/0x430 [ 390.593092][T14340] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 390.599090][T14340] ? kzalloc+0x7c/0xe0 [ 390.603224][T14340] kzalloc+0x7c/0xe0 [ 390.607158][T14340] snd_ctl_elem_add+0x863/0x2120 [ 390.612148][T14340] snd_ctl_ioctl+0x1f13/0x3200 [ 390.617051][T14340] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 390.622743][T14340] ? snd_ctl_poll+0x2b0/0x2b0 [ 390.627501][T14340] do_vfs_ioctl+0xea8/0x2c50 [ 390.632161][T14340] ? security_file_ioctl+0x1bd/0x200 [ 390.637740][T14340] __se_sys_ioctl+0x1da/0x270 [ 390.642461][T14340] __x64_sys_ioctl+0x4a/0x70 [ 390.649705][T14340] do_syscall_64+0xb6/0x160 [ 390.654263][T14340] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.660204][T14340] RIP: 0033:0x459a59 [ 390.664161][T14340] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.683976][T14340] RSP: 002b:00007fdb0c805c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 390.692418][T14340] RAX: ffffffffffffffda RBX: 00007fdb0c805c90 RCX: 0000000000459a59 [ 390.700421][T14340] RDX: 0000000020000240 RSI: 00000000c1105517 RDI: 0000000000000003 [ 390.708414][T14340] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 390.716492][T14340] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb0c8066d4 [ 390.724484][T14340] R13: 00000000004cdb88 R14: 00000000004d7f70 R15: 0000000000000004 [ 390.750723][T14339] x86/PAT: syz-executor.5:14339 map pfn RAM range req write-combining for [mem 0x93d00000-0x93d00fff], got write-back [ 390.789605][T14343] x86/PAT: syz-executor.5:14343 map pfn RAM range req write-combining for [mem 0x91a60000-0x91a60fff], got write-back [ 390.854138][T13511] usb 3-1: Using ep0 maxpacket: 8 [ 390.973422][T13511] usb 3-1: config 118 has an invalid descriptor of length 116, skipping remainder of the config [ 390.985233][T13511] usb 3-1: config 118 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 390.998977][T13511] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 391.008107][T13511] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.793272][T13511] usb 3-1: string descriptor 0 read error: -71 [ 391.800113][T13511] hub 3-1:118.0: ignoring external hub [ 391.807418][T13511] cdc_wdm: probe of 3-1:118.0 failed with error -22 [ 391.817021][T13511] usbvision_probe: Hauppauge WinTv-USB found [ 391.823158][T13511] usbvision 3-1:118.0: interface 0 has 0 endpoints, but must have minimum 2 [ 391.863881][T13511] usb 3-1: USB disconnect, device number 5 [ 392.313128][T13511] usb 3-1: new high-speed USB device number 6 using dummy_hcd 07:44:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1, 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000280)={0x800, 0x2000}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000600)={'bond0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000003300aa01000000000000000002000000ffd38d9b0c0001535523830c33032ae32f1b8fe22748b33ec1100000000000"], 0x24}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f00000002c0)) getsockopt$netlink(r3, 0x10e, 0xe, &(0x7f0000001640)=""/4079, &(0x7f0000000040)=0x12fd) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={r9, 0x0, 0x100, 0x6, 0x7, 0xfff, 0x444d, 0xfffffa79, {0x0, @in6={{0xa, 0x4e21, 0x1000, @mcast1, 0x4}}, 0xdd44, 0x800, 0x1, 0x0, 0x697}}, &(0x7f0000000080)=0xb0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x8, 0x4) fcntl$setsig(r3, 0xa, 0x3e) prctl$PR_SET_PDEATHSIG(0x1, 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) 07:44:55 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x40400) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x3, 0xb8c, 0x8, 0x75f}, 0x8) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x0, 0x7ff}, {0x7, 0x193}]}, 0x14, 0x1) close(0xffffffffffffffff) 07:44:55 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x3, 0xffffffffc3ad761f, 0x9}}) 07:44:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) r4 = dup2(0xffffffffffffffff, r0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000080)={0x2, r4, 0x1}) r5 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) read(r5, &(0x7f0000000180)=""/204, 0xcc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x64, 0x0, &(0x7f0000001b80)=[@increfs_done, @register_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:44:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b1c, 0x1b34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) r3 = syz_usb_connect(0x3, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r3) syz_usb_control_io(r1, &(0x7f0000000540)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x33, {0x33, 0x0, "90861c9b5edf0ef70a3e257eef9f911bdeb7c22db7b1ae26c9d6080ec08dd0465102cbd7b197d2a1996b20e8db2d431626"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00', 0x0, 0x80a40) r4 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r4) [ 392.545416][T14361] FAULT_INJECTION: forcing a failure. [ 392.545416][T14361] name failslab, interval 1, probability 0, space 0, times 0 [ 392.558265][T14361] CPU: 0 PID: 14361 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 392.566217][T14361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.576334][T14361] Call Trace: [ 392.579704][T14361] dump_stack+0x191/0x1f0 [ 392.584117][T14361] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 392.590101][T14361] should_fail+0xa3f/0xa50 [ 392.594624][T14361] __should_failslab+0x264/0x280 [ 392.599659][T14361] should_failslab+0x29/0x70 [ 392.604343][T14361] __kmalloc+0xae/0x430 [ 392.608578][T14361] ? kmsan_memcpy_memmove_metadata+0x109/0x2e0 [ 392.614826][T14361] ? kzalloc+0x7c/0xe0 [ 392.618974][T14361] kzalloc+0x7c/0xe0 [ 392.622949][T14361] snd_ctl_elem_add+0xdfb/0x2120 [ 392.628001][T14361] snd_ctl_ioctl+0x1f13/0x3200 [ 392.632878][T14361] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 392.638620][T14361] ? snd_ctl_poll+0x2b0/0x2b0 [ 392.643363][T14361] do_vfs_ioctl+0xea8/0x2c50 [ 392.648002][T14361] ? security_file_ioctl+0x1bd/0x200 [ 392.653325][T14361] __se_sys_ioctl+0x1da/0x270 [ 392.658037][T14361] __x64_sys_ioctl+0x4a/0x70 [ 392.662656][T14361] do_syscall_64+0xb6/0x160 [ 392.667199][T14361] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.673131][T14361] RIP: 0033:0x459a59 [ 392.677059][T14361] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.696685][T14361] RSP: 002b:00007fdb0c805c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 392.705127][T14361] RAX: ffffffffffffffda RBX: 00007fdb0c805c90 RCX: 0000000000459a59 [ 392.713118][T14361] RDX: 0000000020000240 RSI: 00000000c1105517 RDI: 0000000000000003 [ 392.721108][T14361] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 392.729121][T14361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb0c8066d4 [ 392.737132][T14361] R13: 00000000004cdb88 R14: 00000000004d7f70 R15: 0000000000000004 07:44:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2b02f0f226fdaeef) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3f, 0x101) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000000c0)=""/72, &(0x7f0000000140)=0x48) close(r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 392.897441][T14372] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 392.993085][T13511] usb 3-1: device not accepting address 6, error -71 [ 393.085372][T14366] device bond0 entered promiscuous mode [ 393.091271][T14366] device bond_slave_0 entered promiscuous mode [ 393.098170][T14366] device bond_slave_1 entered promiscuous mode [ 393.107824][T14366] 8021q: adding VLAN 0 to HW filter on device bond0 07:44:56 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'gre0\x00'}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @sdr={0x1f1fd9b7, 0x9}}) 07:44:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) [ 393.403189][T13511] usb 3-1: new high-speed USB device number 7 using dummy_hcd 07:44:56 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:44:56 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0xfffffffffffffff8, &(0x7f0000000200)="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") ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unshare(0x60000000) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4800) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') pipe(&(0x7f00000001c0)) [ 393.539164][T14358] device bond0 left promiscuous mode [ 393.544797][T14358] device bond_slave_0 left promiscuous mode [ 393.551122][T14358] device bond_slave_1 left promiscuous mode [ 393.637587][T14391] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 393.663187][T13511] usb 3-1: Using ep0 maxpacket: 8 [ 393.765662][T14392] IPVS: ftp: loaded support on port[0] = 21 07:44:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x1, 0x4000000, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x2ed, [], [0x1, 0x3, 0x0, 0x1]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='ip6_vti0\x00', 0x3, 0x2}) [ 394.057511][T13511] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.069287][T13511] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 394.078116][T14369] device bond0 entered promiscuous mode [ 394.082272][T13511] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.00 [ 394.082352][T13511] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.088625][T14369] device bond_slave_0 entered promiscuous mode [ 394.112651][T14369] device bond_slave_1 entered promiscuous mode [ 394.122156][T14369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.192244][T13511] usb 3-1: config 0 descriptor?? 07:44:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sysfs$3(0x3) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}}}]}, 0x54}}, 0x0) 07:44:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) [ 394.552571][T14395] IPVS: ftp: loaded support on port[0] = 21 07:44:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x418080) [ 394.753830][T14409] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:57 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) [ 394.815148][T14409] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:57 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x5609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) [ 394.946335][T13511] corsair 0003:1B1C:1B34.0006: unknown main item tag 0x3 [ 394.954444][T13511] corsair 0003:1B1C:1B34.0006: unknown main item tag 0xd [ 394.962360][T13511] corsair 0003:1B1C:1B34.0006: failed to start in urb: -90 [ 395.043411][T13511] corsair 0003:1B1C:1B34.0006: hidraw0: USB HID v0.00 Device [HID 1b1c:1b34] on usb-dummy_hcd.2-1/input0 07:44:58 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x560d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:44:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x5, 0x10000000, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x5b99737adf34783d, 0x1, {0x8001}}, 0x18) getsockname(r2, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r6, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r6, &(0x7f0000000380)="a13fbc89ac240d0dfbfd3dc7ad6cb749de1a333eebe98d61bb88745e74c6f4e6592dd8508b8758a9c4a3268f8cc46bf3bdcf0ae6297ea5d8c428f32e2110a086b7974c5c1b62ecdb1205b5dab1a5b5a89a6ae2d63d1cd0bd5eff2c5349baafb91c569812f4a723af4fcebf988d20734a64938ddda62448e5aca091b68612251e4882f193071703fd1cc5f147f947629a430a183087da64e2402a60b0268a5f10ea95025c9850271b28f235362c6e28fd"}, 0x20) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000000180)={0x2, 0x8, 0x3}) 07:44:58 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:44:58 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) [ 395.211381][T13511] usb 3-1: USB disconnect, device number 7 07:44:58 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x5608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:44:58 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) writev(r1, &(0x7f0000003480)=[{&(0x7f0000000380)="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", 0x6ce}], 0x1) 07:44:58 executing program 1: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm], 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) socket$unix(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@loopback, @empty}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {0x6, 0x0, 0x401, 0x2}, 0x44, [0xfffffff9, 0x7f, 0xb25, 0x200, 0xffffffff, 0xbf, 0x1f, 0x565dacf3, 0x8, 0x5, 0x6, 0x9, 0x0, 0x0, 0x10001, 0x0, 0xfffffff7, 0x101, 0xff, 0x1, 0xfff, 0x0, 0x80000000, 0x401, 0x0, 0x8, 0x3, 0x466f, 0x8, 0x401, 0x8, 0x2, 0xfffffff8, 0x81, 0x8, 0xff, 0xffffffff, 0x5177, 0x0, 0x5, 0x738, 0x9, 0x8000, 0x8, 0x9, 0xfa, 0x3, 0x9, 0x0, 0x3, 0x3fdd, 0x7, 0x0, 0x5, 0x7, 0x0, 0x7, 0x7, 0xc7c5, 0x80, 0xff, 0xa9, 0xf73, 0x10000], [0xffff8001, 0x6, 0x10000, 0x2, 0x2, 0x0, 0x8, 0x9, 0x229, 0x7, 0x3, 0xd21, 0x0, 0xb470, 0x9, 0x0, 0x80000001, 0x1, 0x0, 0x1, 0x8, 0x930, 0x0, 0x0, 0x7f, 0x4, 0x8c, 0x3, 0xef9d, 0x6, 0xfffffc01, 0x1f, 0x80, 0x0, 0x5, 0x0, 0x6, 0x0, 0x10001, 0x1f, 0x3, 0x80, 0x1ff, 0xffffffff, 0x0, 0x4, 0x3, 0x400, 0x0, 0x7ff, 0x81, 0x7ff, 0x6, 0x800, 0x401, 0x3cec, 0x8, 0x3, 0x3, 0x4, 0x2, 0x9, 0x5, 0x4d9], [0x3, 0x8, 0x6, 0xca6, 0x8, 0xda7, 0x6, 0x4, 0x6, 0x4, 0x9, 0x8, 0xe295, 0x80, 0x0, 0x2, 0xf63c, 0x400, 0x80000000, 0x2, 0x7, 0x1, 0x1, 0x2, 0x78, 0x7, 0xfffffab9, 0x3, 0x7fff, 0xfff, 0x3cd05d11, 0x4b, 0x28, 0x0, 0x0, 0x4, 0x9, 0x8, 0x7, 0x20000000, 0xff, 0x4, 0x5, 0x7fffffff, 0x800, 0x9, 0x80000001, 0xfffffffb, 0x7fff, 0x7f, 0xfff, 0x396e, 0x2, 0x5, 0x6, 0x7fffffff, 0x8, 0x3, 0x7ff, 0xfffffff7, 0x0, 0x2, 0x6, 0x10001], [0x9, 0x8, 0xcb, 0x9, 0x3, 0x1, 0x3029, 0x5, 0x6, 0x0, 0x0, 0x4, 0xe8c, 0x5, 0xfffffff9, 0x5, 0x7fffffff, 0x8, 0x8c, 0xffffffff, 0x10000, 0x1, 0x81, 0x6, 0x8bfa, 0x3, 0x1, 0x5a, 0x5, 0x6, 0x3, 0xff, 0x5, 0x5a0cf3e8, 0xa2, 0x7, 0x4000000, 0x401, 0x401, 0x1, 0x1, 0x142d, 0x5, 0x80000001, 0x0, 0x9, 0xffffffff, 0xff, 0x6a, 0x7, 0x9, 0x101, 0xfffffff8, 0x3f, 0x2, 0x7, 0x1, 0x1000, 0xe9, 0x7fffffff, 0xda, 0xfff, 0x1ff, 0x3ff]}, 0x45c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) 07:44:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:44:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000040)) 07:44:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpua\x9d]\x00\xea\x8b\xdd./cct.usage_all\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00 $ \x03\xef\xaa5\x1c\xc9N9Sv\xb7E\xeb\xa7\xdb\x88a\xc2\r\xc3I\xf0\xe8\xa1D\xf2\xea\x9dp:\xff\xe97\x94\xa2A\xf9\x18\x03\x1c\xac&!\xc8\x8a{\xf7\x02~\x02\x1d\x93m\x92\xf3\xcf\xc2\x93+\xab4\x9a|\xc2\a\x887\xf5\xdd]\xae\xf6\xb2\xe5\xda;&\xc6\xa1\x94\x00\x00\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014108410000000a00180e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000005e40)={&(0x7f0000005b00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005b80)=""/32, 0x20}, {&(0x7f0000005bc0)=""/140, 0x8c}, {&(0x7f0000005c80)=""/150, 0x96}, {&(0x7f0000005d40)=""/45, 0x2d}], 0x4, &(0x7f0000005dc0)=""/68, 0x44}, 0x100) sendmsg$kcm(r4, &(0x7f0000006200)={&(0x7f0000005e80)=@ll={0x11, 0x13803e4288c4cf5c, r5, 0x1, 0x2, 0x6, @remote}, 0x80, &(0x7f0000005f00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="90000000000000001701000004000000eabf9edf4d0000f10be0e1916c677aafd389c58c1f0cc6a150ddaeeddfaff9054b13789fe27e69db90021e8d78cb2b1f0000000000000032bef51b8fedd4d728e8814ace0d8362d62ba09d69dcddc230d1fcc450f47b7e5c4be12169e6d55ff29233a628a26c17a8f365e092f1aaaa07c9b1f9f82dd47be0be7100000000a1fca79a4d37a70000d0000000200000000c010000e800000047813ff796f023421927b2245093540153fdc326dd46aca71f7b3eb585f8c2faae9214a3e1b7ef4abc91b8ea2c08c92bc9bc786a4fbc799eb5b3753394130b87315187b6b3f81cd139d3b452dad71170c2a426a5f0641401b29bd88a24bb2ab5f742d7a4cd013a6fc5554f056e86c5c21de6b8d7df97f899778028c8772b27e25eb6bb54ba8b8243f518a014836b111bd562e827c6abf0dd2b97a26868e48067bd962a776c8500c07c9410a1c0e024e78f1915ee8ce800000000000000140100000500000084d8504c8a3179425da4bab48df04480e33bcbf8f8703da70a5dac7d934def196c813dba358f55c805d3e9edb276c3196f7318bb2f19ee703b120fd3c2254e26273b16ff19205416b30a347375694585d9de55723c5879c91a087111f27c18ac1c0ad2b90875945529608c3728a799b3fc0b9cf832566353ba361cf3ce0a396395fd8672f7a2b8fab358db438971ee2ef41dc212a8d4e0a812a1e2f8a6f2ede9a754eb85d9f14f6fb8096f27a72a636b4deddd22a229092ced6469a29e1995ce4bf9c405e3cbacb621058e0ca578f20f48cdc0c8a700000040000000000000000701000001000100d7b7d423475a247c07de2e2e3796133206018e1e8edda83d6cb1f7e4285b00e49cb5c7fe09d98b52e14d329943a37d0080000000000000000000"], 0x28e}, 0x40) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000003c0)=@sco, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}, 0x40000110) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000440)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) getpid() 07:44:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x7ff) 07:44:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000400)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0xfffffdd3}, 0xffffffbc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x1000000000016) r1 = open(0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0xfff9) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000240)={{0x0, 0xc800, 0x0, 0x81, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x0, 0x0, 0x0, 0xff, 0xff, 0x0, 0x0, 0x4, 0x3, 0x1}, {0x1, 0x4, 0xb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x7f}, {0x5000, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40, 0x7f, 0x2}, {0x0, 0x2000, 0x9, 0x6, 0x7d, 0x2, 0x0, 0x14, 0x6c, 0x8, 0x0, 0x1}, {0x2, 0x0, 0xd, 0x5, 0x9, 0x0, 0x16, 0x7, 0x0, 0x20, 0x80, 0x3}, {0x0, 0x6000, 0x0, 0xf9, 0x2, 0x5, 0xe3, 0x69, 0x9, 0x3f, 0x1, 0x8}, {0x5000, 0x10000}, {0x10000, 0x10000}, 0x0, 0x0, 0x6002, 0x0, 0x2}) setresuid(0x0, 0x0, 0x0) [ 395.825563][T14461] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 395.911144][T14461] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:44:59 executing program 3: r0 = getpid() tkill(r0, 0x1000000000015) wait4(r0, &(0x7f0000000080), 0x1, &(0x7f00000000c0)) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xfffffffd}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/de~/dlm\xc2\fO\xf9itcd\x00', 0x200240, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="0200400061e5ca9f2dd9f91f1010087b139d306771259710780e73688925eca6ae9eb100ae0a0e8c64ed6316b750171067e0fbb8c282d56f73c7754ff06afcce7f37fc1796881c53c24a23009750927289e661ef6e3835600cc8926beac67b727536b3c5bc547384008b37bc2fe1162bf8bd1fca203f000000000000000000"], 0x48) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) 07:44:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, {{0xa, 0x0, 0x0, @mcast1, 0x20}}}, 0x3b1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200004, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001440)={0x0, @multicast1, @initdev}, &(0x7f0000000140)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @local}, 0x10) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r4, &(0x7f0000001a00)) write$UHID_INPUT(r4, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000002880)={r5, 0x3}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000001c0)={r5, 0x1}) close(r0) 07:44:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x103802, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000200)) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/113, 0xffffffffffffffb7}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f00000005c0)=""/200, 0xc8}], 0x3, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f00000001c0)={0x283}) 07:44:59 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/96) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000006c0)={0xa, @pix_mp}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x2, 0x0, @mcast1}}, {{0xa, 0x0, 0xffffffff, @mcast1, 0xffffffff}}}, 0xffe6) close(0xffffffffffffffff) 07:44:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:44:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpua\x9d]\x00\xea\x8b\xdd./cct.usage_all\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00 $ \x03\xef\xaa5\x1c\xc9N9Sv\xb7E\xeb\xa7\xdb\x88a\xc2\r\xc3I\xf0\xe8\xa1D\xf2\xea\x9dp:\xff\xe97\x94\xa2A\xf9\x18\x03\x1c\xac&!\xc8\x8a{\xf7\x02~\x02\x1d\x93m\x92\xf3\xcf\xc2\x93+\xab4\x9a|\xc2\a\x887\xf5\xdd]\xae\xf6\xb2\xe5\xda;&\xc6\xa1\x94\x00\x00\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014108410000000a00180e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000005e40)={&(0x7f0000005b00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005b80)=""/32, 0x20}, {&(0x7f0000005bc0)=""/140, 0x8c}, {&(0x7f0000005c80)=""/150, 0x96}, {&(0x7f0000005d40)=""/45, 0x2d}], 0x4, &(0x7f0000005dc0)=""/68, 0x44}, 0x100) sendmsg$kcm(r4, &(0x7f0000006200)={&(0x7f0000005e80)=@ll={0x11, 0x13803e4288c4cf5c, r5, 0x1, 0x2, 0x6, @remote}, 0x80, &(0x7f0000005f00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x28e}, 0x40) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000003c0)=@sco, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}, 0x40000110) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000440)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) getpid() 07:44:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0xfffffffd, @rand_addr="6c7db3e3e5ec0000000000000100"}}, {{0xa, 0x0, 0x3, @ipv4={[], [], @local}, 0x9}}}, 0xfffffffffffffdcc) close(r0) 07:44:59 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:45:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x4, @mcast1}}}, 0x108) close(r0) 07:45:00 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:45:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) 07:45:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x1, @mcast1, 0xfffffffc}}}, 0x108) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:45:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000100)) close(r0) 07:45:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x224100, 0x0) 07:45:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 07:45:02 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0701000092"], 0x5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:45:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:45:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 07:45:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) rt_sigqueueinfo(r0, 0x36, &(0x7f0000000380)={0x26, 0xffff}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendto$inet6(0xffffffffffffffff, &(0x7f0000001780)="225484d856ef", 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00'}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) stat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r4, 0x0) r5 = socket(0x0, 0x3, 0x0) write(r5, &(0x7f00000001c0)="2400000043001f0214f9f407000904000a0007fa10000100400300000800000000000000", 0x24) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000040)) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r6, 0x0, 0x0) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r7}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r9}) stat(&(0x7f00000000c0)='./file0\x00', 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f00000001c0)="2400000043001f0214f9f407000904000a0007fa10000100400300000800000000000000", 0x24) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r11}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r11}) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r12, &(0x7f00000002c0)=0x202, 0x0) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r13}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00'}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r14, 0x0) r15 = socket(0x10, 0x3, 0x0) write(r15, &(0x7f00000001c0), 0x0) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) r16 = getegid() setresgid(0x0, 0x0, r16) setgid(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x5}, [{0x2, 0x2}, {}, {0x2, 0x71fd80423dc059}, {0x2, 0x6}], {}, [{0x8, 0x0, r16}], {0x10, 0x5}, {0x20, 0x5}}, 0x4c, 0xcd3eef5d25c26e68) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000311aa9b158dd84b0c8c13a329b1b9b764e484d2add55b4fcbc869befec88de93951ca76ebe2907a1"], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r17, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r17, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 399.271077][T14539] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x220000, 0x80) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 399.315486][T14539] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:02 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x3, 0x5, 0xaa, 0x80000001}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) dup2(r4, r5) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 07:45:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x68, 'syz0\x00', 0x0, 0x396, [], [0x1, 0x3]}) 07:45:02 executing program 0: utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0xff, 0x7}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x2, {{0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, [], 0x6}, 0xfffffffa}}}, 0xfffffde4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000100), &(0x7f0000000180)=0x3) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000040)=0x101) 07:45:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x9c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000007c0)=""/175, 0xaf}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0xcd}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 399.569041][T14559] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x86000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0xfffff800, 0x8, [0x5, 0x8]}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000000)={0x44, 0x1d19, @value=0x3}) prctl$PR_GET_TIMERSLACK(0x1e) 07:45:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x1f) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x10000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:45:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000d640)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001b80)="86fdba583abcea0a69bf49328a9eb26742db020ab893859c813432a7461e5236555f63bbb511fe6c89e6978c4c1c3b7c61", 0x31}], 0x1}}], 0x1, 0x0) [ 399.831333][T14572] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 399.871322][T14572] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x7}) 07:45:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x82) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000002400070500005000000000000000000041adab4f46892156b0c4fa0e5ad3df15c385", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x15, r5, 0x1, 0x1f, 0x6, @link_local}, 0x14) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r6, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000540)={{&(0x7f0000000400)=""/252, 0xfc}, &(0x7f0000000500), 0x20}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:45:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0xdd7, 0x3, 0x1, 0xa6, 0x80}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r2, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000140)={{0x0, 0x77}, 'port1\x00', 0x84, 0xd, 0x8, 0x4, 0x8, 0x7, 0x8, 0x0, 0x4, 0x8}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f00000000c0)=0x7) close(r0) [ 400.227344][T14602] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.275938][T14597] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 400.316057][T14606] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 07:45:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000540)="de6c6702", 0x4}], 0x1) 07:45:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) 07:45:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x200, 0x401, 0x67, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r3, 0xaa1d}, &(0x7f0000000200)=0x8) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) fcntl$getflags(r0, 0x400) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:45:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x6}) 07:45:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 07:45:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) 07:45:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x400454e2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) [ 400.552702][T14624] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:03 executing program 2: getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 07:45:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = eventfd2(0x8000000, 0x0) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000140)="1d353428b961906108b5f9e130643b32cc38f2802a56d86431e10d2830d10dae1eba0341a22e5b2739cc5a476d1e33de018d12a5865cf9b1a4007d2f1d2094a9192d6a3824675414731b288cb0790ac271971648e2635068eacaae6aad6a0cc6f78a641186a8db88fb94b016cb83b8dade0a4a60789f4a972146d6851a9609e748cdf28ab35c54faf85617ce34ea99a81b2aa2e33c5e931d68af075035fef4a8", 0xa0}, {&(0x7f00000003c0)="d9a41c6f07e438706f6120c042d845791fd1f5e115f08b41a8887b50309bd8334c5b022c037fe6d6bf9e35d286a54bdb15c1bdec371a3978f718a07566a1497a934be3d42e0a5fc319f3173c306d7c2231a8f0c13f684fc4a45be1d20cd98f5ba307242b54ec02669a97efbb3e976658c922c2c96b0eaf484d29865587e6e45378332d512f3be8fced2bf9dae2adb8574d0501f1e8d6ea1c4729f76e663cb42f6038714203f73ca17e0ad7c10a43a6", 0xaf}, {&(0x7f0000000480)="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", 0x1000}], 0x3, 0x58) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r4 = dup(r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x9, 0x8, 0xfff7}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 400.644247][T14624] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 400.680559][T14624] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 400.734150][T14636] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 400.811920][T14641] bond0: (slave bond_slave_1): Releasing backup interface 07:45:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x4, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000001700)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000080)="a0cefb4bd4cd6d9764cd055b2d8550e1348709d74ce7b41ea8d061b2ec7dd180a1543e57052e2ea357eeed1de38c2111b602309bc374d086f5805c30b61b5f1ac4ce1d4ea668905a2683f0abf24341c9a6815a76e106b1610a80cc659b4aff75e27d36b50482ba1fdb3904891944bff9c49e5cd086d77b0b43322113fed128c29faa45d3fc176d552ded0ed6c1e53b46ccad6d01c5180d6f5c7c1bb86d1ae8da10a3d6d8437b3320ad64988d4379c17630d94478e6ed6a695197594146b94b359937950db3787ca213fe8a97b0781dc340209493e08d1c4c5d14ca1b960767f8de", 0xe1}, {&(0x7f0000000380)="1ea22f4949085009e267b2786c3f416d9e4102983f8b8eb452adf429876d1758fe52e797479a4b6c57f95d1fd4ae1ffd4b46274c5e393cb351983bbd4ba20d351663674a8b539dc23110e65d9014f16644d6176965ab15ce3c95b828ee4e59feb688169ea0111421326d5ad35d470f3cc36c8af15e2b83d7988f0f2885aa551cf07ef39d30e8dd61b228f835e60743223d05e776f0c1fe927c7d413c0d8bb2930aa3ec6621ece8481f7f6bc767997add7169cfbd551e87f6406a75f76079003fbe0b5dd4d113159b604fc1fc23e453748b3a477a34", 0xd5}, {&(0x7f0000000480)="8e74e90513025c44240dfb7aa5221fd10378a822b5344b44e341ce01cdae7fd62b3c646f75686f762d3e9a2cea13b583ccc09173a3a0741a7ada13540ae96d228c70c4e7b0a91171239e187eafcf51ab6dffe673a56051c482335a60ec3a32d77223f68ba7bf185a08d4ff6fd443128904261aa8b716abcc05ef63090f81d73972f51a8eda3411e9b1522b7182fd5e0b9b6e672ecdc214642d76d0f3f734c05b4dc34efaa25993e4093003efbf6487b15de87043af8f81a203a49c9c6e919bc9de83a89a89245f48516ba93e65dedee11e9e8ef73f3d267607da29e2e77d1c9f647e992f9585e8204601c4f64045ca7a3981341b79baefe245706d67549e79b1e65fc5a47a5a9a58f7455a23b33974961d4d6daea370d2e21b9f193eadc7361ea32b3b47ccfb08485c5197fcefdc8540bb6782301de26a358f3baef6a906cb229db49ba1167a79b896aefac0b9a376b19c4de7f5c1f421f75f8d08691609109865b83480aa3a6d043dffd56d5f76d1e34f90e736ac3c53f8e725205d849e5fa9916b1ff82194ebc96f3439ac11608ab9a1256e86ce1ca2b02bb3eb6afd10b1b1b98f97ef9ce51a13b6140d178d43a01755abe323a9c256de2b317d6228fb18d84998a6bce6bdc598066bef28f00b53ccd9c5e138af7b8aa31f68d50eea7bac1a77d7c67d46983cdcfe1e78caf3fc9f4e0cbe52f777a5c2ab8dd1f32221c41d620948aabac5cfd7e060390d9e5031ff2bdadf95abacbd7cd75edebc4ae4b1cbf1135e8a7a395503dd8608063a2b960f569d0ef3a2e147d879b12b0fec1a76d3c5ab305ee3aa1d212841ec0f7f0abfa22b725fb0bf856aee04f2dd282fab367b04258652faf71d3946055a08ad8c36db13100ddbeab4f67f51460c00a31cde4cfd1fb4005c9e1cb3813782520b703a212b6a22dfc29995ae65a3828944967f82162a650d1e2fe08dc54f43329b3a4ebc1eb0a0033c4feda99d461175fa51c01a133b4b378be2c21c5fb22aa151a63b851cff64415dd2918aca876974fea9c745c6c2f454bc6dc1643cf54ad9570b49864789df05943f5bfc6952ce1170feb358ed125bb9f5510b8accdc91c0b287a8757a4a7a8c594a4772db85fdd57b2febfbdeaf82791fcf0b06cd43071c2129c393e98fa256c9b85fcc0ab7afeaeeb8473573d5373e8927c9681e7a75224f31e4f10c47e04bd89e9a006799af53641e8371888b38032a191fc3e54a4d01db681fcd99529334f66bca0054e51f98b574c2547f3f4c55a8e5bc3edba2de08f07fa11f0864a2e41d3e095142bce579fb113c5dbfdf05c4f63c124e45139e4342e70c311e63115ace1351d8ec5357ac48a44ae722d7e520ad77bdf2e79c1c7ed47023a36aa32281e3c735ba0484d38825ef05e517881e5c62f1bd5af9fec116855e3381e6ec307a22d80f718ff0e0b5d668bdfa40d721cea1795a6eb37d60e69fb39ecbad98f57e63b7a7e9b6fd59f3e9ae9f80bf13f03672160fdf78467425c58783b8d4a491bb299a5aaf25361816079cd5de0ac1561f9d62f43bca293079deeb57964232272fb62fe975f5ef6e9843144f46fb55f19a11a7767b61a0a64da4961daf4b6720e3afe895f721c40798e58d3411e1f7dd0e6d4b6fa7865dec5ac44b8318f28e32ee36efbe35ef07b1ca22665266ca39c3868f3a6031932ecc6583bbb367cf1e90c449602b1740233ccdee79631156a5b60c51eb4c97dd465b04397f805ef830b3cfd4a3f60e38f39dbf9bb2bd21c31ea37e20ff7ab6f286d6dff8601131503968e1f6f8a023fe7c8805ac04e04aab4bfa4faa0266d4c1d3227bef2525dcabe0da5e1d8f23f7b4c4f25a385fcdb107f8cf806125d4069ce19faa992534bc7f23544e0903a0d967e2ba72ce8dcd4a7bc9f84e28eaff97a47010702250231d67e9c6ea5ef85f5d8e993aa078924344a99deb1c81c1b9b55186b0201fec8ac99176e24ae4581a51005f75227d9091fc5fcee13fb3bbef633a29e028c1a9201ea1834ea7c6cc187a5f3648db120b81f7ed29ccbb160057ddb0652901fc07585faeab849c252a3bc8ca42823183072c3cf20721bade692411628e2418360d46fc64ead9ac771ceca17dfddf1179fbd3009d44855bb590e1d2b117fb8d3f3dd1c5866603c0bd2951bd73d7ffd2f034bdd01056fd5e1e0946e5379cc0caedb935ffaebca6c862fcda522818806b203a0d47b4900188d5db810a93d043c7cb5b033855297ab34896e0d88b7069c59a9f0a4b449e80b740c65e9ad829f940d1020eb336ab431a27385c8f878525e7d8e04a64f488b76864b86613dbef7fd954175ef0dd9f1b4ed428ab6fb3aa7999cfbf6c4add82ac5460f438939875853baa004965a0f08a0bda0e6a149a533fe7c597882adff7a2eb09bb08e2a38faf26c66aa2c329155982eaff754ccd1efe6c164b4d53b59f4596439ba59d68719026c7a1b778a413ebd1a3736046d569260aa56b1f27f442f846f8e7c372ff6a57a35dfd14c58ed032bb4a73c6d1d963e11ef492a49cfe4aed93fb1e5be5eb403d838da49c8ceea11b47be49208708736aae4350cb8ca564c9f8b4af94b899831db9eaa19805786760d52bcceabafd3090df79887dc657f9a89bb3c24dd25f614f6125abd05b84ad7f77b0e0ea5c17602ea644b24db9ff31faee1c8d0c1d63a901150dfebcf545cfe6d5f887af1bd7ce4ab73822c865e8ad1f7c73a82f4850525513bf037bec6e32d0b55801cea07652e853c8774ac42f993fb3f6daa50f85aac36238e9b4f014a6e201e36818977cdd3028b90aaf4c611432da44a4b5c7d37d3f1e58a115dfc997e92aef5eeda5fcde930db7589d164786539f8d92d79b6fb692e7b3c689c0ab42e9bf13106122a847466aafdef402ef5b8b48bba25176370265de254cf2524783e612bd37e626286e71c08abae18f94105cf9b1e35b83162d8ba1bc894d30767e114114a15011b5799596b5bda13549fdc316660d9f9cd1f9bdd01c4b4e032d5ab966c5047fc1aa5f344096e27ce1b1820b9d80f7c622f9d72b1b607ab2fb76a5fa5deaf7e03436e314224f1a4670864657bcb1799143ec1b9515133b5a1e8e636168135381bbb8ba17f0b2ca4ec08aefe9107cb69ca7c96f93b956d62a817072b466eb52692c95ab919c42824ea978cc0f46ba4a7bf486fbb6843f17fa8deb7c630603ef1369724d170eddc5ebf36176ec4a1f28f1861b81193d0d00be3e07d1912daef7a771eeaf9e587e3bf169b84e2ef27a1bf304b2586e0dd452a21e1748de764831ef1e95356f7c2973a0a8f18d1929ae62d44e98b8953862413385a280e2ff6d112931ec3c37310cdbb141726fc40928d7134f7c0c1cf393ca8230057cb90d8a2cde78ffb317b162c0e74c4d1aeeb58420ea6b02e7e2c2e5336f6b82cccacae7a17ecf9663856e6c2c0757603f9daf0c7eaf79b8539cffc4e71fbed8e71b82899b348f737dfa0f9e9002b11737fe142b6126e11c081b3d9b8325d36d0a6699f16712b308f815d76ca4902ab26b61d0f4f870ccd696c09e9afe7893785fa107ce6a6653c2d1b3efa6087ce33a0bf9d7af333864bcc860d61259b25925312c444cedc867d903d5e2b558c4edd84684870753072c1cb211d641332b050f9b4f115b93b26fe1e3802717849e03334923221afef8c29cd454c81d3f526a3fdab809889c08d02d2cc54c9000587a0bf5206f9144ad98e77e24eaf7969c5d845c2ed81a89fabc97c276ccd288cc728b91c574b0dba3157b65913dfd55122fd0332cabec6a4712da73a86d7dc6c2047bdec57bad422494fc210542f8b95c7ed57281b2505d9064f34ee952bc661d69bb9bfd829028370589304d175aec932f0cd19dc319aa23d0405148b21f1864d65578a7e690b8890b8b331476521e9f07d0acc84bc7d42da6b0ebb910b9e06ffed9d01c538160ad536f58e7c62b01260b469b730d2b31eef01ed4b813a060193d490e42a9fae89492d66cbd2cb8dfda345f8cad70da71809cd7ae4e535990dca4d11fe2095cd787396a9867bf3e12118980965026122e676b0fb3e3328e0832b3e12b25d73179222452476ad34c4e3e5f4c9d23ce6739b69c4886d7a326e8ff54abb24ea9f30d8dac1405cf4b1f74a6e4ba69080da69ff9384bebe1bbb09efd03bdea5ddb0ec1b9e0ca6fac0aaeb04c65845edd328dd67310d13353121daafbcfed9a7ba98963ad0d7010417d1c3f9623e574a987ae6ea037b8a1e1b0d74239e149fb8622e4031625b723132ee58e83e6a220428e880f871f6f11a280a2597500476d5bd5ca774ee5f94dea7df8d89e48e5f553a6eeb5ef20d06a6785562db33e4245b09e6f51120bf93a115496c6338747afa834110c9b9c8aec4429d049098c9fc15da1684a3e5633984ce952d12355047326b074c32b4a0b1d870ec8bbf54c947a6dff5a4a9323336f8af68b406258e50d6f71c4fae0fb2727291f2c113c17a6d1242b216f65d34e595d19d651ee0feffac4aa3ca67c6f8f952ce7d0bd78d92dde8b220c9f61950da0b3fffb02083dde75f3e5781691e70c90bc3d0a062b585ba4cd6f773a6f5b8ff51d4aa8b9077f2b1c729532841f44cfe7dc1306e8b121b5abe9596252841c9d4adedf05ea710a1576a6738d2c15f1995f9090f5a892ffc4679bf0d1aca4834174539a3afed74b73c820ab325adb4134e39fa7e315425ae3e377e3ce26ba79501d81c172ea5dc00fe008c9499321525c42ed306cfa9c89ffee9639ec9a1826d09e6296487050d939680c247595f1ef41eca806cac2d0fd2521c6a71021169aa2f2e4b310eec63ce708889931483ab2f7eb832b56a47dab6628b76a59598cb768e553e2ff06459ba35341fe9da20b3d819dadb6a9b3f6bf2fd2042082c3dfe708f7556bf9e147f9707e059e51740a7049f1d241072eb6ea68044d255f9a3be42e7663088b496677f57f7335a92ed7b7e266994433a80eb2317ac566a3c03034499f33fb88accc6c8abdb990f85c8bd0077e058e7d03ee2ef47252b534470ce06045693f40410e175da29a28c645bd75b79486704435cec5e6ee71a90fdf674c517560bce7793928cf8d6a26526f5d731a32ce5903accca7bb9602edcc5fb8d9766f70d3bfefe13faa427d1e4973ba8737721f04f0be709747953dd69bc37beb3c2b6aa1de680ab6f278c7b55d0041e60509783be0c32c088197a6f8ea435334ed093f19f18a2cc45b0f5cc876f5f617a4ac0f232b0993e55c00f4aa49dbf83fd5ce870087cc08fa33568278e3ad0eea0490061d26ee2ddc74de7e5fe8e5983de0d3e75d826a869bf8d875111f4096620b58958f19c7600c4919aa95a40e0126113f806f9521b8feadf525010c1f30c0c9768703b90086fa4b16e0c52f5af29871ba7d00918640cca4e858caccc62e18701c8274466c9a69bc2a12116336a04d6bd4df2f2a4bb4f9e15884a42d2f2437332e8966a4999beed3b9e6cc78d68bfbbdf912d44375b6e11d61098f19e250513906ff657b52eea6a745334ecbedf7fcfb8a0d5a03c809e36068416f317705afcedbd34db621c3ee996a5c95db177a920486cbeb263e833ce98a61ef8b0c96af76da39ab148e142cb3f14949638e1cc6b6074357947ce2cd4d6925693f3bca392c7ed451c257c92e1cfafd939af948b0dde943160ced2b15e4fc77afa723978f2963fe3e02ff15edc4af42cf6babf8fe485f3a94965f63045f8a184737b04c82c3bff529238be1e8d0b116a7c5ec0638b81fe280e400faf77950b431393aca3b8a43fc852e4770a8d1", 0x1000}, {&(0x7f0000000180)="6507aa5d8fd4250ebdace48fe92f60bb3f3aed83b3041912d838fee674a7be28645e636dd7672a1113710526ab8c49df2903a7937ac28790d731a4ab5370163ed625c3b197a24540a789694b49416efa938863ae9182fb518fd18defd2d111514f99c357252f97bac7f049937b0390ae05398b94c5d2e0cf97f2e53ed2eb782e4f43e50c1fe6adf89bf5cdbe6f301092bd1e165339d50c331504132a628a40c12dbb260765961fb3bacd0dbca7e3b05a93dbe04dba5524", 0xb7}, {&(0x7f0000001480)="f6adad8af461f2fb578499687cf0c92ec470fc2078b9c461c39cab5783659d2944c004533462232fef22504bbf7df52c86143e522af954d3d7", 0x39}, {&(0x7f00000014c0)="3c096f12dd6ed5f7af9d17d178aa0e72a17eefb4e2698146032cf7fc69b6b524643fd61db92da993c404ca4061ffc23374ae349136abdb99a8cb47951f2de45f6ae3129a6c503d8b5279391b9c184ef8c3181617fe4893ac3ae205053e34ce19178bad41f325765b53d23034d5cf8370b2259d44cb6e4857753f8073d1f785ae963c5363de1d4c62d009849134488dd7a623444ed303a0dc7b9111a0951e121e4c284b899b7404a27fdb80b41a11de46300ffb1fe87492a4fa7238336af5e2", 0xbf}, {&(0x7f0000001580)="d47dbca72603798b720d6ee4d485404a625e75df370e797f6e88aacd5fd214907ede5b7762456adb48e02779a4eeaf17e180f6912a2abd749dee691ba1249c82d5bf5aa20f3ce5c4f39d84b4f40cd648f69a28c16a4da757c0ae61a10e0db1a47e05a1a618c4166ed8effbb215efb9fa9e3a2218b8c1dbfbb516c325bfb75d983a1579065df1416eb74dced74cc6df4fe40c92e5a1f1bd8cb30456275c4b7df15f87c0cf3aa063a0eab062cd09f328d43791d1dc55d717920d1eb789d39c838b5e9c2a4015077fda9ee4e1a95eb0c0aaae59898aa996", 0xd6}], 0x7}, 0x0) [ 400.881725][T14644] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) [ 401.020901][T14655] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 401.035734][T14640] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32}]}]}, 0x24}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbfa4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x5}, 0x0) 07:45:04 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x100000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x6}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 07:45:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x701000, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000400)=0xd2e, 0x4) prctl$PR_CAPBSET_READ(0x17, 0x16) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/174) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r2, &(0x7f0000001a00)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000440)={0x0, 0x3, 0x80}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000001c0)={0x9, 0x4ec5, 0x1000, 0x7ff, 0x7, 0x2}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0xfff, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xf9) close(r1) chdir(&(0x7f00000000c0)='./file0\x00') 07:45:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:04 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x11f) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 07:45:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) [ 401.272684][T14669] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 401.348057][T14669] net_ratelimit: 6 callbacks suppressed [ 401.348082][T14669] openvswitch: netlink: EtherType 0 is less than min 600 [ 401.429078][T14671] openvswitch: netlink: EtherType 0 is less than min 600 07:45:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x3000, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000700000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000a5a7d11210d88c36062928569a9dfadb35a674d184e7575ed6f94495a0e00877660adf387cda95263c8788fd2e8bcfb039940c13ae60bab97e0f0cd1c507fedf85da1218239ebac565fa92e5416aa9b4eac420e0b31d7fb27bc8703adc909758b583232799af3def6037a0926f44694d6895826a1b5b0b8fd3a3da5075ef6667461dd731269fd8fcc4e60254ce7721e6fc4903dd32dc695a9d420e479ea16f419bce310d689f2ed5225a2d619c6776b13eab3daed3064ab78c2f7609c514536c"], 0x60}}, 0x0) 07:45:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000200)=0x6) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x5, 0x1, 0x1, 0x9, 0xbd, "1698cbef2de26eb3ac68f4c25d0cf66916b9701980d33448f4deb26e9f93b4682e6c4d1fc61a8daab58c0e0610ed940a7245ee06018c380cde14853da239aac225125d82ad46f337716be2fdc9cedd4f3e17d74a60b414ba749308d859b63cc378a1b1792619d18fd31ca03ea2825b2153df8103ae300f4813fb914b3e92aa5a8cf38e212d17f82051e82aa950c3145428fd7d456508d560c6d8470d231a9b50548add79bce56bf55e10ab7e7f8abd938bc8b7316d5a840b95290e175a"}, 0xc7, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() tkill(r7, 0x1000000000015) rt_sigqueueinfo(r7, 0x38, &(0x7f0000000640)={0x30, 0x1}) lchown(&(0x7f0000000280)='./file0\x00', r5, r6) setresuid(r2, 0xee01, r5) 07:45:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) close(r0) [ 401.658289][T14695] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:04 executing program 0: r0 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x22, 0x37, 0x1, {0x0, 0x3, 0xc165, r0, 0x4, 'user'}}, 0x22) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r1) 07:45:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 07:45:05 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) write$capi20(r1, &(0x7f00000000c0)={0x10, 0x5, 0x109, 0x82, 0xd0, 0x9}, 0x10) 07:45:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/224, &(0x7f0000000080)=0xe0) pipe2$9p(0x0, 0x0) [ 402.339472][T14736] IPVS: length: 224 != 24 [ 402.360698][T14736] IPVS: length: 224 != 24 07:45:07 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:07 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x2}], 0x24a, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:45:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdb6) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42005804}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000032008d062dbd7000ffdbdf25000000000c00020001001400010000002400010010104d33ab0008000100f5740000000010001800000008000700f9ffffff0000"], 0x1}, 0x1, 0x0, 0x0, 0x40011}, 0x18000) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x14, 0x800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000004c0)={r6, 0xc6, "334864a8e5c84953092e9bec3ae820e65fc10942820f2f5e82f1525e2a8e718c44233783d98d03036f695a3afb454bd2557befcf49e1f9b90f0c736f1d9b3f11c844f19b4707c49854f50e5ac86786737a76c52fe43ae69fa616b7a2207b4eeb6f278cb72c7ab4f45ba0e702c311ec735714ce5c7fd7edb84087d50a333fb6294d43b63db019939791b324016937dedb2d6368b4e9d29776e0db93690e0f54974763996aca43bcec1a1146fda8bd142d35cade6776b127b79025d41fce8b40af5cb71decd5fd"}, &(0x7f00000003c0)=0xce) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000700", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYBLOB="24000000d1eb8aece4bcb00d094a2d122cfe63a2e3b0dd299d4b6d6ee7a56bda6e813f5b7c97217748bed709a86b349afb6983af7f9995c2ad2a8e6565a2147daa0835e18837d49ffdf6199cdd777844be8ad78127907a7472caa26bded078ecdf627070c7"], &(0x7f0000000400)=0x2c) close(r0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r9, &(0x7f0000001a00)) ioctl$LOOP_CLR_FD(r9, 0x4c01) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000005c0)) 07:45:07 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xc4400) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/s\xe9Q/cLntrolC#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0101fa14", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={r5, 0x10000, 0x0, 0x1, 0xeb, 0xe5f, 0x1ff, 0xfffffffb, {r8, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x3, 0x4, 0xc6eb29f0, 0x1}}, &(0x7f00000001c0)=0xb0) 07:45:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x8, @mcast1, 0x2}}}, 0x108) close(r0) 07:45:07 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:07 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:08 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:08 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x7, @ipv4={[], [], @empty}, 0x8}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, 0x0, 0x0) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @local}, 0x3d3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="279a57020000006a4f89156a5aa1b5d69aea45c46cd9c1f18e3be9ef00a901dd76724e33e3ad14d97a1be45a4a5a1e9515243b2682bc516fd48c1922c1feafa4d8466c8667c80db29ed218d270aadc7b6e753ca2f53b9eab23b57290d6184f3210894e513690d165d91cdaf56bf263840e86dac653ee3bc0d56e21ed6c00022c4c27e81c8a3970dbd0a2525a225f0b28097a409e5c72a0bec5d52a86e6c1d28702aa749e2a755255aa94401d79b84602d42cb11ccefd4fa9170dce2eb66b28735f68b0cb"], &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x200, 0x4, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x80000000d5}, 0x98) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x4e24, 0x1, @mcast2, 0x8}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e25, 0x2, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x79209083b4c19d11, &(0x7f0000000280)={0xa8ca, {{0xa, 0x4e21, 0x0, @mcast1, 0x52}}, {{0xa, 0x0, 0x0, @mcast2, 0xfffffffd}}}, 0x4de) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) prctl$PR_GET_KEEPCAPS(0x7) r8 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x100, 0x503183) seccomp(0x1, 0x2, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x8000, 0x4, 0x0, 0xfffff7fd}, {0x5f4, 0x0, 0x7, 0x5}, {0x7, 0xa0, 0xae, 0x8000}, {0xaf3, 0x3, 0x38, 0x3}, {0x7, 0x7f, 0x5, 0x6c7b}, {0x43f4, 0xb2, 0xff, 0xf66d}, {0x800d, 0xed, 0x4d, 0xf89}, {0x3, 0xff, 0x4, 0x8a0f}]}) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000180)=0x9d, &(0x7f00000001c0)=0x1) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000440)={0x401, 0x2}) close(0xffffffffffffffff) r9 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r9, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockopt$inet_int(r9, 0x0, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 07:45:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:45:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 07:45:08 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:08 executing program 1: 07:45:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:08 executing program 1: 07:45:09 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:09 executing program 2: 07:45:09 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:09 executing program 1: 07:45:09 executing program 2: 07:45:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:09 executing program 1: 07:45:09 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r4, &(0x7f0000002a40)=[{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x37, 0x0, 0x0, &(0x7f0000001400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) write$binfmt_script(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000080)=0x82) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, 0x0) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r8}}, 0x128) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) write$cgroup_subtree(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00872324e263f2c88b53b8fdc057ee38146386dd20"], 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'rose0\x00'}) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) 07:45:09 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) 07:45:09 executing program 1: 07:45:09 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x43, 0x0, 0x7) [ 406.585768][T14850] device team0 entered promiscuous mode [ 406.591466][T14850] device team_slave_0 entered promiscuous mode [ 406.598317][T14850] device team_slave_1 entered promiscuous mode 07:45:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:09 executing program 1: 07:45:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:10 executing program 1: 07:45:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:10 executing program 1: 07:45:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:10 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r4, &(0x7f0000002a40)=[{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x37, 0x0, 0x0, &(0x7f0000001400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) write$binfmt_script(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000080)=0x82) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, 0x0) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r8}}, 0x128) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) write$cgroup_subtree(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00872324e263f2c88b53b8fdc057ee38146386dd20"], 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'rose0\x00'}) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) 07:45:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:10 executing program 1: 07:45:10 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r4, &(0x7f0000002a40)=[{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x37, 0x0, 0x0, &(0x7f0000001400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) write$binfmt_script(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000080)=0x82) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, 0x0) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r8}}, 0x128) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) write$cgroup_subtree(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00872324e263f2c88b53b8fdc057ee38146386dd20"], 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'rose0\x00'}) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) 07:45:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) [ 408.078075][T14923] device team0 entered promiscuous mode [ 408.084499][T14923] device team_slave_0 entered promiscuous mode [ 408.093332][T14923] device team_slave_1 entered promiscuous mode 07:45:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:45:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:45:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:45:11 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r4, &(0x7f0000002a40)=[{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x37, 0x0, 0x0, &(0x7f0000001400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) write$binfmt_script(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000080)=0x82) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, 0x0) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r8}}, 0x128) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) write$cgroup_subtree(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00872324e263f2c88b53b8fdc057ee38146386dd20"], 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'rose0\x00'}) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) 07:45:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:11 executing program 1: 07:45:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:45:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:12 executing program 1: 07:45:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x43, 0x0, 0x7) 07:45:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:12 executing program 1: 07:45:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x0, 0x0, 0x7) 07:45:12 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r4, &(0x7f0000002a40)=[{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x37, 0x0, 0x0, &(0x7f0000001400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) write$binfmt_script(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000080)=0x82) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, 0x0) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r8}}, 0x128) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) write$cgroup_subtree(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00872324e263f2c88b53b8fdc057ee38146386dd20"], 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'rose0\x00'}) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) 07:45:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:12 executing program 1: 07:45:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x0, 0x0, 0x7) 07:45:12 executing program 1: 07:45:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x0, 0x0, 0x7) 07:45:13 executing program 1: 07:45:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x0) 07:45:13 executing program 1: 07:45:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:13 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xb) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r4, &(0x7f0000002a40)=[{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x37, 0x0, 0x0, &(0x7f0000001400)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) write$binfmt_script(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000080)=0x82) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, 0x0) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r8}}, 0x128) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) write$cgroup_subtree(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="00872324e263f2c88b53b8fdc057ee38146386dd20"], 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'rose0\x00'}) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socket$kcm(0x2, 0x0, 0x2) 07:45:13 executing program 1: 07:45:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x0) 07:45:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, 0x0, 0x0) 07:45:13 executing program 1: 07:45:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x0) 07:45:14 executing program 1: 07:45:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, 0x0, 0x0) 07:45:14 executing program 4: 07:45:14 executing program 1: 07:45:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, 0x0, 0x0) 07:45:14 executing program 4: 07:45:14 executing program 2: 07:45:14 executing program 1: 07:45:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:45:14 executing program 4: 07:45:14 executing program 1: 07:45:14 executing program 2: 07:45:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:45:14 executing program 4: 07:45:15 executing program 1: 07:45:15 executing program 2: 07:45:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:45:15 executing program 4: 07:45:15 executing program 2: 07:45:15 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:45:15 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:45:15 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4cd4f28530b4678e21dd65ce702bdcc75b51c6"}) 07:45:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x0) 07:45:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) fcntl$setstatus(r4, 0x4, 0x102800) syz_open_pts(r3, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) dup3(r5, r3, 0x0) 07:45:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:15 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x0) 07:45:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) clone3(&(0x7f0000000140)={0x80050000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000200)=""/4096, 0x1000, &(0x7f00000000c0)=""/109}, 0x40) r3 = geteuid() r4 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r2, r3, r4}, 0xc) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001200)) 07:45:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x4) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 07:45:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x0) 07:45:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000001a00)) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) r1 = syz_usb_connect(0x6, 0xfffffffffffffd53, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x52, 0xca, 0xe9, 0x40, 0x5ac, 0x262, 0x816c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x7, 0x160, 0x0, [{{0x9, 0x4, 0xcd, 0x1, 0x0, 0x3, 0x3a, 0x2, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0xdc, 0xa6, 0x52, 0xff, [@uac_iso={0x0, 0x25, 0x1, 0x81, 0x3, 0x80}, @uac_iso={0x0, 0x25, 0x1, 0x2, 0x3, 0x7}]}}, {{0x9, 0x5, 0x1e55c4fcde065921, 0x3, 0x4c, 0x9, 0x7, 0xff, [@uac_iso={0x0, 0x25, 0x1, 0x0, 0x4, 0x3ff}]}}, {{0x9, 0x5, 0x0, 0x0, 0x38e, 0x1, 0x3, 0x1, [@uac_iso={0x0, 0x25, 0x1, 0x82, 0x8}, @generic={0x0, 0x30, "5894b10a8fb8f7aaebfe0a584b5669629c3f9c92c93e3704a7432d532c43239305883942f32546cf89e19c73d492bb96cfd0ab17f40d3c8ee727c8ed5cbbb3d36aefa355d03f79f24938489964c72fbb830e316c41ddb598a60bb98f799901810ad6727d924ca222b82fb36761b21a3a"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x204, 0x0, 0xfd, 0x7, [@uac_iso={0x0, 0x25, 0x1, 0x103, 0x81, 0x101}]}}, {{0x9, 0x5, 0x2, 0x2, 0x75, 0x52, 0xb8, 0x20}}, {{0x9, 0x5, 0xf, 0x0, 0x229, 0x4, 0x3, 0x78, [@uac_iso={0x0, 0x25, 0x1, 0x103, 0x5, 0xfff}]}}, {{0x9, 0x5, 0x8d, 0x10, 0x3d6, 0x5, 0x9, 0x91, [@generic={0x0, 0x21, "f9ff874e45375466e8022c6e673c650c3cb0689cf8ccc87f64abbf7c089a3b312fa6681f2ff2222f808808661aae1e048a2a5d2aac5ba1eb055b2a63de130abd8c5e94cd3cd86044cb68810f292d86fa95236d4d7e4443107fa90191f749c9a9156c0b1d778dad5267a11b9b3a1c1189d8b1b347e9b60bf54ba322a44c78"}, @generic={0x0, 0x31, "83c1c14c769717baa4d01abb74caa65a941eb9509a5531"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x3ce, 0x81, 0x40, 0x5a, [@uac_iso={0x0, 0x25, 0x1, 0x1, 0x6, 0x4}]}}, {{0x9, 0x5, 0x8b, 0x10, 0x1a5, 0x3, 0x20, 0x36}}, {{0x9, 0x5, 0xa, 0x10, 0x1a3, 0x7, 0x40, 0x2e, [@uac_iso={0x0, 0x25, 0x1, 0x86, 0x4, 0x9}, @generic={0xeb, 0xc, "aa0ce09d65"}]}}, {{0x9, 0x5, 0x7, 0x0, 0xf9, 0x80, 0x1, 0x7}}, {{0x9, 0x5, 0x2, 0x3, 0xe5, 0x20, 0x2, 0x3f, [@generic={0x0, 0xe, "449ba4a40fd1d2bd0a627e4995b21dd7ffebeda4813e20f7d6c09dbb7fd5044ea720402ad467f4f47a003e77ca480244424ee2edb330399a7527b75dc2f9ac4e4b7d79c4f5afcf9986d53c8d46f65c5cba94c3852dc7f3a9050c2aee8952b5c41ee69f8b457266f5718a8959788ac5ed1bbf9132c9db66df7326485c99f93ebd4244005e82c8e9ca852d6576c9f2ac55530dcd41f1b8f5cc6c15f965a6ddbaeaad2d88f8c9b0cebd2c2085addccefeacc9dc7d53a1e2fc6067e3e2627155d5cff91adc3db602c649a338e96efdedcd6da67f511b28d0651f4b80194a5fe8ae8b9a15ab71ed87233e2a8a638f779802deb2173150575b64920a"}, @generic={0x0, 0xd, "3c5b6257465562ff188d4768650ca554f11a168d12540cccd9b70a4c9c1843"}]}}]}}]}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000380)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0xc, {0xc, 0x21, "798c8351790200080000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 412.953519][T15165] input: syz0 as /devices/virtual/input/input7 07:45:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000080)={0x9, 0x730778b7, 0xfffffffffffffffd, 0x30000000000000, 0x8, 0x6}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x20, 0x1, 0x3}}, 0x14) 07:45:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14}}], 0x18}, 0x0) 07:45:16 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x1c) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000380)) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, 0x0, 0x0]) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) r4 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 07:45:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 413.334843][ T2849] usb 2-1: new high-speed USB device number 13 using dummy_hcd 07:45:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000040)={r3, 0x35}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r4, 0x43, 0x0, 0x7) 07:45:16 executing program 2: syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)=')', 0x1) 07:45:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14}}], 0x18}, 0x0) 07:45:16 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000001200)={'nlmon0\x00', {0x2, 0x4e24, @empty}}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x82) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000180)={0x1, &(0x7f0000000040)=""/206, &(0x7f0000000140)=[{0x8d4, 0x1000, 0x2, &(0x7f0000000200)=""/4096}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x43, 0x0, 0x7) [ 413.733365][ T2849] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 413.741586][ T2849] usb 2-1: can't read configurations, error -22 07:45:16 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x4, {{0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}}, 0x1, 0x8, [{{0xa, 0x4e21, 0xf53, @dev={0xfe, 0x80, [], 0x28}, 0x1}}, {{0xa, 0x4e22, 0x8, @mcast1, 0xfffffffb}}, {{0xa, 0x4e24, 0x8, @local, 0x7}}, {{0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast2}, 0x4}}, {{0xa, 0x4e22, 0x9, @empty, 0x1}}, {{0xa, 0x4e21, 0x7, @mcast1, 0xdd29}}, {{0xa, 0x4e23, 0xa3, @remote, 0xffffff83}}, {{0xa, 0x4e21, 0x4, @local, 0x2}}]}, 0x490) getpeername$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2ae}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x3a0, 0x138, 0x138, 0x138, 0x138, 0x138, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x118, 0x138, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x6, 0x8, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x1b}, [0xffffffff, 0xffffffff, 0xffffffff, 0xff0000ff], [0xc1e0d130f087834a, 0x0, 0xff000000, 0xffffffff], 'nr0\x00', 'team_slave_0\x00', {0xff}, {}, 0x1d, 0x1f, 0x9, 0xc4}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@rateest={0x68, 'rateest\x00', 0x0, {'syz_tun\x00', 'bond0\x00', 0x20, 0x2, 0x7, 0x9, 0xff, 0x10000, 0x1000, 0xfffffffffffffff9}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x2, 0x8, 0x7c2f, 'pptp\x00', 'syz1\x00', 0xffff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) pread64(r0, &(0x7f0000000a00)=""/4096, 0x1000, 0x0) ioctl$void(r1, 0xc0045878) [ 413.833177][T13656] usb 3-1: new high-speed USB device number 8 using dummy_hcd 07:45:17 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x501080, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) [ 413.913466][ T2849] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 414.083518][T13656] usb 3-1: Using ep0 maxpacket: 16 [ 414.225303][T13656] usb 3-1: config 0 has an invalid interface number: 101 but max is 0 [ 414.233717][T13656] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 414.244241][T13656] usb 3-1: config 0 has no interface number 0 [ 414.250450][T13656] usb 3-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 414.261979][T13656] usb 3-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 414.273450][T13656] usb 3-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 414.286741][T13656] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 414.295968][T13656] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.308022][T13656] usb 3-1: config 0 descriptor?? [ 414.313421][ T2849] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 414.321497][ T2849] usb 2-1: can't read configurations, error -22 [ 414.348632][ T2849] usb usb2-port1: attempt power cycle [ 414.372855][T13656] yurex 3-1:0.101: USB YUREX device now attached to Yurex #0 [ 414.569643][T13656] usb 3-1: USB disconnect, device number 8 [ 414.581040][T13656] yurex 3-1:0.101: USB YUREX #0 now disconnected [ 415.063069][ T2849] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 415.353120][T13656] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 415.471474][ T2849] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 415.479737][ T2849] usb 2-1: can't read configurations, error -22 [ 415.613178][T13656] usb 3-1: Using ep0 maxpacket: 16 [ 415.645010][ T2849] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 415.753210][T13656] usb 3-1: config 0 has an invalid interface number: 101 but max is 0 [ 415.761693][T13656] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 415.772884][T13656] usb 3-1: config 0 has no interface number 0 [ 415.779114][T13656] usb 3-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 415.790644][T13656] usb 3-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 415.802057][T13656] usb 3-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 415.815363][T13656] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 415.824556][T13656] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.835288][T13656] usb 3-1: config 0 descriptor?? [ 415.881394][T13656] yurex 3-1:0.101: USB YUREX device now attached to Yurex #0 [ 416.065484][ T2849] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 416.073818][ T2849] usb 2-1: can't read configurations, error -22 [ 416.082707][T13656] usb 3-1: USB disconnect, device number 9 [ 416.097430][ T2849] usb usb2-port1: unable to enumerate USB device [ 416.104317][T13656] yurex 3-1:0.101: USB YUREX #0 now disconnected 07:45:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='cgroup\x00', 0x7, 0x0) fallocate(r1, 0x43, 0x0, 0x7) 07:45:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3a, 0x8000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semtimedop(r3, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) [ 416.351753][T15226] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 416.360451][T15226] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:19 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r3, &(0x7f0000001a00)) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/4096) fallocate(r2, 0x43, 0x0, 0x7) 07:45:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semtimedop(r3, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) [ 416.663918][T15236] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 416.672282][T15236] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:19 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockname$packet(r1, &(0x7f0000005d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005d40)=0x14) sendmmsg(r0, &(0x7f000000aa80)=[{{&(0x7f0000000040)=@llc={0x1a, 0x13, 0x1, 0x20, 0x1, 0xbf, @link_local}, 0x0, &(0x7f0000003540)=[{&(0x7f00000000c0)="d0af5d71f7b9a3716686e2c426456001e894510e0e66c5e27627ba25d8b69c3f70dca8f9bd5fcd05b5dcf679c405de47d46d550bea445bd93781506af19082b1ff30d380c0c557f9e4750a21092dd1ee262a62547ded68"}, {&(0x7f0000000140)="70078bf02c2078661463e3347bed260580d1f4ff1b8550bc72c9b6daab5cec8c96ea10a49b8556b5688b21db66a5a6100e197d94fbcbf98782635836d81db61ce700e30e4033b2a543a4fd873da156f57dec57"}, {&(0x7f0000000480)="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"}, {&(0x7f0000000240)="7de43de9e35cdfd1300c7ce09557d2c367242db8a725d8aecb61cf9e1ef3d3cc0e952ec2798824e67d58dfb899c4879305525defaeed35b16cb76b9333b01ec58dfa47cb50d6a5378a99540d65ee44d0e86e03a8b46c474a974b37dcd688218a62a05ef016179560ce524d10e5d399a587e3ce910dcfac97c6a8e31151af81bba817a5ae349fbfc2bbbd38b0c335cebf0f0790c8b32499f07b4761ac5ff6ef43eabff63592831302ea7f980253914588ef835c4a24c4fef84f54452bb18253c1cec306403f07b02f3ed4c51363c64b4202d7901426bc8fab6b8d"}, {&(0x7f0000000340)="2e37ae9187a7ad6cb2a7c376769e85c99bdf9c74e3a0fd9848f670fb01e8664fea34da5066a25f050c1b9afdcefe4d55d3aa7f9bcb7414d2a17210c8a2bc344e4a93a4550a2cca7599f899010ffcc7afe6bf08911c2b90fae31d7ce4bd0445489ffd482b29258523b880a9d2de3dd61cc1a72d75107dc12c3fc1b5ebe8c93c2d90ba03c14e09e5de36aa02c56f74f0c0f6e33310e772ac9eb7be2040b4fd6cbf7636f02c24052760ad17ba00c02f837bd48e1c2c4da2a50d"}, {&(0x7f0000001480)="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"}, {&(0x7f0000002480)="00fc52a4e492a52f4407250bd12337bdfc4f0a8a7d8dde5475374e820c04f0ab46d4ff4bed4bf5a8e271330f2f6bf665da5be17d0423f5fbad7044fe0b1ca60d2afc730d111c967c1215cd41502668ac097123ccf163b4992c3bc80de501d649bb35699bb58b41a6d0ebaba2a10652004dd7ed22376ef3ff9f338adb4bfa100ab6b00d8183d7858cd10db425eef73c1187183bb35c"}, {&(0x7f0000002540)="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"}], 0x0, &(0x7f00000035c0)=[{0x0, 0x2d6, 0x100, "d8a6a35690558a574b18da804816fdcc20d785656aa1a55acb20a8bd47de579e0afab1248c6e3e4bc2a77edddc040a7993099037c2fe423d9e1cd6fe8b2e2df4948d7f556dfb528705655753298174cd9c021f900619f6cac197d00ccf00653dd31d14cebf048a75b70126776dc88f359fdfc73ef9aee66b4346320983ccce6b7602af7f11277203a158510ec80df96fa334ab8977743b9c24ab50dfd478d49db5d0756565231ff6b80ade8989d150846bdea705031a5f8c6c5aaf1ef28061b1e2964ad18da46cf6bae6bd8e8995587dd3e2e04e9b9afbdfa49c3fc659f5e2c6a7576a538a65a1313707870561477654e9fd8883165d"}, {0x0, 0x107, 0x2, "11957d19dfb41918090588037b9fe837db818e4df712b6e48bbff68626ac4fba940c9c6dceef03fce463932481ef18e6542329f254345f39d786b80040c2991bf481827c34671102e4f5366b92518fbebcceb615bb85521197b0b7211ea1c85ae87760d8e4d359db051ab132a5557d71ecfec5edfb859845bf84de89853ef306d61e0eb2968b86dd2754e34c1799f800cc86ff5025b9fc38d3a0265a748e30c4416f48f0d018b242"}, {0x0, 0x10f, 0x8, "7b623a0b4ccd599ecc973d9b9394f3e405"}, {0x0, 0x107, 0x52ae, "5107022941556d01b718a584d91249bd3c603e3f66839ec74a7b3d941581a2831110c8efa24d6cc8990c8ba9b6c4b2a0bf7e89c2794a0600d8c603b042f4472dae7a97dee709548206962308113115bddc0f7c1b881e0c1659d6f5a6ce9940d2f29d85aebddfc563371288b4cc7e0077a9b8612b65095b946acd0be0c4d05248d11a2f07f6b6c255dacedd0ee9e1e4481419cfef3bce680e63d08ea6840b6aff43428181a11b3832a325abe3c9e1ebb038c16c6c"}, {0x0, 0x100, 0x6}, {0x0, 0x114, 0x1000, "71cc6d07f452548c64a778e37dada03d2979059549ba0b31e0c0dde7b3a8000f3753137e9da02ac97c88b279145d8f3dab5f7c94427a5f274b33d6f0279652592a45e153077cb8f25f54380a6266705a4d500e50878459610b8f1f3bfb7265004bb3f97aa4c27aca1ba6792b1fbc4d04eb33afb9df112d2cd939e16ccb68b2ba5c4d82d098b4246861546c709fac00da790457adcb119c81acbbe1e214eedc002e5ff959fee1042aa40db31e263bb720101037e3dbbd19e144f2fb654583a33dda246d6de2e7c5ebf9e4200fbfc8dedd4a7df720bd66d76110e1a5205a2805eaf63af63e9f769bb011"}, {0x0, 0x10d, 0x8, "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"}, {0x0, 0x191, 0x9, '6'}]}}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000003ac0)="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"}, {&(0x7f0000003bc0)="d21814bcb82f12ec7685b957be5eb556f5ba40c00b2d51e1f0aa49e2cb3887"}, {&(0x7f0000003c00)="e7b287dfb8f70724cbb3c39b8d8661a74b39edbafea4118a9cc9f52d5e1e7523fc71130dea56cdedb05a99a1122fa3cc0ecd727451b09edf52ab08cee65ae0b8970f0f4535eae919ffbbe2aec7098ff53ede63caa91877fb81409b808635ef8aa9823e6125c7f9c36331fc51caddf485147244bb84afd9a1e12dbd1e97428669461fa9391a834f38bb44777fcbe113c48446f534cc3a8b0fcdac80ee77403695f30e9ba0ad424c7280b4a4bf199def3b9b33df3566daf738641907b93dbc2e7712dec15d702f7db6fc61f54522fd739b25e68b665a10c3e3e638002c1ede74828f55dc354edf25730a2e49713926"}, {&(0x7f0000003d00)="e1d6ff8b32d336cdfd21"}, {&(0x7f0000003d40)="d990f6e365c96a54470ef3f0d1e8503c23ed50437b68cd2e89ce83cd991f4a9a64fa1d9fb687bbb0dbc5899659bb00942e07371ed0e15d3458049bffd70dbb0f5683934a23ee1f785642d066c52449ed7ca74693a7f88d91d7bf921e514852097e67d11736e8820bb055fa74a87b563396b18d46e8f63078b18ab669477bbf881297e2e7f8e21f41f84b5106603e09dc0e0588fabafc278942829ea7b0554a"}, {&(0x7f0000003e00)="e064f584319a58094f83f0565f42ced4bda119aaaba34c4aba45adfc49024b49bb559796d56e800b33985ec7d5467a3b61743f91942c7022bdb7eef5385806b179406155146650a594f82f6ed0bc0439eb0cc1bc8389d235d3bffbd730be8453bd19546a71060e07fb01739a05e79b8a580cbfebf473bf5fe699e442d602a6e2e613f4b1ba5a4f1c"}]}}, {{&(0x7f0000003f40)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0x0, &(0x7f0000004400)=[{&(0x7f0000003fc0)="c4f04de2cdd3b9115b595e8d63b0c997439f7774cf1023a0259b9f4dada6db635acd7260ef95b6a27256badfcfb3b0caa1bfd2348c93964c1eefa10699cb569223a053"}, {&(0x7f0000004040)="6662e4500a5aaa63542164545b4992bd214af759d54799e994a614983fefe711a2423d8156785fdaf35566442e9e9da896d949ea04778c4fcc7757fc033e71a466b07bb69678da3d8860bc00101c45af0f6138f1b6f50a5cb0c15b0bae5a15e3642c673536bad64c1c8af76e752d909f751d5215e6a7af0751f84787ac6efecffc53e9777f15741ffa20869c4eba45683f722103bbb057345ead6819692f1b7129bbc0dbde0740499dccc8727a4ec17d3e35547089f2b69e464935f173fef429445b1ec2282a0ad6b5b7259aefd915a109870f7dde912c3d40bf7aa969e2c9161e1690f683f08ad1932ba6d536408e79633a6f0c75057a34aecd6957468d"}, {&(0x7f0000004140)="1fe378aaa29ac8d38eb0f382b008a5020262bc5dc56900e6e86b87437ac2e900f1b1bd7e1e341591db39bc90cc81bed035618fcaa981dd41c46c9d2cb0aa4efe904ef2665aaa220059be40f234b7232f1c19c3315600ecd46a"}, {&(0x7f00000041c0)="305d3dfa6167992fbfd1186138bb1507d5e4576602d3178b81b8edd5fdefecf3a6c7e8a9c4a1436c46e97edc0f9a603158114b1ab6989773c817c069b5751d332329c574720b7fcb90f6d170c021a8abfd5b8c94e773afd1175f46fa160d2ac88eb51123d32d84df59aebbd73255f6aef787c75e171b199959e98f2972d0790560df23a805888218e478c7c798cc39945d55897504b0753859f231b47a3f9b86f09bdd95d39743e39fc93313c40c196c495d3658d2d6d35c8475470c977efed65084c2b75e5cc049c07532982a88e3fc128be689258c500a2bc51078eba9ac1c8062"}, {&(0x7f00000042c0)="8c1c6e995c31a7e3843ed2b844409a1c80eff8002600b424fa121440321d85136d241edbb9550e38bfa2fe74ee7f87f1bb3ce0c9a966bf76d0fb04eee6879aa38429"}, {&(0x7f0000004340)="ab423c411e8b904f5ec2f3afa6baf895b6f5330b9e9fa3fd78fb956d2e104d06a02125b5863978d33827ad63c274d5eca793cbcbd003c0e1bfb8fb1daa69a7647cd1f1858258582d2a2f75e9132c8e6000b41fb90264adc6841a488e"}, {&(0x7f00000043c0)="79e3afaf0f1e344ac91e96c90843"}], 0x0, &(0x7f0000004480)}}, {{0x0, 0x0, &(0x7f0000005c80)=[{&(0x7f0000005800)="07deee517f3f1056d184270ad2d5450de602ac702042e4768d4b219cdba918a64417c560e74ee8105ade7e403737f8c797c5e9b91c01815a4b1de34ab1b6367588a8df7fa5e0cbc4a217a205caa2e742ecae611bb455791b6d9ab8e006b597150edee75640bbffeb7bd04a"}, {&(0x7f0000005880)="a78c5e49bbef176ef9cbd60710ed47264d68c7dba276f83a7f9b969933421bf3cf53740031f894ee892bc8e5055594dcb6f2e9408906bf3f170df286aa11cf360f5cf3c4e50535755592db801a36831221bb45b95a32a4843aa5ecf957f381a56000e5a562303609f50a2fb93eac155624e529a229f3e34d0d59cadaa712bcd511612980a9524d0d32eab6b13712e65fbe5fde5ef0abfddebfeed003531b0641f68615bbd19229bc9b7e2bccdb7b167f09d01dcd2e6b0d7ca5175fa7e2c06d153fc9ada63bcbd65a3bdfc6400db781a34d9a81b942b40bc9d8cecebb9acb64c012ce"}, {&(0x7f0000005980)="44f0d03809483547b3507e25a6cc7887884c7b9aa3ac791b59386ce2511859cc51aa1d4925485485fa5ecfead1b0b70926527d01413c8d3cb3925d1fa43015613f0a8c72e4edfac3b24d3906fa8128575d0cc0a5f902b8671e172141dbc946c5e0e4b1"}, {&(0x7f0000005a00)="908cbdb751762675208e59b3d68f9443a337efd31bcb3714cdb817a3617dc8d3e989e7d9baeb0e00f33335b79cf8f80d52ff3059bdde1b1cc5e5c4b5a7345f1ff25cea0e26a6bf58d5f3e1224ac1400a172e3ba0328832360979428f11633480f1ab6523cb7c87"}, {&(0x7f0000005a80)="fe89c08d69b23e91c22650fb64758b72be2783e550e3ec66ead18267b412682a89edf551a9a1a3c7dfd0f9ebc0ae0b73b764d3e8d3763f30e4d6642c19adb270e3830026098e703f1989958b0ca979e9a8ca31f127efcd16f70251122768ddb9b49f932ea404c694bc325697829799702527d3d74d5f20d7ed69c8d3a74c0f95061fd65014fc8f008e54357bf3a8e3440cb286dc1394bb986ed4ae3650b9b19c069ce49d76b5b1476aa05eded56f3010a6c8aca1669b54917f16218493"}, {&(0x7f0000005b40)="b15123fc1361062ca5dba90e5f0e31ebc82440c8c0de12a7940c0fb0c85ba6cca403ccb426e5c9032c211d839a843dda295677dd9dc1254db24ec1edcdeb913b1ec7ca"}, {&(0x7f0000005bc0)="d8e52c0a83cb612d4316f3077fcabd23f0eba7184a3625069e7e550b34ddb02a8aff23bfe2e49134bbbb779720"}, {&(0x7f0000005c00)="d9b6ae3e8f58c91e9eb7719523c2b8d6c95b3726cdeb42d57f459aa01e7f52d66aeb55999266a9d9d8e4f624704951cfd18e840d411ac0cea4a9900fdb73f5e5117e166080f1183bda4d7bee00a1a508f9eb3cae7c9797c6b054"}], 0x0, &(0x7f0000005f40)=[{0x0, 0xac, 0x0, "ddf3d80823dd36c5b5a874f54e3dc408ea0e25b979dee1a39087668ff888c939cb794531bfb54eeb790e2087b156feb11bb77187bb7e9844f8ba12978effe60c2141f81421ce19f9019aa4a9de7f44928a39b7bfbfe7f592cb556179cd900078d70f22214564f76653eaeb6234fc4093fca287750d4a66a23c66289cddc25960eb1e891556e0c7c18fd298e04682f95843aa812e7e02a255cc28937dce5a2e883191682c11a694f7dc354b960c7a0ac12c3d36bc5f0675f62c28f92e968660841498acf14f0f4c409f24ae91b24fd7d317e539dec2a0db96444a3793d786fe616e09885dcbe7988686c155d837"}, {0x0, 0x84, 0x1, "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"}, {0x0, 0x112, 0x4, "9cbcfd40177f49515532c88c"}, {0x0, 0x110, 0x57c, "d878c170ff3885dce0ded6a0be13999468f7349a2bbffd7de07442814d8c0e851bed26a6817dab8c83e187d2dadd5375f29203b5a52fb6cd9a05db27ac2c2bae1fd0fe3fbcab3675665c551834254dcf23006802ff46c00a02f52de229a4c2ab68b20bc030013f96291ab506de7f801df6949d5292b51df604487190e18ac2bd74eed97a365518c52c5ec814ee4bb1d15d21f8c0110a5f90bc456f473cda89f90a52d2e4f646ea730ca25292098e83f8b81347b697e29846c35e6ad99721b2ec6df69c4b37"}, {0x0, 0x1, 0x0, "fc0aae0b79a87224600ee4b231a0d13d03374885f26c281906f08f018f155cd11688923677148172c2b87a9d844863eccb81ec866f0df428168e833150f82c25834f348ca9163510824399964554b75b13cf143119d15cce7d0b255d97f9a34b670862e114c5bfab90def15bd99c37b62f48ed9da942b54056065024921fbcf23751e95a29c4ff7d85f316d26fcff5fde2402ffa038cac71a3ee5da13fcaed94a41b4cc12194bcf6d9b3432f69c13213788f75894c92d86402bbba3c4f1ca1"}, {0x0, 0xe, 0xffffffff}, {0x0, 0x6, 0x4, "ce21ace081563e84c3bf9aa51ad9f33a4fdf2d4583aba470a388d9a6e19eabe177a47cafc87402d65b806f83ef5037b28b8c341afbce8223cef7533d0018293b0c584878b357393cd1591a75593f8c9ddf779ee88d699fac006cd6"}, {0x0, 0xd37d5749f9695c63, 0x3ff, "a98d37cb44bf7b53f7aa"}, {0x0, 0x817c94bfb0258491, 0x80000001, "e243fe1bd2bb58043ecd73f03b4be17a37f083bd5e8b747eeed0940ad033d25b688d1e08db22ed8ce9f8d44bba238515eb20ada98c70ed82cbb013595a6249dc5d64cab79082688a65d975c925c28a29521731dfefccd973b09141f2439f3f4879bb3a15094714a7050b932a2f7c48a5fe0896e1e87c484f4667b025ff042833b7087aa3fa1d6b44cb0b54ebd347fa65d016dac2aafa012f2c71a5654bda33d079f9e24b622a248e9a1d76f973"}]}}, {{&(0x7f0000005d80)=@ll={0x11, 0x16, r2, 0x1, 0x40, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, &(0x7f0000007680)=[{&(0x7f0000005e00)="75623c45075fd582957535c15c5534b58a74c34ae005d1e2e01762961249151fc8e2629a0ddfcd2868178d0c2ab9283dc3a748238f1cbb96595d8d0cf1ca1a40e6534a245d885ced6890676b3ac12aa12ed51158610d4fa723e01ab99061799701506dfbd8a88c4db52553d7a2fd23efef1415af815ba100c83b41a14d537bf0360f23f115cac8"}, {&(0x7f0000007380)="b25b3370239b3b128fcc80561189630c3ad4e78cf6e4e5ee8daf31c6d53891e96fa92a76bcfecdaa28f3c3b1cd49b772f045eefbae6bedfc5b6f9f54ac01ceddbf"}, {&(0x7f0000007400)="50ed933528118383e269e2522ef3a6720d223e3c25720c329fc1d8176a230b219959e767cb75b57097796569aabf5a6837f49437940a7cc925b00bc79fdc07ea16e3bb4fc18468651e6f86daa25e879a9be2d28e6491b25b7879185c5f4da3dbed3528a12b0433c1d6efcfcd0861648e7bb440d6b658220f8ace943be0eda91a5af1d4b94bc2881f2b8da61cdabf941256f494a7b68c15097da0e0128c3775401af90fb2df0d920729b73981d4672cb7783e6217a9953647b0d83954b421b45900941253e9851a8d59ac2d26499cdae4e3fc43e41e72"}, {&(0x7f0000007500)="05d6d24d24c4be31bfe8074d43b9876db086a3909fad6248fb257b608b"}, {&(0x7f0000007540)="912155d11669a6fc2d5ec105c82a8b2224fbff3d49f51117a945a96151c73a3a71abdca35c7a518c59da29ac5cce9fba1ffab6f1a9e1fd7d27a8d26c4066660968248602fc81a47b1093d08dcf1a175f7e7d77d6406e8c27e28c9bbe4fe78ad155129c1f8089b19eef8a906912481e4d759a1ce6fce46567aa1fc6c25d0a94f210ac9b052a4db8f0179c532717cd"}, {&(0x7f0000007600)="83e5c067b72ca2d05311ff52215ea1c103dcde3714c8c8e06958f19792e7eb5eb842a99e808b60e3db724dedec5f3092cfc68dfe2054f43ce6aa3b39b1f1dd0935c661a6ebcf99e6e85c77470d777ac23d9592"}], 0x182, &(0x7f0000007700)=[{0x0, 0x103, 0x6, "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"}, {0x0, 0x0, 0x8001, "3b0a9e5470fa2b4705c6f41f8853f886ea01ba5f75e499d2b1"}, {0x0, 0x119, 0x5, "9c3e99fe5176aeda81986a8dcae2f00aa3d6e808ac91384b8375187b6c79a5841669c97449686831f6db37bf6fd5f93e59801da454"}]}}, {{&(0x7f00000087c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x0, {0x2, 0x4e24, @rand_addr=0x2000000}}, 0x0, &(0x7f0000008940)=[{&(0x7f0000008840)="5e93ad006204c20121c7a2ee93741dd77b90e4644a28204d73d116b6cd8e3e3526ffa0cdbcab0d216a1191793ad92cc92badbac6e2c01b07c27fd59006b3759d824dec3429b0042100c13c5da2d918647dffe3a9f2613dee3da74a545d7dc715e92d85afe70160032b1e127973c3327088119a4da78ea2f22f8dcf96f3502feadb44ea07ef853958332137653d576f7a2212cf4a4ce55c18734dd2732eae09ffcfb71fcb6b538d24880e71b4dc65ff2ea830a3c2ddf17af1ec8e9030031542bd153daf8ecdb0"}], 0x0, &(0x7f0000008980)=[{0x0, 0x119, 0x6, "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"}, {0x0, 0x10d, 0x0, "cbeebb0176d1517547392bc8acbebb13ec9d3e"}, {0x0, 0x10b, 0x1, "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"}, {0x0, 0x110, 0x0, "c31ba944f4ccedaf1df09d3779c582cb60689b5b061a23ae255a9eeefa3a41b0f42f2a40496449eafc1b64857a37bfbf689e80b3cc62bcc35dc931a2aeaa411da4d79da8464db7d7797e550d43de2f989de5db3e6331418b95f88e0ea5e577f4bac066c1a8c0f5330e809c681bbe89031e51e302e5977a39042f0e7d5ccc723d171d"}]}}], 0x82, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x1}, 0x1) 07:45:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10002, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01810000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xbf, 0x8000, 0x7, 0x0, r4}, &(0x7f00000001c0)=0x10) r5 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x400, 0x80000) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f00000002c0)={0x7, {{0xa, 0x4e24, 0x5, @ipv4={[], [], @local}, 0x6}}}, 0x88) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000240)={0x0, 0x0}) sched_setscheduler(r7, 0x0, &(0x7f0000000380)=0x8) preadv(r6, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000140)={0xeb3a, 0x8, 0x4, 0x200000, {}, {0x5, 0x2, 0x64, 0x40, 0x4, 0x9, "c31516fc"}, 0x4, 0x1, @planes=&(0x7f0000000100)={0x8a, 0x1, @userptr=0xfff, 0x10000}, 0x4}) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r8, &(0x7f0000001a00)) write$UHID_CREATE2(r8, &(0x7f0000000480)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xea, 0xfffb, 0x20, 0xfffffff7, 0x4, 0x7ff, "eefa3673c4653043306b50fa8a27462220b248f62c08bf6b2206278937d93d5e38868e3230ee5a7e9e2dad5ded3562d12d78ada54b0640821a11133b353917b4fb6b919d4d6a779728a31d95ece67b7a4defcc318458d59ac8e3f00e13f8a39a6fbc3d47165d6903cbd65b675c9531ed214217009701c1ccef4fb08e349608405ee550e603288baae5ee6d9ff290ccc59e5c80af6e7c10de93cf98f00b77bc3da35478bb3d0927548e42b7bb2f334d9f92fde8c921e13f8ef31c42d9b65a5cc7572eb4b91d5308923cb2bffbc3c6c9bde2283fa1136a9a7678cfc86140e47cb94f5d2970fe0173170ffd"}, 0x202) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) 07:45:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0xac07, 0x40fc}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semtimedop(r3, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) [ 416.960445][T15252] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 416.969562][T15252] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) 07:45:20 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local, 'veth0_to_bond\x00'}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/zev/kvm\x00', 0x80, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000080)) r4 = socket$kcm(0x2, 0x2, 0x0) dup3(r4, r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r7, r3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="81"], 0x1, 0x5}, 0x0) 07:45:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) 07:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semtimedop(r3, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) [ 417.252250][T15263] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 417.260909][T15263] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/213) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=@req3={0x52, 0xf3a7, 0x7, 0x6, 0x8000, 0x20, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r2, &(0x7f0000001a00)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x2, @tick=0x4, 0x8, {0x20, 0x9}, 0x7, 0x2, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) fallocate(r3, 0x43, 0x0, 0x7) 07:45:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x6933}, 0x10) 07:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semtimedop(r3, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) 07:45:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000140)=""/39) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x2}, 0x4, 0x2, 0xffff, 0x0, 0x0, 0x5, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x0, 0x0, [], [0x8, 0x3]}) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000001c0)={0x6, {0x3, 0x4e, 0x1, 0x30a}}) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x47, 0x404}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x3, &(0x7f00000000c0)=[0x1, 0x20, 0x1]}}) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$hidraw(r3, &(0x7f0000000080)='\x00', 0x1e8) [ 417.565746][T15276] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 417.574199][T15276] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:20 executing program 4: getpid() r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semtimedop(r3, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) [ 417.821588][T15289] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 417.830078][T15289] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.837350][T13656] usb 3-1: new high-speed USB device number 10 using dummy_hcd 07:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semtimedop(r3, &(0x7f0000000040), 0x1b9, 0x0) 07:45:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01caac56", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000080)={r9}, 0x8) r10 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCRTMSG(r10, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @remote}, 0x28b, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x3, 0x1f, 0x7}) r11 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r11, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x2, @empty, 0x3}, @in6={0xa, 0x4e21, 0x2, @empty, 0x3ff}], 0x38) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x1ff, 0x2000, 0x8001, 0x5, 0x8, 0x6, 0xfffffc00, 0x81, r9}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r12, 0x9}, &(0x7f0000000140)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x57, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r14, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r14, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r14, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r16, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r16, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) ioctl$KVM_IRQ_LINE_STATUS(r16, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) [ 418.025339][T15293] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 418.033803][T15293] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r2, 0x0, 0x5, &(0x7f0000000040)='syz0\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r1, 0x26, &(0x7f00000000c0)={0x1, 0x3, 0x7fff, 0x7, r3}) pipe(&(0x7f00000001c0)) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r5 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r6, &(0x7f0000001a00)) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000000100)) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r8, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r8, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xfffffffe, 'syz0\x00'}, 0x4, 0x0, 0x3, r7, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3, 0x5]}) fallocate(r5, 0x43, 0x7, 0x7) [ 418.093614][T13656] usb 3-1: Using ep0 maxpacket: 8 07:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) [ 418.213561][T13656] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.224710][T13656] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 418.237775][T13656] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 418.246978][T13656] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:45:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x25) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, 0x1}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) [ 418.267729][T15301] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 418.276183][T15301] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.358067][T13656] usb 3-1: config 0 descriptor?? 07:45:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)='#7\x00'}, 0x30) r2 = getpid() tkill(r2, 0x1000000000015) r3 = getpgid(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/176, 0xb0}, {&(0x7f00000003c0)=""/227, 0xe3}, {&(0x7f00000004c0)=""/58, 0x3a}], 0x4, &(0x7f0000000540)=""/87, 0x57}, 0x40010020) setpgid(r1, r3) close(r0) 07:45:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x20400) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) 07:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) 07:45:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20040, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) [ 418.669601][T15316] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 418.678180][T15316] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.865280][T13656] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 418.878814][T13656] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0007/input/input9 [ 418.963318][T13656] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 419.068677][ T2849] usb 3-1: USB disconnect, device number 10 [ 419.923222][T13656] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 420.163109][T13656] usb 3-1: Using ep0 maxpacket: 8 [ 420.293307][T13656] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.304404][T13656] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 420.317370][T13656] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 420.326538][T13656] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.336207][T13656] usb 3-1: config 0 descriptor?? 07:45:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r0, &(0x7f00000005c0)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r2, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0x168) fstat(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r6, r7) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r10 = accept$alg(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r11, r12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000007c0)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010003000010000087000000", @ANYRES32=r2, @ANYBLOB="02001525", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000000", @ANYRES32=r11, @ANYBLOB="04000f000000000010000000000000002000030000000000"], 0x4c, 0x0) r13 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={0x0, 0x1}) clone3(&(0x7f0000000200)={0xfa5f65c60cb5c92a, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, 0x3e, 0x0, &(0x7f0000000140)=""/182, 0xb6, &(0x7f0000000380)=""/253}, 0x40) ioctl$DRM_IOCTL_GEM_FLINK(r14, 0xc008640a, &(0x7f0000000740)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r15, 0xc008640a, &(0x7f0000000780)={r17}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r15, 0xc1105517, &(0x7f0000000500)={{0x9, 0x5, 0x7fff, 0x401, 'syz0\x00', 0x100}, 0x6, 0x20, 0x80000001, r16, 0x5, 0x0, 'syz0\x00', &(0x7f0000000480)=['syz0\x00', 'eth1]md5sum!}selinux\\^em1em1{@ppp0eth0eth1\x01\x00', 'vmnet1user:-selinuxtrustedvboxnet0)trusted\x00', '/dev/snd/controlC#\x00', 'vmnet0:#\x00'], 0x78, [], [0xff, 0xc9, 0x7, 0x40]}) semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000640)=""/177) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xfffffffc}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3, 0xfffd]}) 07:45:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000019614dfb087d1e383100000000000109022400012000000894c101a61ade8c8fd5000903f4ff00092100000700000000000000030000007bc5787d50f651fc6d5b54ad3000"/86], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000780)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00002e0000002e00f414d22401e24a1abb00b1e1c921ae1a48051a60eaefca88bc2937d24ffbb245cdb0a0"], 0x0, 0x0, 0x0, 0x0}, 0x0) 07:45:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x54042, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x7fffffff, 0x5]) 07:45:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x64c7, 0x40) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0x40, 0x4) 07:45:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) semget$private(0x0, 0x1, 0x0) [ 420.665794][T15336] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 420.674394][T15336] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.685018][T13656] usbhid 3-1:0.0: can't add hid device: -71 [ 420.691356][T13656] usbhid: probe of 3-1:0.0 failed with error -71 [ 420.718265][T13656] usb 3-1: USB disconnect, device number 11 07:45:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$inet6(0xa, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "d5b3fd7e53cc9095ecdfe097dcd160a46ec37303268310b371d0705749e4f6a2bf9f7d0e9c2f4aebbc95ef39b3f228c47e320e415114f6f83bef95c996941ad0a106c2b3f348b8b8e947594eeeb8af13b49f9ff15724ff582e7d43fbf89487019b3a1af71879a136cc11177070ef10d42c5f08f79d89f27899281899efda8515edf3f28b87f8f9217bc56d452bc4c0f3c1202281f800f6fcecff9b95486e004addda8ce00ec6f3fcfa9dfe4914e7097a716f355e0dcee399f07982b479dab36ab74d199d756b26db86a7565f93028bce497493064b07818ba47bbe899160ac39172de9ae97b312262a8856"}, 0xef) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x9}, 0x1c) sendmsg$sock(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x40000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6b0, 0x388, 0x110, 0x250, 0x0, 0x110, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x6, &(0x7f0000000080), {[{{@ipv6={@rand_addr="b08d28202c64a65e629eca3d5690feb0", @local, [0xff, 0xff, 0xff, 0xff000000], [0xff, 0xffffff00, 0x0, 0xff000000], 'team_slave_0\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x84, 0x80, 0x4, 0x40}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x30, 0x14, 0x352}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x8, 0x13, 0x53, 0x1, 0x1, 0x200, 0x800}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1, 0x36, 0x16, 0x1ff}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x2, 0x2, 0x0, [0x1d4, 0x40, 0x4, 0xfff, 0x6, 0x3, 0x293, 0x800, 0xfffd, 0x4, 0x1, 0x8aa, 0x7, 0x7ff, 0xfffd, 0x3], 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@remote, 0x35, 0x3d, 0x8001}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff], [0x0, 0x807fffff, 0xffffff00, 0xffffff00], 'bond0\x00', 'veth1_to_bond\x00', {}, {}, 0x33, 0x37, 0xe, 0x8}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x4, 0x1, 0x4, 0x1}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x73, 0x5, 0xd4, 0x2, 0x2, 0x30, 0x1a0}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x710) 07:45:23 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f0000000180)=""/27, 0x1b}], 0x2, 0x6c00000000000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="01000003c94c90fb29df0261b10b4136731f1308", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3, 0x40080) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r6, 0xe4, "6e9945e6633eb6fae6b34289938bc9603d5841d24e0a5d5979e107b6c1c8049c52690d22352aa96b5a7a59786f72845a9e16bec59652867b01bd8e82e04ee3d024be375aab33b1da020da1e64cea1da8f1b2eb2436a84a3f941d178c2e2d1ed4ea28ed13fe91f6770438ef5ea173a575b923a505c9c2f114a3df8c803eedbc3b234ec7b00bc18bfe0fc5892e395a8094826e0b19587702be5244bad2f2cd84e621221d37ef0a0871c5cb3e64860c417018d8504571351efce72f908f48c8a36b13ca96aee0909fdc8dabafe25b533807759db44bdda5b0cc9adc604cc24b7b952456b1a0"}, &(0x7f0000000000)=0xec) fallocate(r2, 0x43, 0x0, 0x7) 07:45:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) semget$private(0x0, 0x1, 0x0) [ 421.093144][T13656] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 421.363179][T13656] usb 3-1: device descriptor read/64, error 18 07:45:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x20, 0x0, 0xf5, 0x8, 0x8, 0x9}}, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) pwritev(r1, &(0x7f0000001440)=[{&(0x7f00000000c0)="d93ef9d60b74e3cb732283be3559b29941314c00edca136aa55ee1050ebb8ebb2b4969e2174a2a9400823759e1f93d71bae5268b0e5e99496b058cb024f9b9e1d1f7de8d0d767c3612c6e0d46e3549a85e6c9e3e3437e408ca9519ab11f988db69c1a596d7250272f48b5ed42df8c85edbcb0190dff484333a7e18bc8b71f9ae83efd1af6d3247b31f0ea577d6b8ac42e0b1bc4e425f2f100348acceecdc149d9b25b61ed8422431380b783cf05ee12fa1b5a2955199fe617a3fe471ee7d31762adc94b3afd51624c1b0ea5a64b20dbb2aa145031f34105dbb89e0ec1154c72b30015ad4ce3d5e9dbb0905e7", 0xec}, {&(0x7f00000001c0)="a91aaaed26f21c25d9e24dbac335177d74a0c2e7add78e3a5d26c751f0ef3f594b827fb60e467fa06b2748ab9994057ed379ddd340a81812127530a8016a6dc6f5765a41a419f7b5595542ce140ae32782af477175df6c62fdf1213264d934e77e108a16886325da740e9c1aa1511e71af723dd5015b93c949015aab4680c0dcce8558557ac258ff4c0d1425fe0a97c1eaa4d95e6ee7955cc98d8b377a4ba2ce4917fbbbbe7aff8649192bc7a69b718614bbe081d9b7c4c968e448b5b22f3f2898df212468c2b8edfcd57be31a26c6d3cd5ef7afce753442d8831439b2ea", 0xde}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="540a70ed41ab5adfa0ef0ccc2b6a9fb84fae20623568b24466dcf095a80d66d607845a6f880a6b87663acc36ff7a785f08a4e3fa1637435aad98e1e962eff84915deb84c5b0cfaf3eff26d244089c193fd1d776dcfef0c0edb14bea118a85a9305f97d09f96192b7d5837c4d20c4184b727767ea8dfea8783e59949b9da1d60e044b0f9d81e963c012f7443f9e02e790781387a2e0b74a62692b7220fc18539b916a349dbe20e6826cbbd91ae462dd3800df2eefefb797bdf99f25f5c0e341cf6c0fd5e17c6786f23ac4e8d22c9653bb10b225d0bf0b4bba08ba0af821df70f610ca96244ea366", 0xe7}, {&(0x7f00000013c0)="97930189006fd40d18ea4d98e442b6825cf3dd699f2bacda784e0ecf3952f85a9ed8aebdbc32213271d681d51c23a5afe1cfd23caaa7e94bdd83a5023b41a0", 0x3f}, {&(0x7f0000001400)='<(l', 0x3}], 0x6, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@txtime={{0x0, 0x1, 0x3d, 0x5}}], 0xffffff2b}, 0x0) 07:45:24 executing program 3: prctl$PR_GET_SECCOMP(0x15) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x80, 0x3, 0x6, 0x7, 0xfffffffb}, 0x14) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x9096c0, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4, 0x7f, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x8000, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3, 0xffff, 0x1]}) 07:45:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() tkill(r1, 0x1000000000015) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = getpid() tkill(r3, 0x1000000000015) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r4, &(0x7f0000001a00)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, r4, 0x0, 0x2, &(0x7f0000000040)='^\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0x1, &(0x7f0000000000)='\x00', r5}, 0x30) syslog(0x3, &(0x7f00000000c0)=""/167, 0x15c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r6, 0x43, 0x0, 0x7) [ 421.512339][T15381] validate_nla: 1 callbacks suppressed [ 421.512365][T15381] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 421.528346][T15381] __nla_validate_parse: 1 callbacks suppressed [ 421.528370][T15381] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r2 = socket(0x10, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x10000, 0x94db9cb106efbde) setsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000700)="6610eba2eb6f6fc0b3f0b3c93bfe597327831fef075cf30547877c36f6a0395e73da648888a49e9faf37198b3f1b5a588fa07474882602afe29586c5a6f0633ee49853e0c71756a28995f513a26d98f72c6241c196ae3cc1761f0db0d70434d165afad424baf0336cf4513469f4cbe73bf9b2e92f86bd98de430a4ee93d7ddfaf29d9d53ce34fc45452b230bc47c97b34b3af0aef8bea41303f741ed6d8ce96098812ff4e7910ddce250f5ba4d161954570f2a25f47d7dc702d889220514f0083f9b40223f45764efbb7c1b1e02d18c54998be3652bc24374e1debe1fd3b7ec5765906cb138bd9bc545fb52571497c372755c4", 0xf3) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x3ff}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000640)=ANY=[@ANYRES32=r4, @ANYBLOB="07004b00908f2b4cd812ac43a35c78382780e180107a0053460c0c511ec51cfb801ca8eb6b9cc33206349aac4400fecfc0fe202487aa74bd0d895c83b05837242e87323647fb9918b582658b79d5c8"], 0x53) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000800)={r8, @in6={{0xa, 0x4e20, 0xfffffff8, @local}}, 0xffff, 0x7f, 0xb7, 0x2, 0x50}, 0x98) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80800, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x1f}, 0x28, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000100)=0x14) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r9, &(0x7f0000001a00)) ioctl$TCSETA(r9, 0x5406, &(0x7f0000000580)={0x9, 0x1, 0x8, 0x7fff, 0x4, 0x81, 0x6, 0x1f, 0x8c, 0x80}) r10 = getpid() tkill(r10, 0x1000000000015) r11 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r11, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) mkdirat$cgroup(r11, &(0x7f0000000540)='syz1\x00', 0x1ff) get_robust_list(r10, &(0x7f00000004c0)=&(0x7f0000000480)={&(0x7f00000003c0)={&(0x7f0000000240)}, 0x0, &(0x7f0000000440)={&(0x7f0000000400)}}, &(0x7f0000000500)=0x18) close(r0) [ 421.564577][T15386] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 421.763144][T13656] usb 3-1: device descriptor read/64, error 18 [ 422.033174][T13656] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 422.303123][T13656] usb 3-1: device descriptor read/64, error 18 [ 422.703135][T13656] usb 3-1: device descriptor read/64, error 18 [ 422.823318][T13656] usb usb3-port1: attempt power cycle [ 423.533172][T13656] usb 3-1: new high-speed USB device number 14 using dummy_hcd 07:45:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000019614dfb087d1e383100000000000109022400012000000894c101a61ade8c8fd5000903f4ff00092100000700000000000000030000007bc5787d50f651fc6d5b54ad3000"/86], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000780)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00002e0000002e00f414d22401e24a1abb00b1e1c921ae1a48051a60eaefca88bc2937d24ffbb245cdb0a0"], 0x0, 0x0, 0x0, 0x0}, 0x0) 07:45:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) signalfd4(r0, &(0x7f0000000040)={0xffffffffffffff00}, 0x8, 0x0) 07:45:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:26 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x400) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0x45, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x3, 0x84000) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000240)={0x2, r2}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg$sock(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000004c0)="b5d1cb8518a48685afae5c51a318a9639fd3e1b4d8b0aa3cf9d9b7d7457723946958d7dbb7f33a2fc58b5533e74b3ff9eb9f21ca571a98ebc1ca7905596e317fe41530ab0ea76efa580392a29e4928cc001f9a7cd716f388600c8cad0a4f263bc84166373a7e6223a737cd31afb083bdf48c76ab0741b10052400e73a68342df58c55f6f82dbb1de72a4670eee62145ff57b9401390812d45af7cedcb67ce46f8e3b8e7e302f47044b02517558c34db71f0f37", &(0x7f0000000580)="84d1a527081192815e214e410a79124f5f31bb9d79ea22083be0ef92a67f6868b4ea72e60100b4d6d14727eda4d8a64765678106c9c7dbbd4001bd880d1c47f2e0b0d6a0438246e83a74052a430bd90cd82cc9136886ce6f9127adcb080fe0c63d686f119e559ab8f762b0fbe0dba8c7a317613962796a43949b023848e4e99307f9d1de34b0", 0x50cc8a02c65ab093}, 0x20) [ 423.785524][T15402] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 423.786290][T15399] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 423.801909][T15399] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.815117][T13656] usb 3-1: device descriptor read/64, error 18 [ 423.820193][T15402] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0xc9, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=""/201}, &(0x7f0000000380)=0x78) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000003c0)={0x2, [0x3, 0x7fff]}, 0x8) 07:45:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0xaa94, 0x401}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 423.956852][T15410] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0xe, 0x1, 0x25, 0x4}}], 0x18}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x7, 0x5a, 0x800, 0x3, 0x1000, 0x2, 0x401, 0x3}, &(0x7f0000000080)={0x4f, 0x6, 0x7, 0x2, 0x0, 0x2, 0x7, 0x6}, &(0x7f00000000c0)={0x6, 0xff, 0xd9, 0x3eacca25, 0x401, 0x972, 0x3, 0xffffffffffffff1d}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x7fff}, 0x8}) 07:45:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x401, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 424.010062][T15410] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 424.021810][T15417] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 424.030228][T15417] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 424.213759][T15429] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 424.222116][T15429] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.383125][T13656] usb 3-1: device descriptor read/64, error -71 07:45:27 executing program 3: uselib(&(0x7f0000000040)='./file0\x00') bind$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x10) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 424.587901][T15434] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:27 executing program 4: r0 = getpid() tkill(r0, 0x1000000000015) sched_setparam(r0, &(0x7f0000000000)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x43, 0x0, 0x7) [ 424.653278][T13656] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 424.923088][T13656] usb 3-1: device descriptor read/64, error 18 [ 425.323063][T13656] usb 3-1: device descriptor read/64, error 18 [ 425.443302][T13656] usb usb3-port1: unable to enumerate USB device 07:45:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0xc9, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=""/201}, &(0x7f0000000380)=0x78) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000003c0)={0x2, [0x3, 0x7fff]}, 0x8) 07:45:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffff, @mcast2, 0x7}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffffffffffdab, &(0x7f0000000440)=[@txtime={{0x0, 0x1, 0x3d, 0xffffffff80000000}}], 0x18}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e23, 0x7f, @ipv4={[], [], @multicast1}, 0xffffffff}, {0xa, 0x4e22, 0x7, @remote, 0x200}, 0xff, [0x9, 0x9, 0x80000001, 0x10, 0x0, 0x100, 0xfcd, 0xffff]}, 0x5c) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 07:45:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, {{0xa, 0x4e20, 0xad, @mcast2}}}, 0x108) close(r0) 07:45:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000001380)=""/4106) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 426.933297][T15446] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 426.941632][T15446] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.958735][T15445] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x8f7, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) close(r0) [ 426.984972][T15454] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 427.002569][T15445] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2, 0x9}, 0x1c) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x80000) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000100)={0xf00c, 0x6, 0x4, 0xbb8d}, 0x10) [ 427.048910][T15445] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 427.087327][T15458] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000000)={0x40, @local}) syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480000000109022400010000000009041c00029126c90009050f1f0063000000090587bfa93603a42202014407246cd949cd6417c85c3bfb8d2fc1c031ce46f218574adfe2abeb77f9ac4f64940f50306caeb80de93d55fa729e051027638ec05e84e6438d5024c899a4976a9a75cce49bccd2b1d9f5d5678f67f8d6407621b4bc45d83a6ee584d4cadbbc9d653447f94255cffccc6a6a0771300466058c955b17d91e52a5ecc3c71d009507b29b25b22ac6e97e6c115ba52b77a25add0fa1a9341d37f3c20f12cc1719f43acafafab285179608cdee9c0ecfa1f38b58e19ca69880788c976be6"], 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x4, 0x5, 0x3f, 0xe2c}]}) write$char_usb(r3, &(0x7f00000000c0)='`', 0x7ffffffe) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000100)=""/234) [ 427.129854][T15458] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 427.157022][T15462] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 427.165522][T15462] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/183) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x80000, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) tkill(r1, 0x1000000000015) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)=0x0) ptrace$getsig(0x4202, r3, 0x100000001, &(0x7f0000000540)) r4 = getpid() tkill(r4, 0x1000000000015) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000640)={{0x5, 0x2, 0x5, 0x1, 'syz0\x00', 0x5}, 0x0, 0x82569ef5113daf36, 0x7, r4, 0x1, 0x2, '\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', &(0x7f00000004c0)=['/dev/med\x87\xefh8'], 0xffffff19, [], [0x80, 0x4e, 0x7e, 0x1000]}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000200)=r4) r6 = getpgrp(r1) wait4(r6, &(0x7f00000001c0), 0x4, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) r7 = getpid() tkill(r7, 0x1000000000015) sched_setattr(r7, &(0x7f00000005c0)={0x30, 0x6, 0x0, 0x4, 0x3, 0x3f, 0x3, 0x7}, 0x0) r8 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r9, &(0x7f0000001a00)) ioctl$MON_IOCQ_URB_LEN(r9, 0x9201) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000180)) write$hidraw(r8, &(0x7f0000000080)="f288f0edc6bf4da7957e9ad51cf93fe500ef2edca1c91add96cd2bc3b592fe517b3ab33d7abc6d513f1faf811702563d675a586b5206cac0186e5e2bfcde017dc46348e920a8239eccfdd1c5c750d91816613fc0862cc10a13517688b0255059a510571eb6a0508681ee1eb8df061c935ef89fcda565d9eff05af8235dc7dd255b73a1a991a337f98a21c84425a4b61a7940d3c8358b8d89ce066d228da935b713e9c45286dd4731e17f6d5679a5abb12eb96508a15e282def908d021859058f194217c56ccfc69485973655b3348c72fdd00d62254eed5eb2347a07daa78ed256612b070bd8943b047d299a5901009bfcaf33ef", 0xf4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xe87b, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0xfffffdfa, [], [0x4, 0x7, 0x40, 0x7f]}) [ 427.503134][T13656] usb 3-1: new high-speed USB device number 16 using dummy_hcd 07:45:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x27f, 0x7) 07:45:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4420000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x98, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe9f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x820) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e21, 0xffffffff, @local, 0x200}], 0x2c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x61, "75cff98b3a3027cebfde04f24f37703a7d268350c89f701943d5b47767bc0874652f7db2b284c8ada0a899c202752e64e9806d29abe9f13f10d26511052873dcdf3ba1031643990c28c674e7481dd468af1cf9c9ab7c4127656853c3532b41b583"}, &(0x7f0000000180)=0x85) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000540)=0x0) r5 = getpid() ptrace$getenv(0x4201, r5, 0x0, &(0x7f0000000640)) move_pages(r4, 0x3, &(0x7f0000000580)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x0) 07:45:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x7, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x203, 0x0, 0x0, &(0x7f0000000440), 0x1a9}, 0x80) [ 427.743068][T13656] usb 3-1: Using ep0 maxpacket: 8 [ 427.751725][T15488] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 427.760516][T15488] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2, 0x7}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 427.873800][T13656] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 427.882293][T13656] usb 3-1: config 0 has no interface number 0 [ 427.888595][T13656] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 427.899650][T13656] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid maxpacket 1705, setting to 1024 [ 427.910989][T13656] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 07:45:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x81, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) 07:45:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 427.920220][T13656] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.065136][T13656] usb 3-1: config 0 descriptor?? 07:45:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x114, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) [ 428.092700][T15507] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 428.101138][T15507] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.128124][T13656] ldusb 3-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 428.317066][T15470] ldusb 3-1:0.28: Write buffer overflow, 2147471872 bytes dropped [ 428.329840][T13656] usb 3-1: USB disconnect, device number 16 [ 428.336238][ C1] ldusb 3-1:0.28: usb_submit_urb failed (-19) [ 428.347405][T13656] ldusb 3-1:0.28: LD USB Device #0 now disconnected [ 429.113068][ T2849] usb 3-1: new high-speed USB device number 17 using dummy_hcd 07:45:32 executing program 0: io_setup(0x6, &(0x7f00000000c0)) io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x200800, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20100) r7 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000600)='cgroup.type\x00', 0x2, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r10, &(0x7f0000001a00)) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r13 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uinput\x00', 0x802, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r14, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) io_submit(r0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f00000003c0)="7c536de1d2b2cc17ac339a21766bb5f1274c42f450f8e870615893a813121f21ec14535905db8299477cc22ed79cfae48fd2c8811bdb191c7e69d6ab9402a33bf1e19a9320fd4ffa39b7136a29bd5f23056e173c4cc9d2222691d15597f1ccf034107d", 0x63, 0x2, 0x0, 0x0, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x400, r3, &(0x7f0000000440)="61dbf4da3bdba506c6510118c2f9e1ab8741adc2f72681242cd2f985994c0fa79eef191b0b0d48d34c27ddcba2c6a7d59356b1b9f8df668deba193930a373cf4a88713f5404b2b3b3fe842bfa74347aca4a4a7417f155b", 0x57, 0x100000000, 0x0, 0x4, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000540)="6f4a0cf76e7c8800ee47bda6793c25ff", 0x10, 0x1, 0x0, 0x0, r6}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x7ff, r7, &(0x7f0000000640)="0f328b79755898cfb341117967d11258afd81a3210499ca0f5928c71bbbda8f283b11cccf6571f57cf996ee56e923e7d2893d26e65ddfae3ff0d7a282a682070eb4676df802c832f2c2ad81f42a822d3fa99a48a2b23bbce764898c7bb91967f690651d50785f74ddbbf60f552b2bf184b0e428ab49697c6a8539ec766e49d6fe65b0d1b041f90bf8df33e48e6593478220b0d292a808ba4f9871f0677055c94b8e9eaea3f51aab40360d353705c49cb4b406af68e5df8f968abff00f1932d4cf270aa590882bc43aa339a0d35a1ea4cc3bd096f4cc709718637cad0e817eab7f470e70d09912027c9", 0xe9, 0x7df1, 0x0, 0x0, r8}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x3, 0x4792, r9, &(0x7f00000007c0)="e407060c3b3e0062eec8f6c8120d7338a0789956d0be85bc38629cbf73f4b9e9b66de4c778a6ee1e94602eba9cef251e26024fd2f7335b140e5c8128b14551161004b6f39a12ad415e95ffbc8b985cd29b7f167eeb028ebf98bbf92c72a6c23b798d5a99dc12b5eab54ebd010216f474b73b9987883966af26ff0faa799e7d4b5d4b1ccd6d4c2a73ec6972b3bd408708d919222cc21b0eb6fa07646ee3", 0x9d, 0x3, 0x0, 0x1, r10}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0xfaf, r11, &(0x7f00000008c0)="971b0eae709808b838151d8f2ea16346bf04c50717a2d460558807e51716c8ce797911e463b0f8ad75a239e8dc3c486e59718b3f4a3c06c05e4754c78967ea5cab81ce709a3f25cae1d645e6dc66c15bf74262b54cb0c46f2e0a1cf6fa0a1f3b892208514f40efcf20e11e7d32cdf807d31d8fef2dcdb42c91ce47f785b56d", 0x7f, 0x3}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0x8, r12, &(0x7f0000000980)="ea44ce3913428adce5d080e5319c58bea40c2643c06036dc97a3abd52bb2d63005fea9ec59f949a91efe9a8ade29f675f54fb444377d", 0x36, 0x1, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x7, 0x2, r13, &(0x7f0000000a40)="7cae26d4", 0x4, 0x40, 0x0, 0xc46931d4ca014957, r14}]) r15 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r15, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r15, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r15) 07:45:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80844, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x3ff8, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) pause() r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r3, 0x0, 0x1) [ 429.414552][T15520] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:45:33 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) bind(r1, &(0x7f00000001c0)=@isdn={0x22, 0x61, 0x7f, 0xa8, 0xff}, 0x80) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000140)={0x0, @aes128}) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2cc9292179ace8e295", 0x9}], 0x1}, 0xc100) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 07:45:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x1f) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x9, 0x8001}, @window={0x3, 0x3}], 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind(r6, &(0x7f00000003c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x4, 0x2, 0x40, 0x1ff, 0x1, 0x8, 0x3, {r5, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x0, 0x2, 0x3e, 0x3}}, &(0x7f0000000200)=0xb0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r7, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f0000000440)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:45:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x11, r0, 0x0) pwrite64(r0, &(0x7f0000000000)="ea7ef956cd1d31bc2b91656c7759efdf1210e71885f8560b1b7893bc187e18fdba102ea61d94b64b33c5711a4fc1d9cc5d0704245b80283ad91f4ce6cfafc1c6ea06950a07a2e9f4a5", 0x49, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) [ 430.487275][T15537] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 430.495800][T15537] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffc, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0x10, 0x10000, 0x9c21}) fallocate(r2, 0x43, 0x0, 0x7) [ 430.585461][T15547] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 430.636120][T15547] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:33 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004223d7108e0db79041ad3e704bd3a99a10717f5500000001090209042d00002a60e200"], 0x0) 07:45:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0xfffffff9, {{0xa, 0x4e24, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180)=0x20, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000140)={0x0, 0x38a5f6b4, 0x80000000}) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xff, 0x2, 0x20, 0x2}]}) [ 430.735283][T15547] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 430.760745][T15558] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 430.769572][T15558] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:45:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket(0x10, 0x5, 0xeb) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'tunl0\x00', 0x1}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) write$UHID_INPUT(r1, &(0x7f0000000200)={0x8, "dc26d510f14a67d92600e9a79eea5ccc91bdab08775ac4a7058e776bfc2796c77954702d88198712ac03a0adbc2108f6f80c10445486ac2e19dbb93a87b4c9ace2af3cb2d051378a7957d5c357e78027d4db963a32faf3fbdd48668f2e037accd453bf22d8782c2eb14431e5a65401753bae02958e1942f76fa3d0bb386e12a6500bb0d90d07de169f86baf110afb3a3990521d7f9aefbab6d9662ecdea9c348306f8e35210572a32f35e3347176cb61cd12ef8648d1b901b07248751e0662a7a0d68e8249398d23c2b9013c2b3dcdc546895157be172d4f867493e2fd51178c54f4d7bdf43b5f3d3b61044e2ac4cf69d60bebf5d18a3dfa498a71dad649a78284b2e477bad06dbfc5602eab04f976b345628203114ef619cfe623a050d98c39a43d466143f76ae8d0b9b900af087fb84ce954959be3f3074bd46065ce5ad797beca7e084b4549a1d1663fe2f36dec230498d85340326616d7eb6b416663ce509b11957701d17ba2115894a6df09e0e78fe7d07a2d9fcd7cf565d4e68c081e191760ac5c8e80794f9a7f80d00be09045d4d94c79a35d958e4d1a153834d6cffa620e4081d92b016cbc0c4e5d43b8fb8c747d5bc67f56c62cb22d759473bdc21ddf6f774f2cb32aacb7e13575f0846f160dbee7d63ce3b4de620713da3da9ea80a0287d2416f7a0cdde2783cf5c1c28b329a63b4270e44a43025fa23548595fe3c1a061cd3b01f898ef47877b074972640306d3a5add375550e659addc007302dd8b6ca024ec285bbed684e5d8e8f5cb102c4c388bb64a0dfff55581d0ec41b295c631c11a0851364070dbb7cd0d4ae62bce25cced818eee7b92cd9af72d738c84ad9a8c99ea70b8c16c192092bc3305f0d46190cd2c679803089c391cd75d1593bff145994b4b27a7f9612900795ff172527a400e23bae922a54b90784d48c72f5108b1dcadae70ee522dd6d20b5fea3d6f849727bcd27deb5229b7c61bd85cfdf349f343fac857770e4131be87432fdcbe10406686eab9a50889c6de4032bc022bd97f5de1af953641df9248af04c8486c2ff76d212a20e644014617820655922b7db5c48e2877a79e59414ac13ba2cf5b026aa9ff402a80b38bda58269f1123b91881ddf3bf6380e0fa2c51a8dcc77b62a0e881a7c110b30804b4baea51bb0a6d982b7c31ba2db4004a382e2dd2ef2354758ee9cde805dee78e891c678573315a059169f46d8b348e8d7dea9e88a7d2bcddcba1894c1db733a61e3e3b8fcd49d54a85c033daf4a39ea8973994c2d1d439094b03d87bcfe4ee0fce1ebdf2cbee2a430f0462cdc7ff96a37ad7571f8910bcd64cb4f30f0befa516343d1ee0599b46b704a43f67038374ac87b8541a514b7b0afcdd30d287bdd45caa024078e4a5e783d9286e2bd461ad159a84e7448ff996f363b5273a9466d79562dfb5aeaae93c643d9a2d37e5f1ab29d571974acdad67e7e5ab30e0e39a7ee7a07d16f30999b6cff535dcaa1ba8940adae2af280ffd02268c4009319593f22eadf6e050e6da0344e2480bb4af033b350a868d7594457e11cf39c0e5ea43be339ebdb41c1f092961593ef947670a576f4f0db39dc5a39e84607ea149be619e2c598e5da166333f6d02b7c9d50ae43c198f0724069ff9961dc63c1a31cae9f91089738b5768a805fa1353651ebc40b095cccb59942e8a03e720908341396acd319aa84ad3a436ab39702735abc077f8d5b8f06014e13e0cd784311bd77a1c1fadc96f0569be114cc0a43828687a811efd6d235231eb472037820cd3475e89bd3d9dd7cdbe73d0f258c011639828e694be776e2f9fdc1a7dc38bfa7c9b23481b62efe159f438c0e76b3bd0739867f1dbb09637c046dfc7b9f7268c20965f14226ae91b155b2a3bc681846dffae77e76394674cfbb8a942fa0ab213622caae304714c9c8cd307cfc323e64d62388d789cff8e6ff966db7a0b940b588f13c81a8621c7659cc4b17ecc1052542e14daaf5bba8e026b251cc8d417feaa78ea9802f8e0c47958df010d81c19a07e637f5db24314ea7567a7abd1d94e3e13b7aeda3df49a23440ccc5788fa551250e0e85b7e84b1c3920f2a6510476daf9634362f42e1703e4703d6ec67882a7c80c007b18b4b6e75e31e74de71a97c47ca3f84d5880dd0c1b261e20058a3f3bf4caab46e52d3814e4f756cf20a73f1db3107f87ce0cc8eb864e892b12d18267cb61702ea7e4931b440bab3fb3dbd4387ca2fb463c5e85b2e6a0a4ecb74b932f94b804f7fc39ccefd06f9554c13f3a46aba884155f8cd6741ceba6a1d5b737a4ef5b582e461ce9e2e3d74a807fa7a8df273e55d30c504d6c95530300923a00d9e7f29acc6c256114768dacb1c3a548606b95c3b8dccdf9b17e63420f101dc66ffa6f17edc348036751feed148f2f510b5aedd08ba40ec2ff02b36573a42e66d3dd28a27535032e4755c21670640cf024027ebc6023e441c979da8725e5be072ea4de6e37af0dad1e27eb102704d44ebec1f9c6ea74394e2a62b59a8f53e13deb398b60390dee5da865bf449833fcbacfbf4604060426c7d06fc89b8d7a6a2756436ee0e770a3b5c95bab3fb727fa55b383a2db8c3e55adf220bdb9cc7c74701c60d52d8c5539bbb915189bec1cfedd9002ec069ea539c7a4bd8ed3664729ff4baa43c17aaa0df43493acc7b12f994332117a8e9039b90ccb3cd8101b67dae37942bf9647bebcf6752cec32caba99609cfa7e51befec70e8c29d1b7e8885529b6501a0dbb2c612546ad270c95092adfd9c2270a0ae234949ff434f6bcd7a3159e6d837b4928a38d22e8699edf7f4829cf52f0f0bd0b66da83e42a83853c745f445217496bcbee625424aef7500a0dacb1978f6671309fd2266706fc1da8d66e56a4f9ff921ea577e580dd30479ce8d51f26a4791418479081f93284cd27d95ddfcdcdcbcbee4f4300f1527eec91e14510c996d1d51597a7aa398919f63faa921dbf841df430f53d0c3407fba0e70448fcb05912760d3245c6ef2348a1664c2ac26abe32fbcbdd4eac9c045e041d8637b26c19cb9f7772f97a832cd7ea82a2010e9381992684dcd440d6e817c3e74c13502c4e05d2a6447fdd15c1c8fa164dc90544ff664de8bba6deebcf267917c29bd55ed42f6d37f2d5423243d8e24c40cfbf351a455017cc2778774eb5766480823cdcb36677a966002285eb7a2119801201b1fdbd5ce26c7b411190ec473a84d4caea15d01629b59fe0b776ae077dc07d9710bf6d29c934073415542b7b4d09e1c9447575a3a0d1947aa8f640e46603cca247c929ae17368ee6440fb2e8ca180d504e8a2defb02018bcdb888864aa990fe9ff37ce70e2c2a5df8559a02eda8e695417766e922d7f2f9fc1ce875f9214ff8288209210646adaab7623cb7c9e110bea087eb4371283adae752791c86e34ec8b214d014c332d3c4515b2e40fd4e85584b17f0dd77c32df050e90a494486758742559ca6b0c51fd84f5a1bdd5e8e3eddbe14b8e1b87a050546dcf256da3170e3619204ed96b2c2778fefa04f87b8f72d139b3ba7f1914975450875a2d414809c4fc730b1524afdb3d0eb8b634ca8a1d1c8003acac13e0e89512c97964ac644b24d4f7c0fc775f0c3d07c41ba7324daa3fce1aba4f6e5dc3fb691c00f32e52a84f5cbfceae473df48ce437d5c02c9fc31f9338862514e1ca6310c794ff5d196c5f7787e5e9ce22844d5bc2e88262574aa76955b8ff00c4e91cd6816758f548e50e5e17187d479564a07cf216244867341626f134aa57f4ecd3edfae0e355fbf0d9a7d43aa2866594af00e41423a9a355a621f32226d3eac775de3fb913ba77060508df634ecca94f030d0a318ba8916418cd37cfd79d4218eca84e53242213b6588a144749f8c64cec68bbc342f3ead96a5fd4bfb64c54a6aa95c6d497aa8c9e0662d2ea3f4bed556e4c785b417954982612f245a159a48cf10ed7a2dc82838f621be6518567bacfd454394291273839a9f8f45508ef4c914e80e0a667e7f1fcdf5a036ac21b85d63b3a1e826573a08f7502b327680447508a785e68ff503ea1851d508568818032dbf3fd1ecf7431e4466547ae0faf5e033bc3f9da5652dffe5b56c68f723307f8fe71020ca452e7022983d3bac95eec100d96bdd68c3805097bef50af5be0e6eb30d390e3bb0b535c3f53d5c3ead2af1260378948cebcb98d44ede07404e979ba5ccf7e5e83a223db1d8b776180cdec4900c19459d3a0a813ec395f58343277fd9f1073bae1452e0dcec74e5b69dda674b213fa743187d0660ab75110e2e388a9cc6d79d6b97ff0014f8560aa56721ae263fef10c93a8c1c8bd7fdd5d4203572982a2bcbd8bb0605f70bda9f1e925b81f3d9389a6e5b8357e52ca47ddc03516b5804885e921e75ad33693147283e6b2ea26c2944bc3bd7d758be81dd85c17df846f332e8323796d5b2198ba0c99597a2545a57d61bb33cf66b94e3644256eab9b1b0fdfa11c940d1fbc761115fdc00703620a81f53b070b265ed94271f1f75368f4456c8e031c0b24aca46575b44dbb5a0c08788030d477a2c3c749cf821d56ec7e33101bbb160750f6aa96ef74d9d28690ee36d753cc87322934a3f4a926229cc602d7c8923ad4be4aed7e09b0391f4bdb9a016710ed3607a59301e0e1cf624575a6381e2de4dd86880dd977e4cdaafe77fc169d912076051a1ee8bf770fb11dff6e308cb5251cea95f54fb4fa842c33d1c0f5d0dfaf76b8e984f4e3fabf72a477e966dc9ad081afce2779fe1a14dbb15b571d1d83ae856136097d53ce614c11269f1de5b51845a3987e3dcf2200a4c08346e5fb05b708df6717fa3f6454294e897ef80e98f36d696fbd933f2361ffea1bfba637990e90dc79bfe0e3317396423d708cf778eb8670391200ba764957ddd152ae5bde41cd8031fd39ce074470974df917380472b8ce181b75596ee01092b0781d666e9b1452b7cd3a09227cd2c10792eaeb3a3acea0b60cef6d438546302383e964009744409d9b9cc9fa9714502f6c7dbc626439756b8b56fcc380e1d27d0eeef6dad77222647871ee616e8807bde64a9a4fb4fb93909180797d6358c1ef93b8042d5d490923e55d73e77281bb44458be7160dad358027e06ec1912434c8626da8547b468c572f486cd192cea82ed53dd69d83bfd4e696a3d3c5e953a01027abb19e86e1032375db7fc2892a27634ff471bb7606798d0119d3551c6356d21325edb6de71b023a78b63743a278022a1e4c82ef3d1c77f8e3264c9e46dcd04d1bc50a4f651026856ea6cc255cdc7110fe5c1d54b9cef28ec09d3277179b64ccb6ad27bc3d9720c5e5f9ab81a8b2b9280292a0a6bbac0d8c8d327d9298034db899815e235612d89f87ee15496fe4a759001ec800bbbf0f503015107a5f1105897fcbe80da170d3ca54ae90a2a7d50159d1aaa1cd22868dcfb67e6b833f528e5f4cd9e66c6e724c8348629afaff01ec4c75c5a4ef21b83e691ff0dad06be5d5545ac9cc45c0552d88218c22e33d6a9daf0808b8d31f1ce8a20a73d3a8c9136943562cef71388d9e3df462ad38707530e50a460e6ab6176f8732ac603eecd0bf86920d411323ef00e81f50482c7c0db4048efb0be487e3fe7ad95a5884ffb82d74fcf6876a46507c0fce200d60605946c22b77178eaa9f98096161c6d7726510e070aeb78de2af407131b6e2740b0033534c9f3d5d93d393faf9d830cb804a72748c7b2389b482480b9ac14ab6f6bbda5687110f178a59a4f9aa2f52abc74df9d13fbe03e4", 0x1000}, 0x1006) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) 07:45:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 431.004255][T15572] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20014}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x20c, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff801}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8419}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x911d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46f4}]}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40}, 0x2000000) 07:45:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)=0x3000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) [ 431.133174][ T2849] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 431.142386][T15582] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 431.150777][T15582] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100), 0x2800) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @ipv4={[], [], @multicast2}, @ipv4={[], [], @multicast2}, 0x7b869d03, 0x7b5, 0x8, 0x400, 0x2, 0x10000}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, 0xfffffffffffffffd, 0x0) close(r0) 07:45:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x40a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2001, 0x0) fallocate(r1, 0x43, 0x0, 0x7) rt_sigaction(0x2b, &(0x7f00000000c0)={&(0x7f0000000040)="c4e1792954aee48f297882877100000042fe0666440f3a42d206c48221be33f2266740d33bf3470f5a6e00f36e4281e500000000430f7e6cee00", {0x242a5dd0}, 0x2, &(0x7f0000000080)="410f313e660f562475852806ab0f0f416bb4c4a27935f9c4e3f9159f00f0ffff0064b7a1440fe33ac402a508168f0978c31cf3c481b454ca"}, &(0x7f0000000180)={&(0x7f0000000100)="c441b57cbcd4391a000040a5f04080590100c463dd7ea4763e000000068f6800efe13c660f3829516ec4a2a53ad936d8c442ddc48f6978d7c5", {}, 0x0, &(0x7f0000000140)="0f6ac6c4e27917fdc4e1c35c94890c0000008f8940922741ddedc482419e63000f01d6f0287fea66400f3803e8c44245cf7eeb"}, 0x8, &(0x7f0000000200)) 07:45:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 431.373095][ T2849] usb 3-1: Using ep0 maxpacket: 16 [ 431.386304][T15592] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x4, {{0xa, 0x4e20, 0x0, @mcast1, 0x5}}, {{0xa, 0x0, 0x2, @rand_addr="c625f1583f586e1281b2478771d3cd01"}}}, 0x31c) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x4, 0x20, 0x3, 0x6, "5452a82cea7c732b7ab876aae2c78d5c5abf149c12630858bf714adfcb308d50"}) prctl$PR_SET_FP_MODE(0x2d, 0x2) [ 431.413416][ T2849] usb 3-1: too many configurations: 211, using maximum allowed: 8 [ 431.431158][T15603] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 431.439780][T15603] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.533382][ T2849] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 431.541228][ T2849] usb 3-1: can't read configurations, error -61 [ 431.733173][ T2849] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 431.973150][ T2849] usb 3-1: Using ep0 maxpacket: 16 [ 432.013318][ T2849] usb 3-1: too many configurations: 211, using maximum allowed: 8 [ 432.133248][ T2849] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 432.141037][ T2849] usb 3-1: can't read configurations, error -61 [ 432.158120][ T2849] usb usb3-port1: attempt power cycle [ 432.873111][ T2849] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 433.113143][ T2849] usb 3-1: Using ep0 maxpacket: 16 [ 433.153193][ T2849] usb 3-1: too many configurations: 211, using maximum allowed: 8 [ 433.273164][ T2849] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 433.280918][ T2849] usb 3-1: can't read configurations, error -61 [ 433.433258][ T2849] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 433.673066][ T2849] usb 3-1: Using ep0 maxpacket: 16 [ 433.713283][ T2849] usb 3-1: too many configurations: 211, using maximum allowed: 8 07:45:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2002, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x2]}) 07:45:36 executing program 5: r0 = socket$inet6(0xa, 0x804, 0xfe) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={r5, @local, @empty}, 0xc) 07:45:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @loopback}}}, 0xfffffffffffffdb3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:45:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xbca, 0x1) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000180)={0x2, 0x6a, "ffe4c5b01b4596efd3e48548cbea3a6d8e652de8066e257382d03f895ad46cbd1f4def94b9ee524da53d9b09a6720afc139fba1c9c501e4e7c8cf0450436d22131fb0523f3e8856b9abfe972577feb194ada5b869fe636cc5de2ff90794e0cfc48884539482d6f02d325"}) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000380)={{0x2, 0x4e24, @multicast1}, {0x183}, 0x34, {0x2, 0x4e20, @local}, 'rose0\x00'}) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x7}, 0x28, 0x1) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000000)) 07:45:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x28002) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000300)={0x80, 0x8003, 0x6, 0x6, r8}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000380)={r9, 0x80, 0x8, [0x8, 0x3, 0x5, 0xb5, 0x40, 0x4, 0x3, 0x9]}, &(0x7f00000003c0)=0x18) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000)=0x6, 0x4) r10 = socket(0xa, 0x6, 0x8) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') r12 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x524000) ioctl$RNDCLEARPOOL(r12, 0x5206, &(0x7f0000000280)=0xda36) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r11, @ANYBLOB="00042d020003000000e1bdd6100c0008000700"/38], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r11, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r13}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x85}, 0x5e912b0a0d539f0f) [ 433.833189][ T2849] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 433.840881][ T2849] usb 3-1: can't read configurations, error -61 [ 433.848241][ T2849] usb usb3-port1: unable to enumerate USB device 07:45:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) sync_file_range(r1, 0xb6f, 0xffff, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:45:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x40000000, 0x1, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x9) 07:45:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)=0x81) fallocate(r1, 0x43, 0x0, 0x7) [ 434.184281][T15641] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 434.209220][T15646] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:37 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7, 0x1, 0x2, 0x8, 0xd443, 0x11e1, 0x94db, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd0, 0x0, 0x0, 0x68, 0xa, 0xfc}}]}}]}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x101040) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={r1, r2, 0x5, 0x0, &(0x7f00000000c0), 0xfd, 0xff, 0x7ff, 0x1, 0x3, 0x0, 0x4, 'syz1\x00'}) 07:45:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x9}, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32}]}]}, 0x24}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x20, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xf6d7a703b8772c42}, 0x40000) [ 434.233682][T15641] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 434.269282][T15646] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/derC#\x00\x00\x00\xb4\x00\x00u\x00', 0x6, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0xfffffffffffffc4d, [], [0x1, 0x3]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x881, 0x0) 07:45:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x3e1) fallocate(r1, 0x43, 0x0, 0x7) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x40) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f00000000c0)=""/249, 0x10800, 0x1000, 0x33}, 0x18) 07:45:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x1, @mcast1}}}, 0x108) close(r0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1000, 0x482) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x9}, 0x7) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000140)="cb70c872ee3dcee98e64c7feae06f665563ec140280158a216729c883df26d0ef143bab50f5450c2afa867b7e5fca5d3ac02dba74a2d026075f483ed82a001e5622813fc0b2213618baa261d827f1ef79e41dd72a6c1aa4538e4f99fcec97766cb4f0f215639", 0x66}, {&(0x7f00000001c0)="c9e087b3fe9b3b20050e", 0xa}, {&(0x7f00000003c0)="abf85acc5b0a515f2e15259c7652547011d7e40007fce538893cc5377fb0a5d96f3b2606131ce42512b0c45f7682804204f3bba2857a46db8e80aea3e554eab7a0eb3a929fb3fcbd38d1e9b03f7787533f6501d6ccb4fd7152f7720a196fa1d15ad34e07f6a2340616a69e14190f1837e8954188e072d164788e25508a077b3b54ae23acb59dbd56fea2fc4386298be8eebc6de52731c44752cc1166dd636d0d5b840842e351c7c443ea2094", 0xac}, {&(0x7f0000000480)="eecc4d4f91628ed2d9e9ed5a29654818b26b440522153793bd13feb2f501023a1cd4e2d54aa11213448ade424b8d6a021689094d7cea8e0fdf4b0b4c0c9907eb2bcf4071b74237eefbec49a914d462ceefab6691f589d59dd11730312cffd1e87280c118ee19d6a863f8184a5950c51d790305c735077c2cf9d156c49cb550c72421886d33634a2b53a62e8a8fc0de4cac99a898f36333a0632f02f1dd1fd8fcba7678f6563c3d99bba7dfcfd51c1bef8462c2f0", 0xb4}, {&(0x7f0000000200)="05c001581cb21b2d2ec743700d08562bb80199a2eb441a8e1271bf02ad7d3b765ce231b0d81acfa98a8caf2a9b0bef862faa5aae3012bdd0d08beb8342c217bae4d6b5b42f7aa948c1dc", 0x4a}, {&(0x7f0000000540)="2b06da341ba4737be08d046ffec7ffe6bcface41264b67fb63787189c739ba3f414259b5998420eb0d4a9d66b5e5f6bf2d7bcf430fab564f0abe7ca8d000176d147b98950545a24a0e4cc10943cee5b20e3f80295c0ade8c63c9e3b71fb25a0ef8ac6ed243a4c3330cd44afeead3f6b59cdb9c77a9485a415e565be730da8eb0ed538afb4af07097a20f5c1272695a6d67d33213a3b9727e", 0xfffffffffffffdbe}], 0x6, 0x0) [ 434.469390][T15663] openvswitch: netlink: EtherType 0 is less than min 600 07:45:37 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:37 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x1, 0x1, 0x5, 0x10001, '\x00', 0x3}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/143, 0x8f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) [ 434.573264][T15675] openvswitch: netlink: EtherType 0 is less than min 600 [ 434.603281][ T2849] usb 3-1: new high-speed USB device number 22 using dummy_hcd 07:45:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0xe}, 0x2}}}, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x7ae243387a201915) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r2, &(0x7f00000001c0)) ioctl$VT_RELDISP(r1, 0x5605) [ 434.766542][T15687] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x2}}}, 0x108) close(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x80, {{0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x16}}}}, 0x88) [ 434.825733][T15687] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 434.843355][ T2849] usb 3-1: Using ep0 maxpacket: 8 07:45:37 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x0, @remote, 0x1}, {0xa, 0x4e20, 0x40, @local, 0x3}, 0x9, [0x4, 0xa4, 0x3, 0x1, 0x5, 0x81, 0x1aaac456, 0x2]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) [ 434.970669][ T2849] usb 3-1: config 0 has an invalid interface number: 208 but max is 0 [ 434.979077][ T2849] usb 3-1: config 0 has no interface number 0 [ 434.985429][ T2849] usb 3-1: New USB device found, idVendor=d443, idProduct=11e1, bcdDevice=94.db [ 434.994645][ T2849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.127060][ T2849] usb 3-1: config 0 descriptor?? [ 435.370170][ T2849] usb 3-1: USB disconnect, device number 22 [ 436.143032][ T2849] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 436.383027][ T2849] usb 3-1: Using ep0 maxpacket: 8 [ 436.503288][ T2849] usb 3-1: config 0 has an invalid interface number: 208 but max is 0 [ 436.511590][ T2849] usb 3-1: config 0 has no interface number 0 [ 436.517954][ T2849] usb 3-1: New USB device found, idVendor=d443, idProduct=11e1, bcdDevice=94.db [ 436.527170][ T2849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.540149][ T2849] usb 3-1: config 0 descriptor?? 07:45:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x10001, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000180)={0x7ff, 0x800, 0xf57f, 0x2, 0x200, 0x1}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r4, &(0x7f0000001a00)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f00000001c0)={0x0, {}, 0x7f, 0x174}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r5, &(0x7f0000001a00)) r6 = semget$private(0x0, 0x3, 0x81) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000100)=""/26) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e24, 0x5, @local, 0x7ff}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0)={0x9, 0x1}, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:45:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x28, 0x2, @thr={&(0x7f0000000040)="62262f6e7458fd5fe83318bc3e9ed42779c3f3e9cdb6e68257791a1ceb13312019d36aec1f753e872d171fc299dc8e9538dd7f5e4a8e4ec52699ea3380f8df021014d5feefab3e0ed4e7ae3f5403d1a68362b0ce1a8be9d54cc8474f148da21f43898ed8355d7b31944e7796f31f2363c23e0eedef2601145d8afaa3eccc23ff81eef93bb48798ccdad50a59a9edd88d82a7c30e51791dd91c4bbfa74810759028c589f06ded90c9", &(0x7f0000000100)="ae1cf9fb0dc480714984302aef13fa3f536ffd4e4633ecc817d2226567a3e413ca6d5f594c552dd8876850f6e7e5f781d846ef506ef1ec22ac12ea1e00378c764fd9b73f734f4586faffc5f152f9af"}}) 07:45:39 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0xb, 0xffffffff, {0x55, 0x7, 0x1b, {0x7, 0x3ff}, {0x7}, @const={0x886, {0x6, 0x2, 0x3, 0x1}}}, {0x53, 0x20, 0x0, {0x0, 0x3f}, {0x4, 0xfff9}, @cond=[{0x80, 0x4, 0x1, 0x7f, 0xdccf, 0x9}, {0x8, 0x100, 0x1546, 0x40, 0x2, 0x1}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='ta^\xf9:\x86L\x10c\xc9\xa5\xfc\xfa0\xbd\xd7m\v\xff\xd2\xbc\x03v\xc0g\xab\x02\x88]\xcb\xfc$\xad\xa5\xe2\x9a\x0e\xcav]M\xc0#\x0fP8D\x80\xbeD\xcd\xado\xf0\xcd\xc8\x91Pt9,\x1d[TE\xf8}R\xf3;\xb8\'n\xa5\xdb\x8b\xfd\xf2_\x14\x9b\x03m\xd8wg\xa2\x92|G\xb7\xd7<\xd1\xbe\x12\x83b-\xa2m\x06(\xa0\xe2\xc1\xc3\xa4\xf9\xe72~\xcb\xc1\xb3\xf2\x86\x85\x12\xde\xe3\x8b9\x8f\xdb\xd6Rz\xb0\x1a\x04&\xed\xeb\xe1\x00a\xdd\xca\xbd\xfa\xa3\x19x\xe0vS\xd5-\xbb\xd3\x19wt\xf3\xa9\xdaImmi\x17\x97\a\xcd\x1c\xbf-\x011\x7f;\x01\x94\x0e\nt\x97\xd7o\x11\x80r6\xa9\x9c\xablS\xe4\xbf6]9%\x8b+\xf7\xdf\n\x1e\xaf\xed\xe86\xc7\r\xd9\a\xe0\xe5\xc5\"\x9a\xb5V\xddD\xd7\x82\x93\x14\xd5Zw\\0xffffffffffffffff}) fallocate(r4, 0x43, 0x0, 0x7) 07:45:39 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 436.798057][ T2849] usb 3-1: USB disconnect, device number 23 [ 436.828145][T15716] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:39 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x80]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x5}, @guehdr={0x1}]}}}}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109080) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = accept$alg(r4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r6, r7) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x8, {0x1, 0x8, 0x0, {0x2, 0x81, 0x8000, 0x100000001, 0x8dad, 0x7f, 0x80000001, 0x80000000, 0x80000000, 0x7, 0xd7, r3, r7, 0x1ff, 0x5049}}}, 0x78) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000000c0)={0x520, 0x0, 0x9, 0xc8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) [ 436.898711][T15716] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setflags(r0, 0x2, 0x1) open$dir(&(0x7f0000000100)='./file0\x00', 0x200400, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r2, &(0x7f0000001a00)) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x118810, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)={0xfffffffc, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc}}, {{0xa, 0x4e24, 0x0, @loopback}}}, 0x108) close(r3) 07:45:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x46, 0xfd, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x1, 0x4}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x2) lseek(r3, 0x48, 0x1) 07:45:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000040)) [ 437.041949][T15734] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 437.050641][T15734] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) [ 437.222350][T15747] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote, 0x8}}}, 0x88) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7fff, 0x8100) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000180)={0x1c0, 0x4, 0x6b, 0x101, 0x8, 0x40, 0x1, 0x4, 0x1f, 0x1f, 0x9, 0xb42, 0x7, 0x3, &(0x7f0000000100)=""/110, 0x5, 0x1d, 0x3}) setitimer(0x0, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f0000000240)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x108) close(r0) 07:45:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x81) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8400}, 0x6b) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffc0, &(0x7f0000000440)=[@timestamping={{0x22c, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:40 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)={{0x108, 0x8, 0x20, 0x1d6, 0x2fa, 0x0, 0xffff, 0x8}, "721e475f7738c3b7ad1a22d3678cd8731a1a0ac93272fa6c759773f0558e00db4b164e174acf38884a791410a045c572a7d792489640e412a02a6d7bfcc358e54b1a1ca67c1bd816192fee190dd43d765eeee664de", [[], [], [], [], [], [], []]}, 0x775) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:45:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x0, @broadcast}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000001a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2, 0xffff}}, 0x10) [ 437.434237][T15761] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 437.442666][T15761] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x206, 0x7e16, 0x42, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getpgrp(r3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32}]}]}, 0x24}}, 0x0) connect$netlink(r4, &(0x7f00000000c0)=@unspec, 0xc) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40100, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) 07:45:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x280, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0xfffff001, @dev={0xfe, 0x80, [], 0x1f}, 0x6}, {0xa, 0x4e22, 0xcc, @ipv4={[], [], @remote}, 0x1}, 0x8, [0x6, 0x3e89, 0x6, 0x9, 0x2, 0x4, 0x7f, 0x4]}, 0x5c) 07:45:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 437.587115][T15772] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 437.669435][T15778] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 437.678452][T15776] openvswitch: netlink: EtherType 0 is less than min 600 [ 437.702524][T15781] netlink: 'syz-executor.1': attribute type 61 has an invalid length. 07:45:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xd) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x4}, 0x0) [ 437.710944][T15781] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x10, 0x804, 0x80) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xe) socket(0x1, 0x801, 0x1) socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r1]}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) [ 437.789255][T15786] openvswitch: netlink: EtherType 0 is less than min 600 07:45:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f6814303d1c902208357a01040000008e00002f736e642f636f6e74726f6c432300"], &(0x7f0000000080)=""/61, 0x3d) 07:45:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa0000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000008b80)={@dev, @loopback, 0x0}, &(0x7f0000008bc0)=0xc) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0xa840, 0xfffb]}, &(0x7f0000000100)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000008c00)={r2, 0x1, 0x6, @dev={[], 0x18}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') bind$isdn(r4, &(0x7f0000000140)={0x22, 0xfc, 0x40, 0x5}, 0x6) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1f, 0x100) fstat(r4, &(0x7f0000001a00)) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000040)={0x3, 0x1, @start={0x1}}) fallocate(r3, 0x43, 0x1, 0x7) [ 437.943190][T15794] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 437.960888][T15794] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:45:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x97501a2e9c13c61, 0x9, 0xdd7c, r5}, 0x10) 07:45:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000040)={0x6c, {{0xa, 0x4e22, 0x8, @mcast2, 0x46f}}, {{0xa, 0x4e21, 0x7, @loopback, 0x800}}}, 0x108) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0xfff5, 0x3]}) r2 = getpid() tkill(r2, 0x1000000000015) perf_event_open(&(0x7f0000000180)={0x13ced55052d00c58, 0x70, 0x5, 0x0, 0x1f, 0x7, 0x0, 0x7ff, 0x90000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0xff}, 0x30000, 0x6, 0x2, 0x8, 0xfffffffffffffff9, 0x3, 0x8000}, r2, 0x8, 0xffffffffffffffff, 0x1) [ 438.141372][T15809] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 438.149777][T15809] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r3, &(0x7f0000001a00)) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x8, 0x300b, 0x1, 0x2, 0x8, 0x0, 0x3}}) fstat(r2, &(0x7f0000001a00)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8000, 0x0) write$input_event(r5, &(0x7f0000000140)={{}, 0x5, 0x5, 0x2}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)={0x5}) 07:45:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000100)={0x40, 0x7fff, 0x8, 0x8}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x64fe, 0x6c6}, 0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 07:45:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x46, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r4, &(0x7f0000001a00)) write$uinput_user_dev(r4, &(0x7f00000005c0)={'syz1\x00', {0x200, 0x3, 0x7, 0x5}, 0x27, [0xef, 0xd0ec, 0x7, 0xaa6e, 0x1f, 0x10000, 0x1, 0x7, 0x1, 0x8, 0x7fff, 0xf9, 0x855a, 0x10000, 0x800, 0x1f, 0x10000, 0x25a000, 0x20, 0x1, 0x20, 0x5, 0xf48, 0x100, 0x2, 0x0, 0x2, 0x9, 0x1, 0x8, 0x0, 0xff, 0x3, 0x81, 0x4, 0xfff, 0x80000001, 0x5, 0x1, 0x7, 0x10001, 0x7, 0x6, 0x3, 0x5, 0x7fff, 0x5, 0x9, 0xb9, 0x2, 0x10001, 0x800, 0x6, 0x1, 0x3, 0x73, 0x2, 0x7, 0x9, 0x5, 0xfffffff8, 0x4db, 0x101, 0x18], [0x8, 0x38cc, 0x8, 0x0, 0x0, 0x68, 0xfffff02d, 0x400, 0x9, 0x8, 0x8001, 0x2, 0x1ac, 0x2, 0x6, 0x7, 0x757, 0xfff, 0x2, 0x2, 0x6, 0xff, 0x80000001, 0x5, 0x7fffffff, 0x4, 0x40, 0x2, 0x5e61, 0x3ff, 0x1, 0x87, 0x0, 0x19, 0x10001, 0x1, 0x8, 0x5f, 0x5, 0x80, 0x3b, 0x9, 0x8, 0x8, 0x7, 0x6, 0x8, 0x0, 0x3000, 0xffffffff, 0x1, 0x4, 0x6, 0x2, 0xa5b, 0x80000000, 0x5, 0x7c2a, 0x9, 0x1f, 0x8, 0x1000, 0x5, 0xc734], [0x1f, 0x5, 0x6, 0x80000001, 0x0, 0x9, 0x1f, 0xe68, 0x4, 0x5, 0x4000, 0x8, 0x8afa, 0x3144, 0x9, 0x8, 0x5, 0x3f, 0x5, 0x0, 0xffffffff, 0x80000000, 0x7, 0x7fffffff, 0x91ca, 0x77, 0x5, 0x1dc8, 0x8, 0x10001, 0x1000, 0x0, 0x9, 0xd677, 0xb5e, 0x5, 0x8001, 0x6, 0x2, 0x728, 0x3, 0x80000000, 0x5ab02d28, 0x6, 0x0, 0x800, 0x800, 0x10000, 0x1, 0xfffff801, 0x1000, 0x2, 0xff, 0x8, 0x6, 0x8, 0xcc, 0x0, 0xfffffe01, 0xe69, 0x5, 0xe7, 0xff, 0x9], [0x4, 0xc5, 0x0, 0x1f, 0x7de6, 0x73, 0x6, 0x6, 0x4, 0x78, 0x6, 0xfffffffb, 0xb9a, 0x6, 0x2, 0x3, 0x6, 0x1, 0x1000, 0x1, 0x5, 0x3f, 0x4, 0x9, 0x3104, 0x7fff, 0x7, 0x2, 0x9c, 0x2, 0x8, 0x6, 0x2, 0xffff, 0x8, 0x32e, 0x1, 0x1200000, 0x2, 0x8000, 0x9, 0x3, 0x10001, 0x7, 0x7fffffff, 0xb0d, 0xffffffff, 0x1, 0x1, 0x3, 0x3, 0x3ff, 0xca, 0x9, 0x400, 0xfffffff7, 0x9, 0x3f, 0x9, 0x7a, 0x3, 0x5, 0x1ff, 0x4]}, 0x45c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_mreq(r5, 0x29, 0x38, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r10, &(0x7f0000001a00)) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getegid() sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r11, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="98000000", @ANYRES16=r3, @ANYBLOB="080025bd7000fedbdf250200000008000100", @ANYRES32=r6, @ANYBLOB="7c00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r11, @ANYBLOB="380001002400e3ff6c636173745f72656a6f696e5f696e74657276616c00000000000000000000000800e81600"/56], 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0b0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 07:45:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/69) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20c280, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000200)=""/22) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r3, &(0x7f0000001a00)) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 07:45:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x8001, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000000c0)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x10012, {{0xa, 0x4e20, 0x3e7a, @ipv4={[], [], @empty}, 0x81}}}, 0x88) [ 438.520049][T15834] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 438.528943][T15834] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r2, &(0x7f0000001a00)) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40441, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x10000) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r4, &(0x7f0000001a00)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10000000400200) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000000c0)={0x6, 0xffffffffffffffff, 0x1}) r6 = dup2(r0, r1) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000000)={0x3, 0x0, 0xff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r7, &(0x7f0000000040)=""/39, 0x27) fallocate(r8, 0x43, 0x0, 0x7) 07:45:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0xa1) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r1, 0xf) 07:45:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x6}, 0x4) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80000, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000003c0)={0xfffffa0a, {{0xa, 0x4e24, 0x1, @mcast1}}, 0x1, 0x5, [{{0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0x14}, 0x2}}, {{0xa, 0x15, 0x9f, @loopback, 0x100}}, {{0xa, 0x4e22, 0x9, @mcast1, 0xdb85b411}}, {{0xa, 0x4e21, 0x2, @rand_addr="4614051e8403176f76cc6707a755e63c", 0x10001}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x3}}]}, 0x310) [ 438.713130][ T2849] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 438.792491][T15850] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 438.801090][T15850] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c36010006000600e2f000007d50d9ef4bd23004005d34cde1a6cda6f6dcc1882ccd78"], 0x24}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100800400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x38c, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xec33, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008025) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x43, 0x0, 0x7) [ 438.953411][ T2849] usb 3-1: Using ep0 maxpacket: 8 [ 438.998440][T15862] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 439.073847][ T2849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.084987][ T2849] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 439.098005][ T2849] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 439.107251][ T2849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.119914][ T2849] usb 3-1: config 0 descriptor?? [ 439.605227][ T2849] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 439.618734][ T2849] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0008/input/input10 [ 439.714111][ T2849] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 439.821819][ T2849] usb 3-1: USB disconnect, device number 24 [ 440.683093][ T2849] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 440.923064][ T2849] usb 3-1: Using ep0 maxpacket: 8 [ 441.043482][ T2849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.054615][ T2849] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 441.067671][ T2849] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 441.076908][ T2849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.086517][ T2849] usb 3-1: config 0 descriptor?? 07:45:44 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x9}, 0xffffffd4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)=""/98, &(0x7f0000000280)=0x62) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0xc90bfc7fdd8b862c, &(0x7f00000000c0)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x1, 0x0, @mcast2, 0xfffffffd}}}, 0x108) close(r0) 07:45:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x84800, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000200)={0x3, 0x0, 0x2080, {0x4000, 0x4, 0x1}, [], "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", "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"}) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000040)={r3, 0x7, 0x95, "3b41c3dc7ad834ccb086a3211f2c642f8345da570825a1fdcf54b6ba589aac4c8e1c"}) [ 441.385699][ T2849] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 441.407818][ T2849] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0009/input/input11 07:45:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r1, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x7, 0x0, 'client0\x00', 0x0, "2c63ba01e51c49ec", "1786322a018e2ebe4cbb9224b110e6b4abeda329e0ca394b3b86ee26c6e1c07d", 0xfffffff8, 0x1}) 07:45:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x10000) write$9p(r3, &(0x7f0000000380)="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", 0xfb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000140)={{0x2, 0x0, @descriptor="28e90925463369c7"}, 0x12, [], "d969d30153019f8600"/18}) 07:45:44 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)='/dev/vbi#\x00') keyctl$negate(0xd, 0x0, 0x7d, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x80000001, 0x200000) ioctl$TIOCCONS(r2, 0x541d) sendmsg$nl_crypto(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@del={0x108, 0x11, 0x4, 0x70bd2a, 0x25dfdbfd, {{'rfc4106(rfc4309(seqiv(ccm_base(rfc3686(kw(sm4)),ghash))))\x00'}, [], [], 0x3200, 0x800}, [{0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x1f}]}, 0x108}, 0x1, 0x0, 0x0, 0x400000d}, 0x40001002) r3 = getpid() tkill(r3, 0x1000000000015) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x7, 0x80, 0x7f, 0x9, 0x0, 0x8, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x48cc, 0xcb7, 0x17, 0x5, 0xfffffffffffffffc, 0x101, 0x4}, r3, 0x0, r2, 0x8) r4 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x40000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 441.549301][ T2849] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 07:45:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x43, 0x0, 0x7) 07:45:44 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xd1b0523654733454) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x25dfdbfb, {0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'rose0\x00', r6}) [ 441.629158][ T2849] usb 3-1: USB disconnect, device number 25 [ 441.693372][T15903] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 441.746803][T15903] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:44 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000013ff4)={@local}, 0xc) fremovexattr(r0, &(0x7f0000000080)=@random={'system.', '/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000140)=0xfffffffffffffc00) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000002c0)={0x7, 0xe3, "ee8e604b55ed64595942043bdf17fb5e09af8195ebbbdba78cbcadc004b4d8057a6cfdc2f8abafc7837306a6ce5502e3483ffea5b99618faef8cb4dc3c6291412f7b2369e22bdf276d19f8a0e334f858ef4873ee95dd0cd39ef06ee208dbc748936ea0ccbbb3e5efcfdd675cd480b29be513856075b0717bcb5aad6fc7661202bd38d3061b793543ba2a780c444cb17bfabaa2a9cc77d8e9719af5bf9644d3eff0c993c50fc03b7fe697ee5d40ffe8aef0a575b087d663485e919250a2094ac870b9e819b40480e1f2aa697e73e25db7778fb0167c8b684f24bda21e3783bd2c9cca3f"}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, 0x0, 0x0) getsockopt(r4, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) unshare(0x40000000) 07:45:44 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x500007a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000500ed0080648c6394f20231d20010003d404b480000f30f0080000048000300f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 07:45:44 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400040, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x101003) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x1, 0x1, 0x10001, 0x4000, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r2) 07:45:45 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x3, 0x0, 0x2e, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x200]}) 07:45:45 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmdt(r0) shmdt(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) 07:45:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) [ 442.051936][T15921] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001240)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000240)="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", 0x1000, r2}, 0x68) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f00000000c0)) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0xffff, 0x0, @mcast1}}}, 0x108) close(r0) [ 442.111893][T15915] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 442.138079][T15925] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) [ 442.254084][T15915] IPVS: ftp: loaded support on port[0] = 21 07:45:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', r6}) fallocate(r1, 0x43, 0x0, 0x7) [ 442.850343][T15944] IPVS: ftp: loaded support on port[0] = 21 07:45:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = getpid() tkill(r1, 0x1000000000015) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='ns\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = openat$cgroup_ro(r2, &(0x7f0000000680)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000006c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 07:45:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4420, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000380)={0x20000000, 0x1c, [0x2, 0xfff, 0x5, 0x1000000, 0x15c3, 0x1000, 0x1]}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r4, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r5, @in={{0x2, 0x4e24, @remote}}, 0x3f, 0x5}, 0x90) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000040)={0x7fff, 0x6, 0x344f, 0x200}) 07:45:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 07:45:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000001a00)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r3, r4) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x440, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000000}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x53}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0xf00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@obj_role={'obj_role', 0x3d, '/dev/snd/pcmC#D#p\x00'}}]}}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff0001, 0x229100) read$hiddev(r7, &(0x7f0000000100)=""/210, 0xd2) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) close(r6) 07:45:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000000)={0x1}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x400000, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x2, 0x9, 0x10001, 0xffffffff, 0x7fffffff}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') fallocate(r2, 0x43, 0x0, 0x7) 07:45:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x91, 0x14, 0x8f, 0x40, 0x411, 0x12, 0x565f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0x54, 0x74, 0x24}}]}}]}}, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000023c0)={0xac, &(0x7f0000000180)=ANY=[@ANYBLOB="000011"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000180)={0x14, &(0x7f0000000040)={0x40, 0xb, 0xb1, {0xb1, 0x21, "b1df83f6b7267ec02591880a14dc0fc81538359aa1e47b3404c4c8b63cbf8ba1aa2c5af8dd41fe20cd8e2f32962c84f89260e196d91476532a123e93a64d8c7ecb0c7685ed4e470eed8330e00f2836a6deef2cf2dad1447239c4e5f7b2060abf69e729bd70de8d9e1d93459b10bef0b4272d82f94dc188c849367fb45308ae65cec87d3422b7600fc0464733356c59cb7aa28b411f5d6c198a12f445ddb4655e0e1aaf1e901b402e0613f22709ed14"}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f00000001c0)={0x40, 0x14, 0x4, "caaf49ff"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x3f, 0x9, 0x3, 0x2, 0x80, 0x80, 0x7, 0x2e7, 0x8, 0x7fff, 0xfff, 0x1}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x8}, &(0x7f0000000380)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000400)={0x20, 0x89, 0x2, 0x1}}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000000000004000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 444.692897][T15956] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 07:45:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:45:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32}]}]}, 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x10, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48014}, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r4, 0x43, 0x0, 0x7) [ 444.882331][T15965] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 444.900651][T15973] openvswitch: netlink: EtherType 0 is less than min 600 [ 444.943278][ T30] usb 3-1: new high-speed USB device number 26 using dummy_hcd 07:45:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:45:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x400}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={r4, 0x7, 0x1000, 0x6, 0x10d8, 0x8, 0x0, 0x4, {r5, @in={{0x2, 0x4e23, @multicast1}}, 0x80000000, 0x7, 0x80000000, 0x8, 0x3f88}}, &(0x7f0000000200)=0xb0) 07:45:48 executing program 3: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x3]}) 07:45:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071004000200feffffff0800000000000000", 0x24) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={{0xdf, 0x1, 0x1f, 0x19, 0x1e, 0x80}, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x43, 0x0, 0x7) [ 445.220033][T15992] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 445.306929][ T30] usb 3-1: config 0 has an invalid interface number: 206 but max is 0 [ 445.315333][ T30] usb 3-1: config 0 has no interface number 0 [ 445.321553][ T30] usb 3-1: New USB device found, idVendor=0411, idProduct=0012, bcdDevice=56.5f [ 445.330786][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.376880][ T30] usb 3-1: config 0 descriptor?? [ 446.075755][ T30] ===================================================== [ 446.082835][ T30] BUG: KMSAN: uninit-value in _mix_pool_bytes+0x7de/0x960 [ 446.090227][ T30] CPU: 1 PID: 30 Comm: kworker/1:1 Not tainted 5.4.0-rc3+ #0 [ 446.097609][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.107897][ T30] Workqueue: usb_hub_wq hub_event [ 446.112940][ T30] Call Trace: [ 446.116358][ T30] dump_stack+0x191/0x1f0 [ 446.120734][ T30] kmsan_report+0x14a/0x2f0 [ 446.125274][ T30] __msan_warning+0x73/0xf0 [ 446.129825][ T30] _mix_pool_bytes+0x7de/0x960 [ 446.134633][ T30] ? register_netdevice+0x1eab/0x26a0 [ 446.139993][ T30] add_device_randomness+0x776/0xfa0 [ 446.145278][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.151195][ T30] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 446.158792][ T30] register_netdevice+0x1eab/0x26a0 [ 446.164030][ T30] register_netdev+0x93/0xd0 [ 446.168696][ T30] rtl8150_probe+0x11ef/0x14a0 [ 446.173455][ T30] ? read_eprom_word+0xde0/0xde0 [ 446.178385][ T30] usb_probe_interface+0xd19/0x1310 [ 446.183574][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.189456][ T30] ? usb_register_driver+0x860/0x860 [ 446.194803][ T30] really_probe+0xd91/0x1f90 [ 446.199387][ T30] driver_probe_device+0x1ba/0x510 [ 446.204488][ T30] __device_attach_driver+0x5b8/0x790 [ 446.209852][ T30] bus_for_each_drv+0x28e/0x3b0 [ 446.214686][ T30] ? deferred_probe_work_func+0x400/0x400 [ 446.220392][ T30] __device_attach+0x489/0x750 [ 446.225151][ T30] device_initial_probe+0x4a/0x60 [ 446.230168][ T30] bus_probe_device+0x131/0x390 [ 446.235003][ T30] device_add+0x25b5/0x2df0 [ 446.239505][ T30] usb_set_configuration+0x309f/0x3710 [ 446.245065][ T30] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 446.251198][ T30] generic_probe+0xe7/0x280 [ 446.256327][ T30] ? usb_choose_configuration+0xae0/0xae0 [ 446.262047][ T30] usb_probe_device+0x146/0x200 [ 446.266884][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.272779][ T30] ? usb_register_device_driver+0x500/0x500 [ 446.278677][ T30] really_probe+0xd91/0x1f90 [ 446.283269][ T30] driver_probe_device+0x1ba/0x510 [ 446.288414][ T30] __device_attach_driver+0x5b8/0x790 [ 446.293776][ T30] bus_for_each_drv+0x28e/0x3b0 [ 446.298626][ T30] ? deferred_probe_work_func+0x400/0x400 [ 446.304406][ T30] __device_attach+0x489/0x750 [ 446.309163][ T30] device_initial_probe+0x4a/0x60 [ 446.314170][ T30] bus_probe_device+0x131/0x390 [ 446.319017][ T30] device_add+0x25b5/0x2df0 [ 446.323547][ T30] usb_new_device+0x23e5/0x2fb0 [ 446.328407][ T30] hub_event+0x581d/0x72f0 [ 446.332836][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.338807][ T30] ? led_work+0x720/0x720 [ 446.343136][ T30] ? led_work+0x720/0x720 [ 446.347566][ T30] process_one_work+0x1572/0x1ef0 [ 446.352609][ T30] worker_thread+0x111b/0x2460 [ 446.357421][ T30] kthread+0x4b5/0x4f0 [ 446.361496][ T30] ? process_one_work+0x1ef0/0x1ef0 [ 446.366712][ T30] ? kthread_blkcg+0xf0/0xf0 [ 446.371316][ T30] ret_from_fork+0x35/0x40 [ 446.375733][ T30] [ 446.378041][ T30] Uninit was stored to memory at: [ 446.383068][ T30] kmsan_internal_chain_origin+0xbd/0x170 [ 446.388770][ T30] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 446.394732][ T30] kmsan_memcpy_metadata+0xb/0x10 [ 446.399842][ T30] __msan_memcpy+0x56/0x70 [ 446.404252][ T30] rtl8150_probe+0x1143/0x14a0 [ 446.409027][ T30] usb_probe_interface+0xd19/0x1310 [ 446.414220][ T30] really_probe+0xd91/0x1f90 [ 446.418982][ T30] driver_probe_device+0x1ba/0x510 [ 446.424076][ T30] __device_attach_driver+0x5b8/0x790 [ 446.429550][ T30] bus_for_each_drv+0x28e/0x3b0 [ 446.434390][ T30] __device_attach+0x489/0x750 [ 446.439176][ T30] device_initial_probe+0x4a/0x60 [ 446.444184][ T30] bus_probe_device+0x131/0x390 [ 446.449124][ T30] device_add+0x25b5/0x2df0 [ 446.453636][ T30] usb_set_configuration+0x309f/0x3710 [ 446.459099][ T30] generic_probe+0xe7/0x280 [ 446.463646][ T30] usb_probe_device+0x146/0x200 [ 446.468529][ T30] really_probe+0xd91/0x1f90 [ 446.473107][ T30] driver_probe_device+0x1ba/0x510 [ 446.478205][ T30] __device_attach_driver+0x5b8/0x790 [ 446.483559][ T30] bus_for_each_drv+0x28e/0x3b0 [ 446.488404][ T30] __device_attach+0x489/0x750 [ 446.493169][ T30] device_initial_probe+0x4a/0x60 [ 446.498179][ T30] bus_probe_device+0x131/0x390 [ 446.503014][ T30] device_add+0x25b5/0x2df0 [ 446.507498][ T30] usb_new_device+0x23e5/0x2fb0 [ 446.512332][ T30] hub_event+0x581d/0x72f0 [ 446.516741][ T30] process_one_work+0x1572/0x1ef0 [ 446.521752][ T30] worker_thread+0x111b/0x2460 [ 446.526853][ T30] kthread+0x4b5/0x4f0 [ 446.531150][ T30] ret_from_fork+0x35/0x40 [ 446.535558][ T30] [ 446.537886][ T30] Local variable description: ----node_id.i@rtl8150_probe [ 446.545106][ T30] Variable was created at: [ 446.549530][ T30] rtl8150_probe+0xdc8/0x14a0 [ 446.554194][ T30] rtl8150_probe+0xdc8/0x14a0 [ 446.558852][ T30] ===================================================== [ 446.565780][ T30] Disabling lock debugging due to kernel taint [ 446.571939][ T30] Kernel panic - not syncing: panic_on_warn set ... [ 446.578516][ T30] CPU: 1 PID: 30 Comm: kworker/1:1 Tainted: G B 5.4.0-rc3+ #0 [ 446.587251][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.597315][ T30] Workqueue: usb_hub_wq hub_event [ 446.603712][ T30] Call Trace: [ 446.607012][ T30] dump_stack+0x191/0x1f0 [ 446.611421][ T30] panic+0x3c9/0xc1e [ 446.615388][ T30] kmsan_report+0x2e8/0x2f0 [ 446.619930][ T30] __msan_warning+0x73/0xf0 [ 446.628425][ T30] _mix_pool_bytes+0x7de/0x960 [ 446.633214][ T30] ? register_netdevice+0x1eab/0x26a0 [ 446.638676][ T30] add_device_randomness+0x776/0xfa0 [ 446.643965][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.649911][ T30] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 446.656203][ T30] register_netdevice+0x1eab/0x26a0 [ 446.661420][ T30] register_netdev+0x93/0xd0 [ 446.666008][ T30] rtl8150_probe+0x11ef/0x14a0 [ 446.670786][ T30] ? read_eprom_word+0xde0/0xde0 [ 446.675739][ T30] usb_probe_interface+0xd19/0x1310 [ 446.680941][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.686832][ T30] ? usb_register_driver+0x860/0x860 [ 446.693074][ T30] really_probe+0xd91/0x1f90 [ 446.697672][ T30] driver_probe_device+0x1ba/0x510 [ 446.702787][ T30] __device_attach_driver+0x5b8/0x790 [ 446.708160][ T30] bus_for_each_drv+0x28e/0x3b0 [ 446.713001][ T30] ? deferred_probe_work_func+0x400/0x400 [ 446.718755][ T30] __device_attach+0x489/0x750 [ 446.723535][ T30] device_initial_probe+0x4a/0x60 [ 446.728702][ T30] bus_probe_device+0x131/0x390 [ 446.733603][ T30] device_add+0x25b5/0x2df0 [ 446.738167][ T30] usb_set_configuration+0x309f/0x3710 [ 446.743685][ T30] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 446.749765][ T30] generic_probe+0xe7/0x280 [ 446.754307][ T30] ? usb_choose_configuration+0xae0/0xae0 [ 446.760023][ T30] usb_probe_device+0x146/0x200 [ 446.764978][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.770871][ T30] ? usb_register_device_driver+0x500/0x500 [ 446.776767][ T30] really_probe+0xd91/0x1f90 [ 446.781388][ T30] driver_probe_device+0x1ba/0x510 [ 446.786531][ T30] __device_attach_driver+0x5b8/0x790 [ 446.791950][ T30] bus_for_each_drv+0x28e/0x3b0 [ 446.796821][ T30] ? deferred_probe_work_func+0x400/0x400 [ 446.802835][ T30] __device_attach+0x489/0x750 [ 446.807625][ T30] device_initial_probe+0x4a/0x60 [ 446.812645][ T30] bus_probe_device+0x131/0x390 [ 446.817489][ T30] device_add+0x25b5/0x2df0 [ 446.822002][ T30] usb_new_device+0x23e5/0x2fb0 [ 446.826853][ T30] hub_event+0x581d/0x72f0 [ 446.831287][ T30] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 446.837257][ T30] ? led_work+0x720/0x720 [ 446.841570][ T30] ? led_work+0x720/0x720 [ 446.845903][ T30] process_one_work+0x1572/0x1ef0 [ 446.850950][ T30] worker_thread+0x111b/0x2460 [ 446.855987][ T30] kthread+0x4b5/0x4f0 [ 446.860061][ T30] ? process_one_work+0x1ef0/0x1ef0 [ 446.865360][ T30] ? kthread_blkcg+0xf0/0xf0 [ 446.869948][ T30] ret_from_fork+0x35/0x40 [ 446.875965][ T30] Kernel Offset: disabled [ 446.880296][ T30] Rebooting in 86400 seconds..