[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 86.237272][ T31] audit: type=1800 audit(1570175900.309:25): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 86.272329][ T31] audit: type=1800 audit(1570175900.329:26): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 86.293129][ T31] audit: type=1800 audit(1570175900.339:27): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.154' (ECDSA) to the list of known hosts. 2019/10/04 07:58:34 fuzzer started 2019/10/04 07:58:39 dialing manager at 10.128.0.26:46029 2019/10/04 07:58:39 syscalls: 2412 2019/10/04 07:58:39 code coverage: enabled 2019/10/04 07:58:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/04 07:58:39 extra coverage: enabled 2019/10/04 07:58:39 setuid sandbox: enabled 2019/10/04 07:58:39 namespace sandbox: enabled 2019/10/04 07:58:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/04 07:58:39 fault injection: enabled 2019/10/04 07:58:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/04 07:58:39 net packet injection: enabled 2019/10/04 07:58:39 net device setup: enabled 08:02:30 executing program 0: r0 = semget$private(0x0, 0x3, 0x10) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)=""/201) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x51b1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x1, 0x9}, 0xc) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/132, 0x84) r3 = getpgid(0x0) sched_getscheduler(r3) r4 = semget$private(0x0, 0x2, 0x8) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f00000002c0)=""/173) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/nfsfs\x00') r6 = dup3(r5, 0xffffffffffffffff, 0x0) sendfile(r6, r5, &(0x7f00000003c0), 0x1) r7 = getpgrp(0xffffffffffffffff) tgkill(r7, r3, 0x11) getpid() getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000400)={r2, 0x3ff}, &(0x7f0000000440)=0x8) memfd_create(&(0x7f0000000480)='net/nfsfs\x00', 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x8da4, @broadcast}}}, &(0x7f0000000580)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r9, 0xffff, 0x2e}, 0x8) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000600)={0x3ff, "6e81c2f40a515ac136a1cf044c7e26ef027b3b2fec3391d8acf3f72d82190d47", 0x0, 0x4, 0x9, 0x40000, 0x8}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000680)={0x8, 0x8, 0x4}) pivot_root(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0/file0\x00') r10 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000001940)={r2, 0x80, &(0x7f00000018c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x7}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000001980)=0x10) syz_open_dev$usbmon(&(0x7f00000019c0)='/dev/usbmon#\x00', 0x2, 0x4805c0) getsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000001a00)={@dev}, &(0x7f0000001a40)=0x14) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r12, 0x84, 0x0, &(0x7f0000001ac0)={r8, 0x5, 0x9, 0x6}, &(0x7f0000001b00)=0x10) r13 = syz_open_dev$media(&(0x7f0000001b40)='/dev/media#\x00', 0x7, 0x545d069109f94fcc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001bc0)={r11, 0x2c, &(0x7f0000001b80)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x6, @local, 0xa1}]}, &(0x7f0000001c00)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r13, 0x84, 0xd, &(0x7f0000001c40)=@assoc_value={r14, 0x1000}, 0x8) syzkaller login: [ 336.432087][T12610] IPVS: ftp: loaded support on port[0] = 21 [ 336.581295][T12610] chnl_net:caif_netlink_parms(): no params data found [ 336.641611][T12610] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.651226][T12610] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.660038][T12610] device bridge_slave_0 entered promiscuous mode [ 336.670168][T12610] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.677594][T12610] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.686598][T12610] device bridge_slave_1 entered promiscuous mode [ 336.718438][T12610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.733907][T12610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.767860][T12610] team0: Port device team_slave_0 added [ 336.777043][T12610] team0: Port device team_slave_1 added [ 336.896793][T12610] device hsr_slave_0 entered promiscuous mode [ 337.062507][T12610] device hsr_slave_1 entered promiscuous mode [ 337.293731][T12610] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.301015][T12610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.309005][T12610] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.316293][T12610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.398179][T12610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.419552][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.431226][ T2298] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.441719][ T2298] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.457236][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.476532][T12610] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.496327][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.508139][ T2298] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.515401][ T2298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.533744][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.542845][ T2298] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.550200][ T2298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.604067][T12610] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.614612][T12610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.637521][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.648088][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.657692][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.667562][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.703529][T12610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.721857][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.731287][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:02:31 executing program 0: r0 = semget$private(0x0, 0x3, 0x10) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)=""/201) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x51b1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x1, 0x9}, 0xc) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/132, 0x84) r3 = getpgid(0x0) sched_getscheduler(r3) r4 = semget$private(0x0, 0x2, 0x8) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f00000002c0)=""/173) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/nfsfs\x00') r6 = dup3(r5, 0xffffffffffffffff, 0x0) sendfile(r6, r5, &(0x7f00000003c0), 0x1) r7 = getpgrp(0xffffffffffffffff) tgkill(r7, r3, 0x11) getpid() getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000400)={r2, 0x3ff}, &(0x7f0000000440)=0x8) memfd_create(&(0x7f0000000480)='net/nfsfs\x00', 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x8da4, @broadcast}}}, &(0x7f0000000580)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r9, 0xffff, 0x2e}, 0x8) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000600)={0x3ff, "6e81c2f40a515ac136a1cf044c7e26ef027b3b2fec3391d8acf3f72d82190d47", 0x0, 0x4, 0x9, 0x40000, 0x8}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000680)={0x8, 0x8, 0x4}) pivot_root(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0/file0\x00') r10 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000001940)={r2, 0x80, &(0x7f00000018c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x7}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000001980)=0x10) syz_open_dev$usbmon(&(0x7f00000019c0)='/dev/usbmon#\x00', 0x2, 0x4805c0) getsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000001a00)={@dev}, &(0x7f0000001a40)=0x14) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r12, 0x84, 0x0, &(0x7f0000001ac0)={r8, 0x5, 0x9, 0x6}, &(0x7f0000001b00)=0x10) r13 = syz_open_dev$media(&(0x7f0000001b40)='/dev/media#\x00', 0x7, 0x545d069109f94fcc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001bc0)={r11, 0x2c, &(0x7f0000001b80)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x6, @local, 0xa1}]}, &(0x7f0000001c00)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r13, 0x84, 0xd, &(0x7f0000001c40)=@assoc_value={r14, 0x1000}, 0x8) 08:02:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 08:02:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0xfffffffffffffe52}}, {{&(0x7f00000005c0)={0xa, 0x400, 0x0, @rand_addr="3b92d3553ca24a146477ff85152fc3e9"}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@dstopts={{0x18, 0x29, 0x37, {0x6}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x40}}], 0x2, 0x0) [ 338.164923][T12630] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.175069][T12630] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 338.185981][T12630] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.195832][T12630] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0xfffffffffffffe52}}, {{&(0x7f00000005c0)={0xa, 0x400, 0x0, @rand_addr="3b92d3553ca24a146477ff85152fc3e9"}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@dstopts={{0x18, 0x29, 0x37, {0x6}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x40}}], 0x2, 0x0) [ 338.208475][T12630] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.219365][T12631] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 338.230228][T12631] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.240111][T12630] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 338.304272][T12634] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.323367][T12634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 338.347324][T12634] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.357662][T12634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r5, 0x7}, &(0x7f0000000180)=0x8) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r7, 0x1, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x5, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x80000) r8 = accept4$alg(r0, 0x0, 0x0, 0x800) write$binfmt_misc(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a3198d860219c15612007006519c0b28a59"], 0x14) recvmmsg(r8, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) r9 = dup2(0xffffffffffffffff, r0) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) 08:02:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x31ca02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='|eah\x00', 0x2) sendto$inet6(r1, 0x0, 0x27f, 0x48014, &(0x7f000031e000)={0xa, 0x4e22, 0x8, @rand_addr, 0xfffffffc}, 0x288) r4 = socket$inet(0x10, 0x3, 0x4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 08:02:32 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0xae, 0xd9, 0x30, 0x8, 0x1608, 0x30b, 0xd7a3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x86, 0x0, 0x2, 0x8, 0xcd, 0x4a, 0x0, [], [{{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x1e}}]}}]}}]}}, 0x0) socketpair(0x12, 0x14, 0x5, &(0x7f0000000000)) [ 339.045196][ T2298] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 339.312468][ T2298] usb 1-1: Using ep0 maxpacket: 8 [ 339.455944][ T2298] usb 1-1: config 0 has an invalid interface number: 134 but max is 0 [ 339.464975][ T2298] usb 1-1: config 0 has no interface number 0 [ 339.471186][ T2298] usb 1-1: config 0 interface 134 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 339.481259][ T2298] usb 1-1: config 0 interface 134 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 339.492455][ T2298] usb 1-1: New USB device found, idVendor=1608, idProduct=030b, bcdDevice=d7.a3 [ 339.501556][ T2298] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.513862][ T2298] usb 1-1: config 0 descriptor?? [ 339.554873][ T2298] io_ti 1-1:0.134: required endpoints missing [ 339.756343][ T2298] usb 1-1: USB disconnect, device number 2 08:02:33 executing program 1: r0 = socket(0x6, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @broadcast}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x401045, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x122, 0x70bd2b, 0x8, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000000}, 0x4000086) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x200080, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x1, 0x2, 0x57, 0x6}, 0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xfd937d5eb9218a28, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$HIDIOCGRDESC(r6, 0x90044802, &(0x7f00000002c0)={0xe24, "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"}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000001280)={&(0x7f0000001100), 0xc, &(0x7f0000001240)={&(0x7f0000001180)={0xac, r7, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x30cf}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x81}, 0x40000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000001300)=0x7, 0x4) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$NBD_SET_SOCK(r9, 0xab00, r0) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001380)='/dev/cachefiles\x00', 0x8083, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000013c0)={0x0, 0xffffffff, 0x20}, &(0x7f0000001400)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000001440)={r11, @in6={{0xa, 0x4e21, 0x6, @remote, 0x1}}}, &(0x7f0000001500)=0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'bond_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f00000015c0)={@local, 0x58, r12}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001600)=0x7, 0x4) r13 = syz_open_dev$admmidi(&(0x7f0000001640)='/dev/admmidi#\x00', 0x7fff, 0x2) ioctl$KVM_GET_IRQCHIP(r13, 0xc208ae62, &(0x7f0000001680)) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x2, 0x0) write$P9_RWRITE(r14, &(0x7f00000017c0)={0xb, 0x77, 0x2, 0x6}, 0xb) openat$dir(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x101000, 0x8) [ 340.180309][T12649] IPVS: ftp: loaded support on port[0] = 21 [ 340.329973][T12649] chnl_net:caif_netlink_parms(): no params data found [ 340.389320][T12649] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.396669][T12649] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.406077][T12649] device bridge_slave_0 entered promiscuous mode [ 340.417700][T12649] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.425029][T12649] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.434121][T12649] device bridge_slave_1 entered promiscuous mode [ 340.468098][T12649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.481172][T12649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.515639][T12649] team0: Port device team_slave_0 added [ 340.525407][T12649] team0: Port device team_slave_1 added [ 340.571996][ T2298] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 340.687621][T12649] device hsr_slave_0 entered promiscuous mode [ 340.812052][ T2298] usb 1-1: Using ep0 maxpacket: 8 [ 340.934970][T12649] device hsr_slave_1 entered promiscuous mode [ 340.942616][ T2298] usb 1-1: config 0 has an invalid interface number: 134 but max is 0 [ 340.950885][ T2298] usb 1-1: config 0 has no interface number 0 [ 340.957182][ T2298] usb 1-1: config 0 interface 134 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 340.967232][ T2298] usb 1-1: config 0 interface 134 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 340.977382][ T2298] usb 1-1: New USB device found, idVendor=1608, idProduct=030b, bcdDevice=d7.a3 [ 340.986642][ T2298] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.998578][ T2298] usb 1-1: config 0 descriptor?? [ 341.022058][T12649] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.045503][ T2298] io_ti 1-1:0.134: required endpoints missing [ 341.071184][T12649] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.078540][T12649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.086530][T12649] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.093845][T12649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.181096][T12649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.205777][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.216851][ T2298] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.247796][ T2298] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.259878][T12616] usb 1-1: USB disconnect, device number 3 [ 341.273608][ T2298] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.353461][T12649] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.373624][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.383322][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.393743][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.401538][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.452917][T12649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.463861][T12649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.479603][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.489417][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.498512][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.505745][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.515138][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.525656][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.535656][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.545577][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.555844][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.565798][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.576698][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.586298][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.596325][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.606115][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.623031][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.632997][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.660469][T12649] 8021q: adding VLAN 0 to HW filter on device batadv0 08:02:35 executing program 0: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) quotactl(0x201080000102, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x84200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 'queue1\x00', 0x5}) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) 08:02:35 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r5, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000000c0)={0xc7f, 0x7, 0x1, {0x0, 0x1c9c380}, 0x5, 0x7f}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:02:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IF_NETNSID]}, 0xffffffffffffffdb}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x150, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0xfffffffffffffffe, 0x0, 0x10}}]}}]}, 0x150}}, 0x0) [ 341.983196][ C0] hrtimer: interrupt took 33366 ns [ 341.997604][T12664] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:02:36 executing program 0: setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)='#,)\x00', 0x4, 0x3) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x93, 0x37, 0xee, 0x20, 0x573, 0x4d22, 0xb995, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x18, 0x0, 0x0, 0xd8, 0x39, 0x8a}}]}}]}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x4) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000140)={0x7, 0x1, [{0x9, 0x0, 0xe9e}, {0x9baf, 0x0, 0x8}, {0x1, 0x0, 0xf1}, {0x3ff, 0x0, 0x83f9}, {0x2, 0x0, 0x7}, {0x9, 0x0, 0x8}, {0x8000, 0x0, 0xa98}]}) [ 342.542710][ T3356] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 342.792810][ T3356] usb 1-1: Using ep0 maxpacket: 32 [ 342.932318][ T3356] usb 1-1: config 0 has an invalid interface number: 24 but max is 0 [ 342.940735][ T3356] usb 1-1: config 0 has no interface number 0 [ 342.947031][ T3356] usb 1-1: New USB device found, idVendor=0573, idProduct=4d22, bcdDevice=b9.95 [ 342.956196][ T3356] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.002774][ T3356] usb 1-1: config 0 descriptor?? [ 343.058830][ T3356] usbvision_probe: Hauppauge WinTV USB Pro (PAL I) found [ 343.066982][ T3356] usbvision 1-1:0.24: interface 24 has 0 endpoints, but must have minimum 2 [ 343.260672][ T3356] usb 1-1: USB disconnect, device number 4 [ 344.042297][ T3356] usb 1-1: new high-speed USB device number 5 using dummy_hcd 08:02:38 executing program 0: r0 = userfaultfd(0x800) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r3) dup(r3) setfsuid(r2) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)=0x0) syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x18000) fchown(r1, r2, r4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) unshare(0x600) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r5) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) [ 344.891158][T12678] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.902356][T12678] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 344.925522][T12678] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.945837][T12678] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:39 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x88b42, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0x6) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$sndseq(r1, &(0x7f00000000c0), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x280840, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x9, 0x3, 0xfffffffffffffff9, 0x0, 0x1, 0x3f, 0x1, 0x1, 0x6, 0x8, 0x800, 0x1, 0x3, 0xd6, 0x1f, 0x3], 0x10e000, 0x1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x824b8f14b52a06bb, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0x9000000000000000) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x41, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f00000002c0)=""/112) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x80000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x1f, 0x4, 0x4, 0x89, 0x0, 0x0, 0x40, 0x1c, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x586, 0x8}, 0x2cc5, 0x800, 0x3ff, 0x0, 0x10, 0x80000001, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r11 = dup(r2) r12 = clone3(&(0x7f00000008c0)={0x8000, &(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780), 0x2, 0x0, &(0x7f00000007c0)=""/21, 0x15, &(0x7f0000000800)=""/152}, 0x40) r14 = geteuid() getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) sendmsg$unix(r6, &(0x7f0000000a40)={&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000400)="2fde2bda57a938fd2ced3299ee8c2174da258b8afc5506a4490b1c5b447a125dd2c33b3d324fad516cdad9c2e6cb2527d55f53a7882f4394607c2b598d53dea08f03a30444e33e419b", 0x49}, {&(0x7f0000000480)="12adb9dbae5dc22327677650afc3bda827330703266b638bc0", 0x19}], 0x2, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x24, 0x1, 0x1, [r10, r3, r3, r1, r11]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}], 0x68, 0x20000000}, 0x1) r16 = dup3(r1, 0xffffffffffffffff, 0x43c8bc1b8b38c720) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r16, 0xc0305615, &(0x7f0000000a80)={0x0, {0x8c9d, 0x20}}) ioctl$SG_NEXT_CMD_LEN(r11, 0x2283, &(0x7f0000000ac0)=0xbb) r17 = dup2(0xffffffffffffffff, r11) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r17, 0x84, 0x64, &(0x7f0000000b00)=[@in6={0xa, 0x4e24, 0x7f, @empty, 0x3}, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e20, @multicast2}], 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={r12, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000b80)='(!\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r18, 0x10, &(0x7f0000000c00)={0xfffffffffffffffa}) [ 345.002514][T12678] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.031661][T12678] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/\x06\x00\x00\x00\xee\xff\x00\xff', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000001c0)={r2, r4}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f21531d200150004402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 345.179825][T12683] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.212773][T12683] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 345.245400][T12683] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.272928][T12684] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x20000000001ff}}) r2 = semget(0x0, 0x0, 0x40) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000280)=""/255) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000180)="8ce60835bf3a69a2e993399721cd7d5fbf117b782ac64f1a1adcddc4d7d0bcf1e32e894eb27aab37ddebf5ef2b6f06e3ead5417872fb907c50b25c5f34a008183f5f9da90ccaec50ed7c450b7492b39c0a97e7553233e2a0b0e7304aba6c35ebfecc1b7f84d94a73e340c92fc3c70bb4c59019403f6e51999466928d2e81b423e5ff6e5bb1c8f77f294595c7072614acca611319db001c3d31dcf441584b63fdc16e7c62042738e47e26c7304b9e7ea1b88a5cda594ee8133f3b6b166659adbb70b8069655b928676cd7b98ac288fc7414d35a67df7077e53e6d725fe899b8bf25b74939a7552ce1e4") ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x2}) [ 345.503212][T12689] QAT: Invalid ioctl [ 345.512867][T12689] bond0: mtu less than device minimum [ 345.543222][T12689] QAT: Invalid ioctl [ 345.549248][T12690] bond0: mtu less than device minimum 08:02:39 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r3, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140)=0x2, 0x4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r5, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) unlink(&(0x7f0000000200)='./file0\x00') ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0xfffdfffffffffffe, [0x7000000], @string=&(0x7f0000000040)}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x2, 0x100c}) [ 345.719777][T12691] IPVS: ftp: loaded support on port[0] = 21 08:02:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40802, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x830080, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f0000000300)="334174ff6efb447b28f97db7d06520558c9f87d0e4ea92e6dea9db11780c29c8c9fff6fecdce3ff3dc69f60d06c56aae061c8ab3ab5b2ac24abece90cd35c1fae6b1c921d0e9dab49bb84270bfb82f10e1d0e3135dc2d79ef705bad1cf994a26fa", 0x61) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYRES16=0x0], &(0x7f00000000c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0xfe8ed6b7e6b8afad, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:02:40 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000009c8c220f026d30d1f82f731d100020000000009045c0000570cc1000904eb000035c9690000000000"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 346.007532][T12691] chnl_net:caif_netlink_parms(): no params data found [ 346.124092][T12691] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.131419][T12691] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.140642][T12691] device bridge_slave_0 entered promiscuous mode [ 346.151130][T12691] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.158813][T12691] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.167830][T12691] device bridge_slave_1 entered promiscuous mode [ 346.203649][T12691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.218706][T12691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.253739][T12691] team0: Port device team_slave_0 added [ 346.277502][T12691] team0: Port device team_slave_1 added [ 346.362865][ T3356] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 346.368247][T12691] device hsr_slave_0 entered promiscuous mode [ 346.404457][T12691] device hsr_slave_1 entered promiscuous mode [ 346.442370][T12691] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.499985][T12691] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.508174][T12691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.515972][T12691] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.523261][T12691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.611602][T12691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.622398][ T3356] usb 1-1: Using ep0 maxpacket: 32 [ 346.632971][T12616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.646365][T12616] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.656514][T12616] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.672206][ T3356] usb 1-1: no configurations [ 346.676932][ T3356] usb 1-1: can't read configurations, error -22 [ 346.685115][T12616] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.731419][T12691] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.777392][T12616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.786561][T12616] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.794445][T12616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.832766][ T3356] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 346.848755][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.859250][T12652] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.867385][T12652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.897130][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.922534][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.932569][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.986880][T12691] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.997898][T12691] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.017433][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.027873][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.067646][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.085923][T12691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.102370][ T3356] usb 1-1: Using ep0 maxpacket: 32 [ 347.142392][ T3356] usb 1-1: no configurations [ 347.147176][ T3356] usb 1-1: can't read configurations, error -22 [ 347.166837][ T3356] usb usb1-port1: attempt power cycle 08:02:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r3, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0x5, 0x200}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x3, 0x6fba, 0x7fff, 0xffffffff, 0x80000001, 0x6acc, 0xffff, 0x262, 0x6, 0x2, 0x7f, 0x10000, 0x4, 0x0, 0x2], 0x2, 0x5000}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r6, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x5}}, 0x18) 08:02:41 executing program 2: 08:02:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r3, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000000)=0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 08:02:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)=ANY=[@ANYBLOB="12010000000000108c0d2200000000000001090224000101000000090400000903000000092100000001222200090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000000c0)=0x9) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0022220000000200010bc4eb48fd933fbcb593770c0e6407d9c68a500b18c1187b08000000000000"], 0x0}, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x30000, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000080)=0x5) 08:02:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x20, 0x1500) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000080)={0x100000001, 0x0, 0x10001, 0x7}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r7, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r9}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x6, 0x800, "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", 0xdd, 0xf8, 0x7f, 0x1f, 0xce, 0x0, 0xa3}, r9}}, 0x128) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000000c0)={r5, 0xc}) [ 347.912230][ T3356] usb 1-1: new high-speed USB device number 8 using dummy_hcd 08:02:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x30000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000001c0)={r2}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000c400000028d023dd16a58595b8a68a5a16a40c4e63a06a64ea78aec95215b1475943376edc9b18c0f35cdd87751ee004923078117da3f3221516e296bb224b6765ae3acdacd1ccf490dde566be4083d36c0d8d3adbf34fe91acba90d310a1de306e8600d8f0ad3baa4c3c735a4818f75386a829a3ef82b78f03fb9bfdf36e3b4e2760ebd962197d99ee8843e1f92499dcad80100bb45d20ccd9f4b059c14becc4c6cbdec86a94f04a232dea03d731284d3f0f23c8cd9a8ce972b5dddeae0b3e5149775be2d75036c"], &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x23}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffff}, 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000200)="0e873571c0ae84fe72b00a9df6661fbd63fdc343eb75d74a5aa8ca15dc5812e3378aefefb5564c0573fb4e6e3bd4dc99d58937fe3d23e76f0bcd4c2e84168472454e65a52cfc425520c1f8260a426547190fb8e46484aa9d3ab58376c0ae8d998f8fd4fa6b4eab196e8cd96f152826f730b2e736ce498371f8bf6f8c58ec6ac683203d5de30bbfb8dca4f8501d725ee6e3dfca425b1ab7a558f3cf", 0x9b) [ 348.118021][T12730] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.130547][T12730] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 348.144399][T12730] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.154581][T12730] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 348.171901][T12652] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 348.171947][ T3356] usb 1-1: Using ep0 maxpacket: 32 [ 348.212348][ T3356] usb 1-1: no configurations [ 348.217059][ T3356] usb 1-1: can't read configurations, error -22 [ 348.245171][T12731] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.256411][T12733] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 348.269258][T12731] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.280120][T12730] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x30000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000001c0)={r2}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000c400000028d023dd16a58595b8a68a5a16a40c4e63a06a64ea78aec95215b1475943376edc9b18c0f35cdd87751ee004923078117da3f3221516e296bb224b6765ae3acdacd1ccf490dde566be4083d36c0d8d3adbf34fe91acba90d310a1de306e8600d8f0ad3baa4c3c735a4818f75386a829a3ef82b78f03fb9bfdf36e3b4e2760ebd962197d99ee8843e1f92499dcad80100bb45d20ccd9f4b059c14becc4c6cbdec86a94f04a232dea03d731284d3f0f23c8cd9a8ce972b5dddeae0b3e5149775be2d75036c"], &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x23}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffff}, 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000200)="0e873571c0ae84fe72b00a9df6661fbd63fdc343eb75d74a5aa8ca15dc5812e3378aefefb5564c0573fb4e6e3bd4dc99d58937fe3d23e76f0bcd4c2e84168472454e65a52cfc425520c1f8260a426547190fb8e46484aa9d3ab58376c0ae8d998f8fd4fa6b4eab196e8cd96f152826f730b2e736ce498371f8bf6f8c58ec6ac683203d5de30bbfb8dca4f8501d725ee6e3dfca425b1ab7a558f3cf", 0x9b) [ 348.382667][ T3356] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 348.422742][T12652] usb 3-1: Using ep0 maxpacket: 16 [ 348.479865][T12737] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.494929][T12737] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 348.509165][T12737] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 348.542541][T12652] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.554268][T12652] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 348.567756][T12652] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 348.577077][T12652] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.622972][ T3356] usb 1-1: Using ep0 maxpacket: 32 08:02:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xffffffffffffff4d}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0x774}], 0x1, 0x200a2, &(0x7f0000003700)={0x77359400}) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r7) keyctl$chown(0x4, r2, r5, r7) [ 348.664922][ T3356] usb 1-1: no configurations [ 348.669740][ T3356] usb 1-1: can't read configurations, error -22 [ 348.696786][ T3356] usb usb1-port1: unable to enumerate USB device 08:02:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\a\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x4000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x9, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000080)={0xf, 0x32, 0x4, 0x14, 0x4, 0x7, 0x4, 0xf5, 0x8a82df61318791f1}) 08:02:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0x2, 0xfffffffffffffffc]}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r7, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r9, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r9, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x20, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000080)='bond_slave_1\x00', 0x8, 0x8001, 0x800}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) [ 349.064588][T12652] hid (null): invalid report_size 123997708 [ 349.103398][T12652] hid-generic 0003:0D8C:0022.0001: unknown main item tag 0x0 08:02:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r5) setresgid(r1, r3, r5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100cc2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)) [ 349.111445][T12652] hid-generic 0003:0D8C:0022.0001: invalid report_size 123997708 [ 349.119474][T12652] hid-generic 0003:0D8C:0022.0001: item 0 4 1 7 parsing failed [ 349.128752][T12652] hid-generic: probe of 0003:0D8C:0022.0001 failed with error -22 08:02:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x280) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="6def2bb8579b0169f58961c2a490a663", 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) [ 349.258812][T12759] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 349.274765][T12652] usb 3-1: USB disconnect, device number 2 08:02:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r3, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r4, 0x2, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x12, 0xdb5, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) [ 349.319157][T12762] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:02:43 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0xc2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'ff', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 349.435707][T12766] erspan1: mtu greater than device maximum 08:02:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x1) recvmmsg(r1, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1c102, 0x0) [ 350.053062][T12652] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 350.291931][T12652] usb 3-1: Using ep0 maxpacket: 16 [ 350.432279][T12652] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.443474][T12652] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 350.456585][T12652] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 350.465760][T12652] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.773216][T12652] hid (null): invalid report_size 123997708 [ 350.792941][T12652] hid-generic 0003:0D8C:0022.0002: unknown main item tag 0x0 [ 350.800756][T12652] hid-generic 0003:0D8C:0022.0002: invalid report_size 123997708 [ 350.808836][T12652] hid-generic 0003:0D8C:0022.0002: item 0 4 1 7 parsing failed [ 350.817149][T12652] hid-generic: probe of 0003:0D8C:0022.0002 failed with error -22 08:02:44 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ecae104e080110ecb4000000010902120001000000000904ea000093f3cf00bbe4f3ec78d953bff83b95e1b843090e81019b47d261a9ff20272d4f2905c15cae68c19ff220575c28d1455083c93f3461644d"], 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x1}}, 0x18) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 08:02:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$isdn(0x22, 0x2, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x244700, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) sched_setattr(r5, &(0x7f0000000580)={0x30, 0x1, 0x0, 0x0, 0x96a2, 0x200, 0x4, 0x9}, 0x0) r6 = request_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)='user\x00', 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r7) keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='posix_acl_accessmime_type!vmnet0\x00', r7) keyctl$dh_compute(0x17, &(0x7f0000000780)={r6, r9, r2}, &(0x7f00000007c0)=""/194, 0xc2, &(0x7f00000009c0)={&(0x7f00000008c0)={'streebog256\x00'}, &(0x7f0000000900)="e7a45cfbe5631727578c930d91e3ef8b8ef2640d159bd8266b0c8f0158d0dda7a321b29bcf6af8c7f52189d37ef2e7aa12bf465e43bc348ee9d3ef5b9b5fdc4d6d6e6b7e3fe5f136d20e549f721ff2c2a421b42a68a55977ec6ae8ef0c20f52c9e5a467157116a4371e35c54edd04ae8220a00dbcb1eae62c1a121381ed360920b994a52de35c70f715a2618d32ff434c222", 0x92}) r10 = getgid() fchown(r3, r4, r10) [ 350.879800][ T3356] usb 3-1: USB disconnect, device number 3 08:02:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', r6}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r7) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x4e20, 0x81, 0x4e21, 0x0, 0x2, 0xbac5479488f422fb, 0x80, 0x75, r6, r7}, {0x8, 0x100000000, 0x7fff, 0x80000001, 0x8e, 0x200, 0xdc5, 0x100000001}, {0x1, 0x5, 0x80, 0x7}, 0xdbe, 0x6e6bb2, 0x2, 0x0, 0x2, 0x1}, {{@in=@local, 0x4d5, 0xff}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3504, 0x4, 0x0, 0x4, 0x2, 0x7, 0x8d6}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000002000000000000611514000000000084664a76350bef455295000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3}, 0x48) [ 351.010814][T12790] __nla_validate_parse: 1 callbacks suppressed [ 351.010839][T12790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.054814][T12790] device ip6gretap1 entered promiscuous mode [ 351.085142][T12790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:02:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x8001}) fcntl$setpipe(r1, 0x407, 0xb649) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000100)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$lock(r4, 0x5, &(0x7f0000000100)={0x0, 0x0, 0x8001}) [ 351.193085][T12652] usb 1-1: new high-speed USB device number 10 using dummy_hcd 08:02:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$isdn(0x22, 0x2, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x244700, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) sched_setattr(r5, &(0x7f0000000580)={0x30, 0x1, 0x0, 0x0, 0x96a2, 0x200, 0x4, 0x9}, 0x0) r6 = request_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)='user\x00', 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r7) keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='posix_acl_accessmime_type!vmnet0\x00', r7) keyctl$dh_compute(0x17, &(0x7f0000000780)={r6, r9, r2}, &(0x7f00000007c0)=""/194, 0xc2, &(0x7f00000009c0)={&(0x7f00000008c0)={'streebog256\x00'}, &(0x7f0000000900)="e7a45cfbe5631727578c930d91e3ef8b8ef2640d159bd8266b0c8f0158d0dda7a321b29bcf6af8c7f52189d37ef2e7aa12bf465e43bc348ee9d3ef5b9b5fdc4d6d6e6b7e3fe5f136d20e549f721ff2c2a421b42a68a55977ec6ae8ef0c20f52c9e5a467157116a4371e35c54edd04ae8220a00dbcb1eae62c1a121381ed360920b994a52de35c70f715a2618d32ff434c222", 0x92}) r10 = getgid() fchown(r3, r4, r10) 08:02:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x642080, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000040)="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", 0x1000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$input_event(r1, &(0x7f0000001040)={{0x77359400}, 0x11, 0xffff, 0x7}, 0x18) syz_open_dev$video4linux(&(0x7f0000001080)='/dev/v4l-subdev#\x00', 0x455a, 0x8000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/hwrng\x00', 0x82000, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000001100)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001140)='/dev/sequencer2\x00', 0x208880, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001200)={r3, &(0x7f0000001180)="bb1e4d2bf68c4d98523448752e26614f4c22e6bd6c", &(0x7f00000011c0)=""/25, 0x2}, 0x20) sysfs$2(0x2, 0x7, &(0x7f0000001240)=""/22) r4 = syz_open_dev$media(&(0x7f0000001280)='/dev/media#\x00', 0x3f, 0x180) getsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f00000012c0), &(0x7f0000001300)=0x4) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vfio/vfio\x00', 0x20800, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x200, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1a, 0x20010, r6, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='trusted.overlay.origin\x00', &(0x7f0000001440)='y\x00', 0x2, 0x1) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x28, r7, 0x4, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40080) pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r8, 0x402c5342, &(0x7f0000001600)={0x2, 0x3, 0x3, {0x0, 0x1c9c380}, 0x3, 0x1}) r9 = syz_open_dev$adsp(&(0x7f0000001680)='/dev/adsp#\x00', 0x7fff, 0x10000) pipe(&(0x7f0000001700)={0xffffffffffffffff}) renameat(r9, &(0x7f00000016c0)='./file0\x00', r10, &(0x7f0000001740)='./file0\x00') prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001780)) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000017c0), 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000001800)=0x9, 0x4) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001840)='/dev/dsp\x00', 0x400000, 0x0) ioctl$VIDIOC_DQEVENT(r11, 0x80885659, &(0x7f0000001880)={0x0, @data}) r12 = request_key(&(0x7f0000001940)='trusted\x00', &(0x7f0000001980)={'syz', 0x0}, &(0x7f00000019c0)='trusted.overlay.origin\x00', 0xfffffffffffffffd) r13 = add_key$keyring(&(0x7f0000003100)='keyring\x00', &(0x7f0000003140)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r12, &(0x7f0000003040)=[{&(0x7f0000001a00)="3a068c5de2788b50a07597f944743c419dc959b746a91b71f8e93782f283b98d46329f", 0x23}, {&(0x7f0000001a40)="082288a5b41c79e101a255b6436677cb1616c8e67deb1d656b0aed211fcfc2ae6b049213e477e4a0e97f9bfd50b4cd26d2ee9f265172b0590621ded32239d0387d1d3841f2e682380866251a9ed1ed7869717e2fc4e9c2c75be776785f89d69078f68c04aad9b5059bb944905b90fd941063b41b0cbe5fb8d1ace60ec72b2d9e34767c224f40f1ae6cd62f5461e600f13dc0c788520db287f1ba8fb81bac75f6cc1e6b24c0929d491df1235da89423244f3af86b097e1bdb52571defae07ad62ca75bd71923a3a59dc131551236cb7da1c57b351a74ad62c0acfa7d9a6affda0bc52a1daa9316677f421b23a", 0xec}, {&(0x7f0000001b40)="f9f979c834c0ea6402adea6458d80f2a84120bdcf009f9835ad8012711002aaf027df62d990b4689d4abdb47ca1bb4df05825a0a8b58b2918c46fa207b096ee1cec27483fc0f7cfb7eb036ece56a27296c163ca2835fc227037bbe33215aa3cf2b9702929d88e3cf06b06fad95546d0b718b92", 0x73}, {&(0x7f0000001bc0)="f7e0fb92bb26d6f7f7112ce7579d53421de6db927c5d9116732b03afe0b7451ec4ed1686c9f63fa48f2bcd6c7f99a308036a8461ec2657b0754859ac38d8be5f23f509cf680dd5ab6ce8932ed2cad438e3f0b63543d6f938304c84c5dbfef5f488ffacc297149945ad4cf3ba97370ba54c1ff000183586564acdd0a876cb79450500c3f3f85fc2cf4b93fdce1c5c72a0c7b3887b2fa3f280adf5f3d3165850c34fa469eb54233ddfda8a52", 0xab}, {&(0x7f0000001c80)="aa19d2bb2a164c8a8fdd586cc7c997c652c9977f7fce5a28597ebd9f5807aed507cab429caaf8100add9ece76c1e63e91bf553f037c04dff469db0d045de0f26d9065146e190c2f1d3940090d74e20a747b902c4d1a80526f0fccc38228854782bddc85c4b0680dd46a6b9a57c317a6b81cb26becf5b2d79ae45e499fef14f0609b7cf1df338649c197975c8a8eaa4c18c8a8b3c72eb8606c4289dedb2cb2b679da722eb50f146e16d5e82fc6189bad775adede88b707ad3328936c45ce879f60ab45440d059a8a6dbc4734c806937ba864c97fa8cc62f6c966c573b0b906fff", 0xe0}, {&(0x7f0000001d80)="8cf17e83b07a6f4441601b3a411d043d10d07a9e8d4c86a3d1452ecb8162cfde2af6c10944d2448c3d55c8db0f72e4532c973d2c9eadfc9533881e7de96d9c9fc48a4e7534ce087b5e5baaa8887e38302c1dec62bb1b694ce5e0e6e797aa065a569e2224a6d855c735e251baff2fd389ab1ee2b8d3f1fe43030dce7bb9b38d43d670acf0cf41a5dcd1ba7d92dfd1de6e54a24627fbe6b4878868f1b4767bfec6a56f054712e4d56f51af3b94d365cbded299b26c85f7bd48a15faa7d42496f5a91ece1991c5b31340f7944791e1394871e7e0b171cd96470aee4b8260d199393c87a07ce0beaa5b539743ca0be15cea16ac79950e84a6af0", 0xf8}, {&(0x7f0000001e80)}, {&(0x7f0000001ec0)="8ab61c5c78ed871d0cb5b0e843692d5e417c015c5a8c595ce757d77032e60f7a00f4f446135198c57cd22897202cc176eace8bed8dd6a3897f9080f8edffe7b4bf04432db073b2f4f7ca65dcffeaf62e729c63b882ae3803199b792d78071a2945ecb8a84d8f553bc85f3fb8f63e385bf9aac442f3456186b3e01a5380316418018eb3c26b6c48b04a6b0acca594cd824a0dc3a4cbd5494dff4434d9695299a9860739042347d4d4d29bf4a7cbdacf6ccfeffe65bd058daf95a6b42fbe616dd9b711", 0xc2}, {&(0x7f0000001fc0)="a33f19f84d20ef7f52c4fc4c342b3af2088a18286a5697cdbca4fbdbf1d324fee85dc39209eddf5f24a8d840526323a7817c51ce3eb32bc343a976e4ec95a32c366962c032982b5cc18f664ec62807e27fb1b0bbfa677b14ab06d5", 0x5b}, {&(0x7f0000002040)="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", 0x1000}], 0xa, r13) 08:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x20, 0x0, 0x0, {0x2804}}, 0x14}}, 0x20000050) [ 351.472031][T12652] usb 1-1: device descriptor read/64, error 18 [ 351.710268][T12811] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.756797][T12811] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x600000000003, 0x300) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1d3e1f8ec076ddf1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004201}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="16012cbd7000fcdbdf25110000003c00010038000400200001000a004e20000002000000000000000000000000000000000102e14e217f00000100"/74], 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @broadcast}, 0x10) r6 = socket$packet(0x11, 0x600000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r7, 0x3, 0x6, @remote}, 0x10) close(r6) [ 351.802837][T12812] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.835790][T12811] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 351.866601][T12814] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.913373][T12652] usb 1-1: device descriptor read/64, error 18 [ 351.943541][T12817] device lo entered promiscuous mode [ 351.943747][T12810] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.009692][T12816] device lo left promiscuous mode [ 352.042859][T12818] IPVS: ftp: loaded support on port[0] = 21 08:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x20, 0x0, 0x0, {0x2804}}, 0x14}}, 0x20000050) [ 352.118691][T12819] device lo entered promiscuous mode [ 352.157906][T12816] device lo left promiscuous mode [ 352.185682][T12652] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 352.197250][T12822] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.243068][T12822] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.255943][T12822] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 08:02:46 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="12010000da4bc910968e7d7444a90000000109021200011000000009049b0000ef0301005b66753093ff2fa747691d0bcce19d13d10db7fc6765883d44580babbb6e79e61d7375ffcdae2e7d9bd81720ceae4a8f85990c2a235df5b78720f02a67785f0a591847674feeea9919e670b17f58d18ac089991ef872f4f7ce040c4cbebf6cafb5209d97f081e1fb86c1f24a83001dcae9a3bd5cc8cfa61d207c6627657afea13255c83a64347179dc9a0d81f4168cc8a63c7ba242d296a221202004af6eec9d5d3320f24fe3524e7c1ad61fba247f4d11d9c52d7288d2466ef9bb67a35cf2a4cd01c06a331e996ccd90b38d3446faa5f91ebb6e91ba6da732c65e92475483bf56edc872ed2e3de23988782ce048267edf53930535000000000000004ed8e5b8f602161b27d1f9ca2afdb7dfbdef1a8aac774b7b747eadc449f1275a0a2099e6cc16e542850ffba67630021793e13fa988ac2663e19d9eb6fd3e7dc7e53d88ba72bd02003c87f38da90dadaddf16387f1b9b7ce1c7bf9899667e93f0828cb3a037d6ff3e307b05ee6f73e20681e80c2a2bdad8d8c2ee639055b27e361873141dc9e3b76947e6ffc44e4e3ef097d5e8cb86cb588f187e3c1b50185a0d3c0bfcbf878bd11d99bdfbdb65bd968ab21cb29c8c010001000000000047f155fdc0bbce0acb1638533ab238a83b8561e4e88d5f0792028734923eec67a95b0cd017c66e118baed270b0790cadeb4d21070a14f3ce3e687563b99bbe4477fc3ad7f7c4523925c8d975c5107b9a3872a19b821b21fbf1197402d2a621d663ee277228293ddc736df38c53acbe44063064edec84d6dcaf3b1b50d37a0ba915a620ef6a864d9f0a98e150eca1bfda6972c00f85d02dead26e2cbb82e01573d0591860233c28bfa032aa0b4d066f43d6f4158175ec4b57ac103bf0331b9234bcc8ba660fe0a4b8480ab4c85b3d0c1ace07f37ff094a24cbb8a93becfb0883c6f66727ba207a5ea9448c7d789a0fcf64a9ec6d837ba75a5d0747eb3902214f003451b352d0e90dcf996ba28c250f6acd788622503c885a982f4267441a227a38483589fa89e292f431d726b9a83434ad0b4a499d4291e73b8205f17299ad172404e0533a28cd3ded5fdbed0302a45dcfb09ca8f5e46452f6a60ef44d8c5256c2d4f1aab52448f719b5510ecda580784e8f1cddc125284155a3cbc69ee1d48ac7e0b1be6c1b206d804f15857c2663cb18ae2d3ae183ccb7c5d6853a7e58d161ee96ca92ce230aa17ffb8383f731f5beda7b119b874c4b03ce73e53f47d846ee00c79b153ce8bc14d7ef784fde841369fa9b151cb785442cf2b9c4b70054e05c469761cdae764a22f6d6c736b10b11ed69663a4e926e1ecf3ed307c172efa4e7018a126f7ffc19fe20917d84785ee5dcbd5ab10e126c4b46574b9833c86eb79463ef3f6a4ead61a88f9d5211620e18c7d481dbc2151ba3ad3a720a3486477a29ed0610d7fe2b6706c276dc16e1ca039fbd52e9ab0a9da87874936ee2d7fb6f2120b49c456f75cb53f8546ec1a69b065e1a1a540322c614c851fb58ca7c356a80b4371998c4f462064b043d912b999153719d99b4c384e0406aa8c8dba4b3498cddb6eb807319763347dce9ac5706d4be90d218ca01697abd19d425ea28458a81ed58d56c46535aff137bf2a4c36a703c2e0cf2d4324aa9fe3265ec36cb41b85f5daad42827dfa43726ec210607d85079303b638e3093c937f88d9432311c2bf67f661b034835df372f017ebe7a3b79a410b826f22244958bad34c9211885fdd0a77cbc6fef0982522ecf47c6f79787fdebb81"], 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x0, 0x101]) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed115d400120021a9bf8000000010902120001000000000904690c00000000000000245c5a61b27dab07191ea29ef02c9ed83c66091412bfdc6a30ff656dbd6154a85e4b3ce801302e75283b9d3b30ee454ece3ec60dc49fe14af9eb1afcfcdac9eb9d692316fd7ef8a8dd62b002699b7f733667c88f6f74a11a5afdee8c3f041fe06bee4afb2324d0df1fd4d606a3b1bd7e5199"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, "b605"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'B'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0xe9603f82bbc570fc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x1, 0x1a7, 0xfc}, 0x0}) [ 352.286880][T12822] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.309082][T12818] chnl_net:caif_netlink_parms(): no params data found 08:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x20, 0x0, 0x0, {0x2804}}, 0x14}}, 0x20000050) [ 352.456735][T12818] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.464520][T12818] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.473638][T12818] device bridge_slave_0 entered promiscuous mode [ 352.483608][T12652] usb 1-1: device descriptor read/64, error 18 [ 352.487998][T12829] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.508417][T12829] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.521247][T12829] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.534221][T12829] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.545782][T12818] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.553220][T12818] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.562206][T12818] device bridge_slave_1 entered promiscuous mode 08:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x20, 0x0, 0x0, {0x2804}}, 0x14}}, 0x20000050) [ 352.631142][T12818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.647536][T12818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.703151][T12616] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 352.716269][T12818] team0: Port device team_slave_0 added [ 352.732918][T12818] team0: Port device team_slave_1 added [ 352.756474][T12832] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.781678][T12832] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.853150][T12818] device hsr_slave_0 entered promiscuous mode [ 352.863853][T12833] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.892484][T12652] usb 1-1: device descriptor read/64, error 18 [ 352.914824][T12818] device hsr_slave_1 entered promiscuous mode [ 352.960534][T12818] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.973556][T12616] usb 2-1: Using ep0 maxpacket: 16 [ 353.023669][T12652] usb usb1-port1: attempt power cycle [ 353.030879][T12818] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.038226][T12818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.046074][T12818] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.053333][T12818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.133113][T12616] usb 2-1: config 16 has an invalid interface number: 155 but max is 0 [ 353.141525][T12616] usb 2-1: config 16 has no interface number 0 [ 353.147947][T12616] usb 2-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 353.157176][T12616] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.182729][T12818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.206255][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.227850][ T3356] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.238091][ T3356] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.266276][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.292822][T12818] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.308016][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.317580][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.326682][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.334832][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.383932][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.393739][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.402778][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.409956][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.418540][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.428681][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.439765][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.450779][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.460435][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.471005][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.480999][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.490404][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.499753][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.509118][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.520978][T12616] wusb-cbaf 2-1:16.155: Cannot get available association types: -71 [ 353.525077][T12818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.531475][T12616] wusb-cbaf 2-1:16.155: This device is not WUSB-CBAF compliant and is not supported yet. [ 353.546411][T12616] wusb-cbaf: probe of 2-1:16.155 failed with error -71 [ 353.562937][T12616] usb 2-1: USB disconnect, device number 2 [ 353.575300][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.619584][T12818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.844843][T12652] usb 1-1: new high-speed USB device number 12 using dummy_hcd 08:02:48 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb04501f4dd94f3ef34b913fe591ad6403100"/69, 0x45, r0) add_key$user(0x0, 0x0, &(0x7f0000000180)="e5", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7, 0x10000) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000480)) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000240)=0x6, 0x4) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000000c0)) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r3, r1}, &(0x7f00000002c0)=""/83, 0x53, 0x0) 08:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r3) 08:02:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xfffffffffffffef5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x82000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="2a0000009600dd8f638753bee8e01dcbd26229d83445728c920e5cc3ae6aa758e51162f4a2438bd6bd3d62d72a24"], &(0x7f0000000240)=0x32) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 354.063312][T12848] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 354.092932][T12845] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.150031][T12845] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) [ 354.252135][ T3356] usb 2-1: new high-speed USB device number 3 using dummy_hcd 08:02:48 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 08:02:48 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x100) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000100)={r7, 0x5}, 0x8) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 354.366544][T12859] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) [ 354.457407][T12858] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.493127][ T3356] usb 2-1: Using ep0 maxpacket: 16 [ 354.588201][T12868] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.612481][ T3356] usb 2-1: config 16 has an invalid interface number: 155 but max is 0 [ 354.621033][ T3356] usb 2-1: config 16 has no interface number 0 [ 354.627562][ T3356] usb 2-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 08:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) [ 354.636959][ T3356] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 354.737181][T12871] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.772245][T12616] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 354.846535][T12875] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 354.962828][ T3356] wusb-cbaf 2-1:16.155: Cannot get available association types: -71 [ 354.970940][ T3356] wusb-cbaf 2-1:16.155: This device is not WUSB-CBAF compliant and is not supported yet. [ 354.982339][ T3356] wusb-cbaf: probe of 2-1:16.155 failed with error -71 [ 355.007585][ T3356] usb 2-1: USB disconnect, device number 3 [ 355.042031][T12616] usb 4-1: Using ep0 maxpacket: 16 [ 355.162429][T12616] usb 4-1: config 0 has an invalid interface number: 139 but max is 0 [ 355.170838][T12616] usb 4-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 355.181194][T12616] usb 4-1: config 0 has no interface number 0 [ 355.187877][T12616] usb 4-1: config 0 interface 139 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 355.199151][T12616] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=c8.81 [ 355.208376][T12616] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.266711][T12616] usb 4-1: config 0 descriptor?? 08:02:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x8, 0x2, 0x1, 0x10000}, {0x9, 0x81, 0x8, 0x4}, {0x3, 0x5, 0xcc, 0x9}, {0xeec4, 0x61, 0x8, 0xffffff27}, {0x20, 0x40, 0x0, 0x9}, {0x101, 0x81, 0x5d, 0x7}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace(0x4207, r6) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503000000083e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cba5840fe6aae7a288161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x2fe) socket$netlink(0x10, 0x3, 0x12) 08:02:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000040)={0x7fffffff, 0x2, 0x0, [{0x1000, 0x0, 0x9, 0x20, 0x1, 0x3, 0x2}, {0x3, 0x959, 0xcf, 0x0, 0x1, 0x2, 0x4}]}) 08:02:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @empty, 0x0}, &(0x7f00000000c0)=0xc) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r8) fchown(r6, 0xee01, r8) preadv(r5, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x88000, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000200)=0x0) ptrace$peek(0x1, r10, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=ANY=[@ANYBLOB="2a4836041000070d29bd7000000000000000000b", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c0001006970366772650000040002000c000400aaaaaaaaaaaa0000"], 0x2a0}}, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000140)={0x1, 0x1, [0x3, 0x2, 0xfffff260, 0x7fffffff, 0x1, 0x7, 0x0, 0x4]}) [ 355.465949][T12883] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 355.478080][T12884] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 08:02:49 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfc}, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 08:02:49 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2b, 0x19, 0x91, 0x10, 0x1d50, 0x60c6, 0x1ad7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x1, 0xc9, 0xb3, 0xea, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x521241) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x42800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xe3, "aadab23e943d338094301847d0e1debbd8b5080b81986e7b1815efa4f0aa37d9ee6422fe4ddb10d6837cd0de7ebe9855e803054847b2d733517194c185780982bbe52b72f8a6bbf43baac5f65917d14fd797c39673be37f7d54ed2a91fa5c133c9e130c30fd5a1665ed8434ecb8d25e16cae54233f59ca0c2ebe0b08ffea9e3813556e73760c1fc5851af9812082cac4ee0b74968b269321d3a14b748c924950d23e31a9d1129d392c19bbab71fd56e13b92bfe635a3ecf38c70636422b294912299e726156626a4c3fed3eb5e907e71dcb1a5365e2bfd03d055f1cfc2b02404947a54"}, &(0x7f00000003c0)=0xeb) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={r2, 0x1f}, 0x8) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000100)=0x3) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x000\x00'/16], 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000440)=[@in={0x2, 0x4e20, @multicast1}], 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0xff, 0x2, 0x3, 0x64, @time={0x0, 0x989680}, {0x8}, {0x80, 0x9}, @note={0x1, 0x4, 0xfc, 0xf8, 0x7}}, {0x1, 0x1, 0x81, 0x40, @time={r5, r6+10000000}, {0x1e, 0x23}, {0x4, 0x1}, @raw8={"7c32c8c41d5d69f30659cdd0"}}, {0xff, 0x7, 0xc5, 0x3, @tick=0x4, {0x0, 0x1}, {0x7, 0x2}, @time=@time={0x0, 0x1c9c380}}, {0x0, 0x2, 0x1f, 0x4, @time, {0x3}, {0x1, 0x20}, @ext={0x72, &(0x7f0000000180)="1f66cc85b300364266308e12ea65cac4da1cb8d580556ba27716b795cb4d4a56053942a5b401315c8e18cda3aebfd0ed70e5a26dad6f0de5dc7820799e40d3e605720384f04ac569136ea5bdfdb874fc03cb8b941a99a7cb82a02e920531e0d8f70cab249c46b5f5654778601b1cf5101a52"}}], 0xc0) [ 355.704488][T12892] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000200)={0x7fffffff, "25b984d356875fbc052cb9eb8a8480120d2dd22e10cb9509820cf24516eb36ab", 0x3, 0x6, 0x4, 0xb7bf21, 0x4000000}) [ 355.914178][T12903] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 355.987331][T12616] usb 4-1: USB disconnect, device number 2 [ 356.072094][ T3356] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 356.312031][ T3356] usb 2-1: Using ep0 maxpacket: 16 [ 356.432161][ T3356] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 356.440546][ T3356] usb 2-1: config 0 has no interface number 0 [ 356.446872][ T3356] usb 2-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 356.456874][ T3356] usb 2-1: New USB device found, idVendor=1d50, idProduct=60c6, bcdDevice=1a.d7 [ 356.466065][ T3356] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.482032][ T3356] usb 2-1: config 0 descriptor?? [ 356.734526][ T3356] usb 2-1: USB disconnect, device number 4 [ 356.743039][T12616] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 356.981982][T12616] usb 4-1: Using ep0 maxpacket: 16 [ 357.113889][T12616] usb 4-1: config 0 has an invalid interface number: 139 but max is 0 [ 357.123299][T12616] usb 4-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 357.133612][T12616] usb 4-1: config 0 has no interface number 0 [ 357.139930][T12616] usb 4-1: config 0 interface 139 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 357.151152][T12616] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=c8.81 [ 357.160344][T12616] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.172949][T12616] usb 4-1: config 0 descriptor?? 08:02:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x41100, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:02:51 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) dup2(0xffffffffffffffff, r0) 08:02:51 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x408040, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x3, [@empty, @dev={[], 0x20}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000140)={0x2, 0x40, &(0x7f0000000100)="96f14839966ed424ef74ff9d81d6418d8b4e664518bc", {0xffff30dd, 0x3, 0x34325241, 0x0, 0x9, 0x9, 0x2, 0x4}}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240)={r4, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000002c0)={0x6}, 0x4) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000300)={0x4, 0x9, 0x2, "8e23f76c6f55330b27a60e2ee05a0602d2434797f332bad5abebb52d41647911", 0x32314142}) r6 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x1, 0x800000) fallocate(r6, 0x20, 0x1, 0x10000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x202, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r7, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xdc, r8, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6c}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4f03}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xdc}, 0x1, 0x0, 0x0, 0xb3bf5cb6501d63ef}, 0x8000) r9 = accept4$tipc(r0, 0x0, &(0x7f0000000600), 0x80000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000006c0)={0xffffffffffffffff, &(0x7f0000000640)="bff365cbf85e506688d5c3251cf25d3b419e0d9dba658c062d80194b3b2d0cac25908ff311fc251fcec54d668e999a10877a943fac84095c722c4c8a909d0f86ea5d5e8339cd1d167e8d155ef39ccb6395a0"}, 0x20) fcntl$getownex(r9, 0x10, &(0x7f0000000700)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') r10 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000780)={r5, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000840)=0x84) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x44001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r11, 0xc08c5336, &(0x7f00000008c0)={0x8, 0x80000001, 0x0, 'queue1\x00', 0x5}) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20\x00', 0x801, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r12, 0x29, 0xcc, &(0x7f00000009c0)={{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, {0xa, 0x4e21, 0x8, @ipv4={[], [], @loopback}, 0x8001}, 0xff, [0xffffff07, 0x0, 0xff, 0xa1, 0x0, 0x3, 0x400, 0x1]}, 0x5c) r13 = getpgid(0x0) setpriority(0x1, r13, 0x3) 08:02:51 executing program 3: syz_usb_connect(0x4, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000f1cbc70809061d036f0c0000000109021b00010000000dbb5da02a18d21408bfc4f7df89000904bd00fa729f274731b0bdac183b4e8abcdb72732045f2bec9827c18126efdb9bd597ecb02779fdd45155f64e03176c5e7a7a2fcb8512e91c833e54a07cb9ea3698c6e290d8be8cf5882de1af5e60353177a33c5cdf6c23cb553d76dc4c0ad77926cc311bc30ead62f6be7d46bfafe0d9bc4ac87370c5a43d52c29d804b88ad61f990762a1e37e8dbdd30ddaf1dc2b824a96025712d935f812731aaba2eb2605ec9b4e11feddc1757a666c989e744e61e6d2d915cc35badb34f1ef26ed40e929e94227d5e0bb58606408ca346be3082dc520d697fd6afcad33cf9624a3758ce872ed1a900636b73029b0271bc506e95d40a2ced0829c790095649c5748a87a55339592ad265dad8682d243fd0f10d090744e364e1423423773fe2df7f35da52154f9b9d2487e16646a4d3d344d5b0ad2dc724a62bb8af4e5d6535403e747d0e5f44a7c09f54817d5c14a20d18a16d707626230bb4ad264739d938b5852f6697df1ab88dcf8f75305d254175b6080539faa031e7a47897b46f06d04a26be67e1509b73de6b4ba9214070e8d56bc73eece066745577b3fe8eb5f720db4290595f2497013a8"], 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) [ 357.524798][ T3356] usb 2-1: new high-speed USB device number 5 using dummy_hcd 08:02:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) close(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xfff, 0x20, 0xf2af, 0x81, 0x9, 0x8b7, 0x7, 0x8}, &(0x7f0000000100)={0x7fff, 0x3, 0x0, 0x8, 0x80, 0x4, 0x7, 0x2}, &(0x7f0000000180)={0x1ff, 0x5, 0x7, 0xfffffffffffffffe, 0x200, 0x4, 0x6, 0x5}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x400}, 0x8}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) [ 357.572073][T12616] usb 4-1: USB disconnect, device number 3 [ 357.597847][T12913] __nla_validate_parse: 12 callbacks suppressed [ 357.597874][T12913] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.644580][T12913] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:51 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) [ 357.782283][ T3356] usb 2-1: Using ep0 maxpacket: 16 [ 357.814106][T12924] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.839183][T12924] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) 08:02:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) [ 357.903168][ T3356] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 357.911993][ T3356] usb 2-1: config 0 has no interface number 0 [ 357.918652][ T3356] usb 2-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 357.928812][ T3356] usb 2-1: New USB device found, idVendor=1d50, idProduct=60c6, bcdDevice=1a.d7 [ 357.938055][ T3356] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:02:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) [ 358.079151][ T3356] usb 2-1: config 0 descriptor?? [ 358.132352][T12616] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:02:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x10) close(r0) [ 358.361106][ T3356] usb 2-1: USB disconnect, device number 5 [ 358.382348][T12616] usb 4-1: Using ep0 maxpacket: 8 [ 358.466850][T12943] IPVS: ftp: loaded support on port[0] = 21 [ 358.543907][T12616] usb 4-1: config 0 has an invalid descriptor of length 187, skipping remainder of the config [ 358.554820][T12616] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 358.567759][T12616] usb 4-1: New USB device found, idVendor=0609, idProduct=031d, bcdDevice= c.6f [ 358.576976][T12616] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.648095][T12616] usb 4-1: config 0 descriptor?? [ 358.664133][T12943] chnl_net:caif_netlink_parms(): no params data found [ 358.730424][T12943] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.737828][T12943] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.747840][T12943] device bridge_slave_0 entered promiscuous mode [ 358.759573][T12943] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.766882][T12943] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.775942][T12943] device bridge_slave_1 entered promiscuous mode 08:02:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000029930ea66ec0ea85b5e834010cf4817c97f28b4128af024d7e8395cca6d24c0f35341de87c336439ed3987c5ce0c4c99ed4c63832adca2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) write$rfkill(r2, &(0x7f0000000100)={0x0, 0x9, 0x1, 0x1, 0x1}, 0x8) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed115d400120021a9bf8000000010902120001000000000904690c00000000000000245c5a61b27dab07191ea29ef02c9ed83c66091412bfdc6a30ff656dbd6154a85e4b3ce801302e75283b9d3b30ee454ece3ec60dc49fe14af9eb1afcfcdac9eb9d692316fd7ef8a8dd62b002699b7f733667c88f6f74a11a5afdee8c3f041fe06bee4afb2324d0df1fd4d606a3b1bd7e5199"], 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r5, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000b00)) syz_usb_control_io(r3, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, "b605"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r3, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'B'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r7, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 08:02:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) [ 358.819517][T12943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.846632][T12943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.917158][T12616] usb 4-1: USB disconnect, device number 4 [ 358.937826][T12943] team0: Port device team_slave_0 added 08:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x5, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x5, &(0x7f0000000080)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x3, "c384d243e12d831b"}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000002c0)=&(0x7f00000001c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8000, &(0x7f0000000100)={0x80000001}, 0x8) [ 358.962750][T12943] team0: Port device team_slave_1 added 08:02:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) [ 359.066934][T12943] device hsr_slave_0 entered promiscuous mode [ 359.123867][T12943] device hsr_slave_1 entered promiscuous mode [ 359.162639][T12943] debugfs: Directory 'hsr0' with parent '/' already present! [ 359.177424][T12952] device bridge1 entered promiscuous mode [ 359.234730][ T3356] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 359.252901][T12952] device bridge2 entered promiscuous mode [ 359.388342][T12943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.441369][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 359.476052][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.482489][ T3356] usb 1-1: Using ep0 maxpacket: 16 [ 359.484686][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.505361][T12943] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.549205][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.558815][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.568006][T12652] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.575331][T12652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.584160][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.594280][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.602835][ T3356] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 359.603440][T12652] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.611197][ T3356] usb 1-1: config 0 has no interface number 0 [ 359.618329][T12652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.624474][ T3356] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 359.632850][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.640715][ T3356] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.657673][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.676670][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.677334][ T3356] usb 1-1: config 0 descriptor?? [ 359.705165][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.714580][T12652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.726028][T12616] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 359.754771][T12943] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.766703][T12943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.781271][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.791145][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.826224][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.848584][T12943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.015975][T12616] usb 4-1: Using ep0 maxpacket: 8 08:02:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29bb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb593d67d7bceaec72aad3447cf9c40bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) [ 360.154007][T12616] usb 4-1: config 0 has an invalid descriptor of length 187, skipping remainder of the config [ 360.165301][T12616] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 360.174655][T12616] usb 4-1: New USB device found, idVendor=0609, idProduct=031d, bcdDevice= c.6f [ 360.184540][T12616] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.198973][T12616] usb 4-1: config 0 descriptor?? [ 360.455194][T12616] usb 4-1: USB disconnect, device number 5 08:02:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) 08:02:54 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20c041, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="00e8ff00"], &(0x7f0000000080)=0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x3ff, 0xe1de}, &(0x7f0000000100)=0x8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0x414, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@rand_addr="1de121492f75d5a0190c674ae18b1af4", 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x80}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {0x0, 0xfffffffd}, 0x0, 0xfffffffe, 0xa}, [@tfcpad={0x8, 0x16, 0xe9}, @algo_auth={0xfc, 0x1, {{'sha1-ce\x00'}, 0x598, "b9fe8300ab920c506b7fdfc9c6e2c8afe01d16f56033f9be69e62039460ce85aba451e3d3aa12ef49efe9a1d9d757bd8353864c27b17ed00e8208c2ceab7bc26f429d77066b4f093313782e421e9a0ab0359c739ff982043573662e5a6048fb54be23283fa4e8203a138a39b071462fd8a50df1ce26e47148420d9f476dcfc9ca761840a2ea97910a56abe51aa8c20b2d3e8dfa0e86a733c56edfc8fea142bee77531ad3434819e8c8e8e1ef8fbeea4d2919e7"}}, @extra_flags={0x8, 0x18, 0xd928}, @srcaddr={0x14, 0xd, @in=@multicast1}, @tmpl={0x204, 0x5, [{{@in6=@ipv4={[], [], @rand_addr=0x100}, 0x4d4, 0x3c}, 0x2, @in6=@rand_addr="82b30c7fc8fce67ee8217d40ef95738c", 0x0, 0x5, 0x1, 0x3, 0x4, 0xffffffe0, 0x7f}, {{@in=@empty, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x3503, 0x1, 0x0, 0x17, 0x0, 0x75e, 0x8001}, {{@in6=@loopback, 0x4d2, 0x3c}, 0x2, @in6=@remote, 0x3503, 0x3, 0x0, 0x6, 0x5, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x4}, 0xa, @in=@remote, 0x3503, 0x5, 0x3, 0x9, 0x3f, 0x1, 0xd9af}, {{@in=@rand_addr=0x4, 0x4d5, 0x2b}, 0x2, @in6=@mcast1, 0x34ff, 0x0, 0x3, 0x2, 0x6, 0x1, 0x3f}, {{@in6=@remote, 0x4d3, 0x3c}, 0x2, @in=@loopback, 0x3502, 0x0, 0x0, 0x3, 0x6, 0xffff, 0x2}, {{@in6=@loopback, 0x4d3, 0x33}, 0x0, @in=@multicast2, 0x3502, 0x2, 0x1, 0x5, 0x3cc, 0x1, 0x1}, {{@in6=@loopback, 0x4d6, 0x33}, 0x2, @in6=@rand_addr="3caae6b295613a4a96bf2f104a0f6a64", 0x0, 0x98b2e107b1b2faad, 0x1, 0x4, 0x0, 0x0, 0x5}]}]}, 0x414}}, 0x0) 08:02:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xfffffffffffffff6, &(0x7f0000000400), 0x18}, 0x4002000) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r3) r4 = getpid() wait4(r4, 0x0, 0x0, 0x0) r5 = geteuid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={r4, r5, r6}, 0xc) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400080, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r8, 0x80247008, &(0x7f00000000c0)) 08:02:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000089f7f2cd00df82ac8234c3f8fd9d2000120010000100626f6e644b8334d58ee64f585f736c61766500"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r5) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller0\x00', 0x10) r6 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x2000) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r8, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) r9 = memfd_create(&(0x7f0000000240)='syzkaller0\x00', 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x4002, 0x0) ioctl$UDMABUF_CREATE_LIST(r6, 0x40087543, &(0x7f0000000400)={0x0, 0x4, [{r8, 0x0, 0x4000, 0x8000}, {r9, 0x0, 0x4000, 0x1000}, {r10, 0x0, 0x1000000}, {0xffffffffffffffff, 0x0, 0x1000, 0x1000}]}) 08:02:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) [ 360.804344][T12975] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 360.862386][T12975] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:55 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000075020000000000000000000000f6000000000000000000000095d1ec5fdc3eb90e0001000000000000000011010000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000004000000000000001e00000000000080"]) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x8c, &(0x7f0000000080)=""/83, &(0x7f0000000100)=0x53) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f00000002c0)) [ 360.912826][T12983] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.972130][T12986] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.012138][T12988] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x78) close(r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r2, 0x11, 0x0, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x4}) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcc6) [ 361.023775][T12993] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 361.256870][ T3356] smscufx: Failed to write register index 0x00007010 with value 0x00000000 [ 361.267800][ T3356] smscufx: error writing 0x7010 [ 361.267815][ T3356] smscufx: error -71 configuring system clock [ 361.273679][ T3356] smscufx: probe of 1-1:0.122 failed with error -71 [ 361.330397][ T3356] usb 1-1: USB disconnect, device number 13 [ 362.012046][T12616] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 362.262119][T12616] usb 1-1: Using ep0 maxpacket: 16 [ 362.402777][T12616] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 362.411043][T12616] usb 1-1: config 0 has no interface number 0 [ 362.417343][T12616] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 362.427131][T12616] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.437768][T12616] usb 1-1: config 0 descriptor?? 08:02:56 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x400) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 08:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x3a9, &(0x7f0000000040), 0x1}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r5, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe6e, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r3, 0x5}, 0x1c}}, 0x40044) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x400, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/33) 08:02:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x3, 0x0, [{0x200, 0x0, 0x25}, {0x4, 0x0, 0x4}, {0x3, 0x0, 0x9}]}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 08:02:56 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) 08:02:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045075, &(0x7f0000000940)=0x7b) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000000)={0x9, 0x0, 0x301f, 0x1, 0x2bcf, {0x744c, 0xec4}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101002, 0x0) r3 = fcntl$dupfd(r1, 0x3138648432ecc1e8, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x20000424) 08:02:56 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @remote}, &(0x7f0000000140)=0xc) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xf, &(0x7f0000000200)={@mcast1, 0x0}, &(0x7f0000000240)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000280)=@hci, 0x80, &(0x7f0000000480)=[{&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/211, 0xd3}], 0x3, &(0x7f00000004c0)=""/78, 0x4e}, 0x73}, {{&(0x7f0000000540)=@caif=@util, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/164, 0xa4}, {&(0x7f0000000680)=""/105, 0x69}, {&(0x7f0000000700)=""/216, 0xd8}, {&(0x7f0000000800)=""/162, 0xa2}, {&(0x7f00000008c0)=""/239, 0xef}, {&(0x7f00000009c0)=""/78, 0x4e}], 0x6, &(0x7f0000000ac0)=""/170, 0xaa}, 0x80}, {{&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000c00)=""/48, 0x30}, {&(0x7f0000000c40)=""/138, 0x8a}, {&(0x7f0000000d00)=""/191, 0xbf}], 0x3, &(0x7f0000000e00)=""/172, 0xac}, 0x7f}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/116, 0x74}, {&(0x7f0000000f40)=""/153, 0x99}, {&(0x7f0000001000)=""/100, 0x64}, {&(0x7f0000001080)=""/241, 0xf1}], 0x4, &(0x7f00000011c0)=""/109, 0x6d}, 0x3}], 0x4, 0x20, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'vcan0\x00', 0x0}) accept4(0xffffffffffffffff, &(0x7f0000001440)=@hci={0x1f, 0x0}, &(0x7f00000014c0)=0x80, 0x800) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001700)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001740)={0x0, @dev, @multicast1}, &(0x7f0000001780)=0xc) getpeername$packet(r0, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002000)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x88810000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001980)={0x61c, r3, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x130, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0xbc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r2}, {0x17c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x4, 0x2, 0x6, 0x80000000}, {0x7, 0xa5, 0x2, 0x400}, {0x101, 0x20, 0x8, 0x401}, {0x40, 0x7f, 0xe6, 0xfffeffff}, {0x34, 0xf2, 0x22, 0x3}, {0x401, 0x3, 0xe0, 0xfff}, {0x40, 0x5, 0x6, 0x1ff}, {0x4, 0x80, 0x40, 0x3}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x94, 0x22, 0x1f, 0x101}, {0x6, 0x41, 0x60, 0x40}, {0xdc, 0x0, 0x37, 0xffffff81}, {0xed2, 0x7, 0xf9, 0x2}]}}}]}}, {{0x8, 0x1, r2}, {0xc0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x52d5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r12}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x124, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5b}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}]}}]}, 0x61c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x40) r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000002040)='/dev/audio\x00', 0x8f0191ec30f14104, 0x0) ioctl$sock_inet_SIOCADDRT(r13, 0x890b, &(0x7f00000020c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e22, @rand_addr=0x9e9}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)='veth1_to_bond\x00', 0x8400, 0x0, 0xc70}) rt_sigaction(0x38, &(0x7f0000002200)={&(0x7f0000002140)="c4c12a53b2feefffffc403450fa30b000000008fe988968e231a0000440f00e8c401f85b4509f081509eb8790000c4c17850e6c48291ddd1c402791cd93e660f72f749", {0x8}, 0x2, &(0x7f00000021c0)="460f85d0ff00003ec1aa00000081e5660f7c487e407a00449d42a1ef38000000000000c423456ce80cc4a2fd1e5e048f083885a169000000af47212d36000000"}, &(0x7f0000002300)={&(0x7f0000002240)="58c462010ca680a422ae0f72e169f3440f519a0700000066660ff305e9000000c4426d9833c401f9f7cd40e8000001002665450f34c072e07e", {}, 0x0, &(0x7f0000002280)="0fbb6100c42196c2a05f572a48442e3e66420f2837f30f524fc3673e3e8168f300800000660ff39899899999f364ffb390000000c46298f3cf0f18c4470f76a52f000000"}, 0x8, &(0x7f0000002340)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000002380)={{0x1, 0x3, 0x400, 0x2, 0xfff00000}, 0x2, 0x7ff}) statfs(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)=""/241) r14 = syz_open_dev$vbi(&(0x7f0000002540)='/dev/vbi#\x00', 0x1, 0x2) ioctl$RTC_WKALM_RD(r14, 0x80287010, &(0x7f0000002580)) r15 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$IMCLEAR_L2(r15, 0x80044946, &(0x7f0000002600)=0x1) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000002640)={'gretap0\x00'}) r16 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002680)='/dev/sequencer\x00', 0x404021, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r16, 0x84, 0x16, &(0x7f00000026c0)={0x3, [0x8, 0x854, 0x400]}, &(0x7f0000002700)=0xa) r17 = syz_open_dev$vbi(&(0x7f0000002740)='/dev/vbi#\x00', 0x1, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002980)={r17, 0xc0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780), 0x0, 0x0, 0x0, &(0x7f00000027c0)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000002800)={0x4, 0xd, 0x6767, 0x400}, &(0x7f0000002840)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=0x10001}}, 0x10) [ 362.782217][T12616] smscufx: Failed to write register index 0x00003008 with value 0x00000001 [ 362.790883][T12616] smscufx: ufx_lite_reset error writing 0x3008 [ 362.790905][T12616] smscufx: error -71 resetting device [ 362.799118][T12616] smscufx: probe of 1-1:0.122 failed with error -71 08:02:57 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) [ 362.858525][T13014] erspan1: mtu greater than device maximum [ 362.888120][T12616] usb 1-1: USB disconnect, device number 14 08:02:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)='N', 0x1) 08:02:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 08:02:57 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) 08:02:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) 08:02:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x21ffc, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x41b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000079ac4b780b1a010000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="070000000000000000000000000000000000000000000000000000000000000000000000ab814d2c2e16faed3748887c897cdf63cf8b184f58a1ed5af28eb4f7a224812eccbc862715eff5f2565f69d1ac7e72b34fb2a08315c1f5e3"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r4 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={r4, 0x7, 0x0, 0xffff, 0x0}, 0x20) gettid() r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x7f, 0x1, 0xf1, 0x0, 0x100, 0x80, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x10000, 0x3}, 0x8000, 0x3, 0x766d6248, 0x8, 0x1, 0x0, 0x400}, 0x0, 0x1, r5, 0x6) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) 08:02:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0xd) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) 08:02:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) 08:02:57 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x10000026f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) 08:02:57 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x10000026f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 08:02:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000600)=""/124, 0x7c}], 0x1}}], 0x2, 0x0, 0x0) [ 363.796026][T13062] IPVS: ftp: loaded support on port[0] = 21 [ 364.194196][T13062] chnl_net:caif_netlink_parms(): no params data found [ 364.252094][T13062] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.259405][T13062] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.268316][T13062] device bridge_slave_0 entered promiscuous mode [ 364.281164][T13062] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.288615][T13062] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.298041][T13062] device bridge_slave_1 entered promiscuous mode [ 364.337335][T13062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.351550][T13062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.389747][T13062] team0: Port device team_slave_0 added [ 364.401492][T13062] team0: Port device team_slave_1 added [ 364.477470][T13062] device hsr_slave_0 entered promiscuous mode [ 364.513334][T13062] device hsr_slave_1 entered promiscuous mode [ 364.556610][T13062] debugfs: Directory 'hsr0' with parent '/' already present! [ 364.610339][T13062] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.617733][T13062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.625565][T13062] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.633075][T13062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.644548][ T3356] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.665156][ T3356] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.831268][T13062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.874589][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.884679][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.904369][T13062] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.919975][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.930072][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.939125][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.946440][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.974454][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.985804][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.994940][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.002186][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.010681][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.020293][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.036806][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.046866][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.064372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.074668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.084347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.103243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.113509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.129583][T13062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.141533][T13062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.151220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.161244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.187061][T13062] 8021q: adding VLAN 0 to HW filter on device batadv0 08:02:59 executing program 5: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{}, {0x8}, 0x4}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:02:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r0) 08:02:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x24001, 0x0) 08:02:59 executing program 0: r0 = gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) getpgid(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) semop(0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) tkill(r0, 0x1000000000016) 08:02:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 08:02:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000001380)=""/4096, 0x117b}], 0x1}}], 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) [ 365.371958][T13112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:02:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) close(r0) 08:02:59 executing program 4: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='Q'], 0x1) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) 08:02:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1b) [ 365.590036][T13112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:02:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) close(r1) 08:02:59 executing program 3: io_setup(0xc32f, &(0x7f0000000440)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:02:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) close(r0) 08:02:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x74, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 08:03:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 08:03:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) time(0x0) 08:03:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) close(r0) 08:03:00 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x6f, 0x0, {0x3, [{0x0, 0x0, 0x3}, {0x0, 0x3}, {0x19, 0x0, 0x2}]}}, 0x30) sendfile(r0, r1, 0x0, 0x10000) [ 366.016188][T13147] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:03:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) time(0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x24001, 0x0) 08:03:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) close(r0) 08:03:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="769ebc12c5563328056ebe7343a9dbcc375dec8bf347ff29bfaad190d9f00fb24d89f273870f54c1827a14b7e1db8b4b9a619aab9eefdbb3c37ff1350255cb5236b5848de2803e191c68448553ea264402ba059675d7a7536ce4ab0ec056ca07", 0x60}], 0x1, &(0x7f0000000700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/84, 0x54}, {&(0x7f0000000540)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) 08:03:00 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:03:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38}], 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 08:03:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) close(r0) 08:03:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) 08:03:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 08:03:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x2bf) 08:03:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) close(r0) 08:03:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 08:03:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r2, &(0x7f0000000340)=""/199, 0x305) getdents(r1, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 08:03:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 08:03:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)}, 0x0) close(r0) 08:03:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 367.101341][T13220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:03:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 08:03:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 08:03:01 executing program 0: gettid() clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0xe, 0x0, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 08:03:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)}, 0x0) close(r0) 08:03:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000004fc0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) sendmsg$sock(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:03:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0x400000000000e, 0x0, &(0x7f0000000100)=0x379) 08:03:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)}, 0x0) close(r0) 08:03:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/237, 0x1a, 0xed, 0x2}, 0x20) 08:03:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:03:02 executing program 1: creat(&(0x7f0000040a40)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:03:02 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) 08:03:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000005640)={{0x12, 0x1, 0x0, 0x54, 0x3f, 0xa1, 0x8, 0xfe6, 0x9800, 0x989f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0x52, 0x15, 0x17}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000a80)={0x0, 0x0, 0x6, "0680a570a604"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001280)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x40, 0x19, 0x2}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002b00)={0x2c, &(0x7f0000002900), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 08:03:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) close(r0) 08:03:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:03:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x82440, 0x80) recvmmsg(r0, 0x0, 0x0, 0x40000000, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x49c}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4004, 0x0) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1) clock_gettime(0x2, &(0x7f0000000340)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000004c0)=""/40, 0x28}, 0x10001}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001900)=""/166, 0xa6}, {&(0x7f00000019c0)=""/131, 0x83}, {&(0x7f0000000380)=""/61, 0x3d}, {&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/137, 0x89}], 0x6, &(0x7f0000002c40)=""/43, 0x2b}, 0x8ca}, {{&(0x7f0000002c80)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002d00)=""/131, 0x83}, {&(0x7f0000002dc0)=""/23, 0x17}, {&(0x7f0000002e00)=""/191, 0xbf}, {&(0x7f0000002ec0)=""/254, 0xfe}, {&(0x7f0000002fc0)=""/173, 0xad}, {&(0x7f0000003080)=""/5, 0x5}, {&(0x7f00000030c0)=""/71, 0x47}], 0x7}, 0x8}, {{&(0x7f00000031c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000003240)=""/50, 0x32}, {&(0x7f0000003280)=""/109, 0x6d}, {&(0x7f0000003300)=""/71, 0x47}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/112, 0x70}, {&(0x7f0000004500)=""/175, 0xaf}], 0x7, &(0x7f0000004640)=""/242, 0xf2}, 0x10000}, {{&(0x7f0000004740)=@rc, 0x80, &(0x7f0000000300)=[{&(0x7f00000047c0)=""/238, 0xee}], 0x1}, 0xffffe000}, {{&(0x7f0000004900)=@caif=@util, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004980)=""/236, 0xec}, {&(0x7f0000004a80)=""/138, 0x8a}, {&(0x7f0000004b40)=""/255, 0xff}, {&(0x7f0000004c40)=""/74, 0x4a}, {&(0x7f0000004cc0)=""/8, 0x8}, {&(0x7f0000004d00)=""/108, 0x6c}, {&(0x7f0000004d80)=""/145, 0x91}, {&(0x7f0000004e40)=""/68, 0x44}, {&(0x7f0000004ec0)=""/163, 0xa3}], 0x9, &(0x7f0000005040)=""/115, 0x73}, 0x80000000}, {{&(0x7f00000050c0)=@nl, 0x80, &(0x7f0000005540)=[{&(0x7f0000005140)=""/95, 0x5f}, {&(0x7f00000051c0)=""/12, 0xc}, {&(0x7f0000005200)=""/52, 0x34}, {&(0x7f0000005240)=""/255, 0xff}, {&(0x7f0000005340)=""/73, 0xffffffffffffff16}, {&(0x7f00000053c0)=""/142, 0x8e}, {&(0x7f0000005480)}, {&(0x7f00000054c0)=""/79, 0x4f}], 0x8, &(0x7f0000000540)=""/162, 0xa2}, 0x3d2280}, {{&(0x7f0000005680)=@ipx, 0x80, &(0x7f00000059c0)=[{&(0x7f0000005700)=""/60, 0x3c}, {&(0x7f00000003c0)=""/187, 0xbb}, {&(0x7f0000005800)=""/220, 0xdc}, {&(0x7f0000005900)=""/152, 0x98}], 0x4}, 0x3}, {{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000005a00)=""/184, 0xb8}], 0x1, &(0x7f0000005b00)}, 0x7ff}], 0x9, 0x40000000, &(0x7f0000005dc0)={r5, r6+30000000}) r7 = accept4$unix(r4, 0x0, &(0x7f00000002c0), 0x800) write$binfmt_misc(r7, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8000, 0x0) write$nbd(r9, &(0x7f0000005e00)=ANY=[@ANYBLOB="67446698000000000200020002000000b9ba578649703c26de6c4cc18c5143dc63929203b7305bd24fe8f08b7ef7454276922f6613da6d40074404dc16fde732590998b792f86c62ba10dacaa3ee5bed482a5b5d84711d3ba46aeea68f51807c02e336f66555fc1bdd78955477a83cb023bc93426edb3730ca11a51b7f56556369abb1f499ee81dec07a974431c581dc667c31412a7947cc58ffaf79e3a924d7c86b8b8afe5ca40f58c14d37753f4fba4c28cf814a813a51171312a07dc60fffd2fd5ab15d5f1166a7b178917d265351c6548c2ad7a478833953b4fbd93f647c02bb317505ab6b8df36f2a2719b7cfb895ebe19bd35fbb21d0e31db62824c1856fc28ddc5564ee83e68a2962ccba8e0522149b6cafbeacb5ccb12a56dc025e6aef806befabc83bceefc351a28f2585e4ccb321d59b338675edec0cc61d7d119f2dde31c3224a3fc593abbe128566596c33ba17c412d3a6b316040e0f6c804072ac5b7e9b7d553b23d7459cf83d4fba0a2aff4644294c272c5ca57ea3f89f711f4553538eee367823540882b1a0e6e709992d06134e0c9d7ffa77e328886f149d576854fb0a61abe014c0d18f7acd7dd3762d4cf85d6fff91dae6c7a7cc4c49eef793bc006855ab34018d431a799ed137ec54decd3bf9276dbc43b62fe386ad3f6f7ed51413af784872fda17bc11dda3fcdb00e15c8432ef5cb8793edb95324b2f7c2eaf9d906db34b10586bab5421dde1c84bb36819f9d4f16ba0d433e5287c3b564733f73a0f0132ced38aea476109df535a4688e19362f38f65e11f584ce4e87bd6f3b8c5f6b6de411ac35163fc9adfa77ede5f34f4b42eeb30a09e08076ec627798c84cea0dc01d5f1a05b61a3dfa2c04e1c80bb97b199023072849802c1e9dbd03fe75841f77144c30fd9b3de1e7b275ba66685c777f6859e598af8818411331e4980bbb6e5890d4418616e45d5dc8b2c6d96d289c4f4b026661e1fa4a7fb6ac24b24e5a8bdc0a6f3b3e4f09fc6dab8bd52adc9f867546a7a8c271ce013be29e4978bbbcd7e7e75388e8f4646314bba1bf008d5b7bd04821778525e5f4a2ab583a0c716d5287b619bf092c080d71dbc643357a1357f248c3a60480c442efdc76351895930544018f4b8a6992a44d17428f4be3eb242a67e1e911ee09f3125926aaaa13faa6299f621d78c8c43c64396958439b48803b5102c8d559d8c4396f87534249e2d231cd1715d7c46e869901fee44786f8a0d97148b6f70715842d7a98f38c9047886bdce1c6974ecf64f9d2be929f31fcf90d6321124e7aacdc0fc5e338dcb0a8210b2b276b6bff09f54cfb2af6f76bb16e855c9ee4ae0757560ab8464d432ea84b7495e7fba4b19c05757ffdf14dfe7687e781881333dec02841c1fe1ac46154c3db7ec85949a959d89b69e8b19784593cd25ecb7c10580901ba7c109dca62393c909119b1f252a2b86ad0f751987c70fe2d6d7dc18c5576f7040497c7ab8a2648597f8bde1fa252fc2e44ba437111bc00c188b7be2f1017d113cbed56a3fa5c349728095daa2fc848c0c2683b73ed42ef72b1334fd6cbec77342623623249767c3141d7bd7d1877b6e0bd2bbdd5e2e732e9ebda5b542a4b323cfe753d57e8770ccdc7aaf65b6e18b379621e0081a6c777c0623bf3bb1b1d1decb641fa1ffe9c69de1e1057298d435ad686b3c82c2bfceb10be35314ceb76f658c493f342e278728ce477a39bc84551830f9a0f59fdaac2db979d104425ddbba23282fb67d21ded9c34b285af71c0a8dab77b648220d9d42c34636108d2c19aeccc4e81bd53f3b2cda6a05292f5b566c96c42e90af2ff898792f87b93ec9d226f17f4a99ff2084c099da9bc109551e3a290d9c2a34b109b8e00284e50eea48edecd8d33ff2de9a4e815109fb394732b8cb48bede4fe762d7cb89f8e8290236bf318fd75ace040c9a58b703c7cdfd85d52fa6958dd46a068c4f5e8dc3e425a679257f3435368e72b33793765c5e6ce98497e8dc021430da173aeb0bbe564612a0c9f0dc8147b4df016237fb3bb7f578156560f8495677fd8bae0e7e6b001517cc95edaf6120efd2eb828d40df5bb7110f757a8db793b8251e3d49b6fabb04c72cb1b02269fa085159ebd5d345e148ad68d61c4212c63cb2b50bd4600005b4dcf6dbef057152b42e4ff54a0cf6112c70e9517c345ed6fc1780e6b8a4e59ea4cc01f10ba8617b23e731f6e8d9d2c30f112a16c0942a81579f0ce91b0dc9ad1be93a4a1aa9d24f70eec1a565971f7a9c73ff7c77e25b7586abb03b39121f8bd962ea89d51554f1d3b07be966a91e024498e3beb6a96f21ddf6d37234cfd92f2d6dd61eac215e3038efae850d4077f903e89ab4d9a64551069a9b4eb386776ddb8e26436d530ba7e78a4ca7c0c5beaaead22ed74db81b6576bbfa24973567ea8f78ca77ab941cd0ce3b11a929d65fe27b8323af41cb0d8f941e71a9384283740edad0e6c9400c3f14750188dcbf6dec463c5d5ea1c84cd67174678dab0194f7b31778dce5be420c9cca94961146f8d44b5245621861c83121653a33485ecbad70820d2290a062766e14d5d860f25169e3bd0cfb9201383c274190abc7ed2c209eb944424687115c603152481175f4e5a79994a20062dbefdcc3b207eb86243b944b30c45493c78ab0a3762a3052416ae24609aea865c474ea6c29ab711fd7e7d46b9a630950989fa6ae80ae0e05d92e3d6796d3bac6560f39f1cfa109f24f6231f1d5638819a923fb451bfc48bebfbea084597ef24b92f31abf45c6a0a8eeb0e19a03bebe98861f621104b1286ef355705498611d397876e74a8a6026edba7598e4b892e386f19c025746052f9490f05d9372c9c2db643d093baffc949b05a40ef7065e3b331001a572d69f78d6c99a7fc88cd9c53f14b9fa1878a3147c571dfc07f833017992b8140cf7b77427ba72ce800777a048341aab8c521f8f6bbd6621107ecd2dfbfb308d813d76877e43ff9e079f5094594d4e1f153d36a8117bb9c29e7573a781b5801e2cb8fc04d19750bc7d9cacf8a36ac392319a3edf25f0f626e437055719e0e85c2c53128543d2e7090e826b0733d1f02ea397abbbd7a2e50777a1a18d9d15d6ee0ba73538297cebe6316e5d55d38f2fdfab70551e583a99118b0e2e94474d76a38698ac7fceab3359d558ca581dca541645834980f18e20c3467334826b69a15685df97b0aee6ce6e23a9924938d7f8269d96098b96f26c7e83d6e02cde734bb745d370b24345e0862dce540646a896bdafa77dc4e0b149033a40286dd21fd2f50bc19289645ed2911fb749fe1f0926c685a62ffa079bb94daf76d0c7ac77489fbd153edefd47f3a28e7f10857ad27ca4f50ed88823f5818c46d4751ee665ea18b3bb5e8da0f5d71c17f08de57fb2e6f54850014ad08f17e2b9a03d5d5b29c8d8781a0b21308fd4a323efc9068f460839fcc82b0fa17471904d50c8e21890422180fba921b0bd5a8eac29b204597cf29aa00382cb6c65112716f5b2e11d6e3fd345d5b0b76fc31cdf1b39b68458cc37e2dd2219cc47a68faef438621af0ad610296f3914f5a2fbb886a2a3e0ae86aa3a32636e98a000118b0439721abe26cc34d3299deb84b5592f0c7f2d92bcfd19dfb0d1c7419a104278a99dc8cec8c660aa7c250cfdcb83631ad9bab6d51d648f72d7f7be88033d9f7c759a2aac0ffab0b8e1c8ac5b49af7f95cb07939ac2be980744fa9a9c9d4a146eaa8dcaa53a58c77ff8b8477bf41be755a091099b4239050028156cfdad4bee1cf044b02077827c6e3ecffd428f5435da7ea2140758175d5453a97a966ee96b0e521e11dc501cfd38977735728de1642892f9df5223f56af576ec793ba9d7a8ff9041fc133c9e98b1f539c186462bd219ec3c3fe665be0f0717d74a4e6a855f9f1162080c06541285445efa76daf2eaf9e215f4fa5fce0dc149a32bf78f24f37233a0bb7cb10bf58af5a6b6f02f6ebe75a2e90ed053b023c7ecd87b836e2d4672e0ef687106936852493b98c32c4d45dfce35424aab6e07c503b1be1c15ae9097820d03dc8cb87af8cfd172c876702481b60ebebd3a8f7c1a91416066cb6f7767d339096182f77a0c657b06bed0fc52764b8fce2f0fc3c4a1796f94958709ab1bfaa318e6bc3f6956bc423d02439b75001864e492100aefe4c9a1ce9dbc4be910d1ebaf8fcfcda15926a696696aed2394f54427698977e64c8885ffb7b2e6fa2895da4acdb88197f5312cd4544a0648697f9820540e6b0eed37f54e6e8f37a9feb3ef111599024c9788b78a5d5667d092de0df3700166d8b251c60ff58d220cefceeea4158363f126d00335460364cddd35cec1011481359f8a2ed26cb7808130e4fe1820a637ae572547e3f1809ffb38257b57adfec91195256ad75d3e954734235457f154817e31343cc6b3bf1166163a25edb16336f3ad5b3d6913c988fc28ba29297de307c350432f2ce41b259f84e600ccc65e9bd72add2dbda0ce1375fb14135e96f5706e41c7866d6019ea2385d5b078354b4cb2414d7acb4140e217ea9b4211f38cc0c2d0ac246063b8cbb776fd184d3be1b5176586724d67d5e553c04334b37f5bcd21c0e962c151f7df04cf00f3d3993c9aba9e758d07be81bf0a9e29829f392338ad30b997d68bd94cbc3438dec3c41127a1c7f66a2df7579f40034df846c27622b1efe9448cfe9e6f2987389cd7f24a9ee8ad40c70bed5968134a3fdf1eab645d1f31e1fe9fad332ad84cb4189789996d6d24e47ddeb63ec52f6f954e77df3f0c9b2d885e02104e56f420e1b14f298e294a174fb6c06243c8d5603455d8b28499b7f5a29fbd58c1e854122e998188fd9f11c9fa7c2d06cfaf28bfb39a1162977f734f72d259c7ee216576f1e9ed14f34331565d0905fd3571f285a2820eaa81a592d88d05edc6448112c04341b26463cef95a004c8209da54110dddc888c4a3b4ee21c60869c7733a615a7e133006f6a65cf0eff92686f3704f986587fd7fb4363dd28532cc70143d0248a16c1d153a3b9d92c2caa2c66fa3ee8bd2f52aadd5e2135057c538ce507d46d66cb8e66a566c67d95973bc734a26f4283feb83d11bdf79337bf949a2e28a94e79e8ae56614e3f63f86ef69ad9a6a2027bb435041874d5d7f397e7f2a4ec77cbacdecb648721d198e9e89c5dac3a01c03156ed35c185d18ee2dd21ab28913cb0ba637baa68fb96879f6b620f2f84c16267fe61a03b8e29d29eaa1b3dc5ef4f70cb033390d9bbdfacbfd709c6b5d138b3dd32f7f344916988848b28a832e6aaeb939619374c0bccb808af03be174a0bf7bd30dcaaf8d1ef822d7e45346591e843ef1f8ed274889b4bbe725a440f251681efa4d27a5010ababb87e56a94c7baf6bcf87e7120048ae7b607d17e7eb162b8cd8ae14e3500d57eaf854f8a65961c1aeba31f300b62ed4799c2a42c0db3a43d890a20384138782d503b1bc4b3534ff6f51c1285bf6cd57eefc082b7cb62ed28be6a3ec4089fc213afd75d7b43fa569f59057f086268281553e96675d6ca8ecacab313af2c6b230d03d22b87644aec2755a0ed611dfb010b58b638c0731a9c80b1e8cb74d85cb45e0bebc5e21f03aeeb49789563541cd198cb3f166fb470250682a7c958f2a18e638d5a2812781936ea8329ff81ebc151336def23590d5e932ee73e0915cd4b04cae20e1214170e78b16d1f4749fcc9c8b2ee155595c84e9ee8f29f05ea23f682dd37d8035b85a6bcd8268d41ec926157c85908e8611ae9336118c48ce2a006ba40983e0729f3c6976374bbf5972c6b84edc3d9825c13da570908bb9ebcb1858a83273516129bd10e4f5004cb6078bb4f723fb4fd722074d17dc1f30fef6718e9e7af9e901bc0fa0e45c36032181ea6a9e388494d1d5b8f93abb358ce29f0f2c6dd5fd02a6ed0ba42cc322cad0e9407a85ec772a79aa0b8d82a35f4cfe89359d8a65fa6b04bfee999f535529887f6c2d5e230afe290722976cf003c6318afe8ef59e00aceae78"], 0x1) bind$inet(r1, 0x0, 0xfffffffffffffcde) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xcaa66bf87734078, 0x0, 0x2, 0x46a}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) 08:03:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) close(r0) 08:03:02 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xfffffff9}, &(0x7f0000000180)=0x8) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x6f, 0x0, {0x3, [{0x0, 0x0, 0x3}, {0x0, 0x3}, {0x19, 0x0, 0x2}]}}, 0x30) sendfile(r0, r1, 0x0, 0x10000) [ 368.464067][T13280] IPVS: ftp: loaded support on port[0] = 21 08:03:02 executing program 4: 08:03:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:03:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) close(r0) 08:03:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:03:02 executing program 4: [ 368.897317][T12616] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 369.147556][T13289] IPVS: ftp: loaded support on port[0] = 21 [ 369.204622][T12616] usb 6-1: Using ep0 maxpacket: 8 [ 369.322121][T12616] usb 6-1: config 0 has an invalid interface number: 171 but max is 0 [ 369.330644][T12616] usb 6-1: config 0 has no interface number 0 [ 369.337114][T12616] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=98.9f [ 369.347539][T12616] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.357913][T12616] usb 6-1: config 0 descriptor?? [ 372.042281][T12616] CoreChips 6-1:0.171 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffea [ 372.492198][T12616] CoreChips 6-1:0.171 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 372.532096][T12616] CoreChips 6-1:0.171 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 372.592032][T12616] CoreChips 6-1:0.171 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 372.602792][T12616] ===================================================== [ 372.609849][T12616] BUG: KMSAN: uninit-value in usbnet_probe+0x10ae/0x3960 [ 372.616867][T12616] CPU: 1 PID: 12616 Comm: kworker/1:4 Not tainted 5.3.0-rc7+ #0 [ 372.625429][T12616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.635581][T12616] Workqueue: usb_hub_wq hub_event [ 372.640743][T12616] Call Trace: [ 372.644162][T12616] dump_stack+0x191/0x1f0 [ 372.649426][T12616] kmsan_report+0x13a/0x2b0 [ 372.653937][T12616] __msan_warning+0x73/0xe0 [ 372.658466][T12616] sr9800_bind+0xd39/0x1b10 [ 372.662973][T12616] ? sr_share_read_word+0x630/0x630 [ 372.669219][T12616] usbnet_probe+0x10ae/0x3960 [ 372.674130][T12616] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 372.679676][T12616] ? usbnet_disconnect+0x660/0x660 [ 372.684813][T12616] usb_probe_interface+0xd19/0x1310 [ 372.690004][T12616] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 372.696051][T12616] ? usb_register_driver+0x7d0/0x7d0 [ 372.701393][T12616] really_probe+0x1373/0x1dc0 [ 372.706065][T12616] driver_probe_device+0x1ba/0x510 [ 372.711256][T12616] __device_attach_driver+0x5b8/0x790 [ 372.716625][T12616] bus_for_each_drv+0x28e/0x3b0 [ 372.721470][T12616] ? deferred_probe_work_func+0x400/0x400 [ 372.727303][T12616] __device_attach+0x489/0x750 [ 372.732076][T12616] device_initial_probe+0x4a/0x60 [ 372.737106][T12616] bus_probe_device+0x131/0x390 [ 372.741951][T12616] device_add+0x25b5/0x2df0 [ 372.746450][T12616] usb_set_configuration+0x309f/0x3710 [ 372.751906][T12616] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 372.757963][T12616] generic_probe+0xe7/0x280 [ 372.762450][T12616] ? usb_choose_configuration+0xae0/0xae0 [ 372.768151][T12616] usb_probe_device+0x146/0x200 [ 372.772984][T12616] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 372.778869][T12616] ? usb_register_device_driver+0x470/0x470 [ 372.784745][T12616] really_probe+0x1373/0x1dc0 [ 372.789411][T12616] driver_probe_device+0x1ba/0x510 [ 372.794514][T12616] __device_attach_driver+0x5b8/0x790 [ 372.799878][T12616] bus_for_each_drv+0x28e/0x3b0 [ 372.804705][T12616] ? deferred_probe_work_func+0x400/0x400 [ 372.810408][T12616] __device_attach+0x489/0x750 [ 372.815159][T12616] device_initial_probe+0x4a/0x60 [ 372.820173][T12616] bus_probe_device+0x131/0x390 [ 372.825015][T12616] device_add+0x25b5/0x2df0 [ 372.829512][T12616] usb_new_device+0x23e5/0x2fb0 [ 372.834356][T12616] hub_event+0x581d/0x72f0 [ 372.838802][T12616] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 372.844684][T12616] ? led_work+0x720/0x720 [ 372.849096][T12616] ? led_work+0x720/0x720 [ 372.854068][T12616] process_one_work+0x1572/0x1ef0 [ 372.859087][T12616] worker_thread+0x111b/0x2460 [ 372.863889][T12616] kthread+0x4b5/0x4f0 [ 372.867942][T12616] ? process_one_work+0x1ef0/0x1ef0 [ 372.873124][T12616] ? kthread_blkcg+0xf0/0xf0 [ 372.877713][T12616] ret_from_fork+0x35/0x40 [ 372.882108][T12616] [ 372.884425][T12616] Local variable description: ----res@sr_mdio_read [ 372.890896][T12616] Variable was created at: [ 372.895297][T12616] sr_mdio_read+0x78/0x360 [ 372.899690][T12616] sr9800_bind+0xce9/0x1b10 [ 372.904164][T12616] ===================================================== [ 372.911084][T12616] Disabling lock debugging due to kernel taint [ 372.917562][T12616] Kernel panic - not syncing: panic_on_warn set ... [ 372.924144][T12616] CPU: 1 PID: 12616 Comm: kworker/1:4 Tainted: G B 5.3.0-rc7+ #0 [ 372.933140][T12616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.944491][T12616] Workqueue: usb_hub_wq hub_event [ 372.949498][T12616] Call Trace: [ 372.952783][T12616] dump_stack+0x191/0x1f0 [ 372.957161][T12616] panic+0x3c9/0xc1e [ 372.961064][T12616] kmsan_report+0x2a2/0x2b0 [ 372.965565][T12616] __msan_warning+0x73/0xe0 [ 372.970839][T12616] sr9800_bind+0xd39/0x1b10 [ 372.978464][T12616] ? sr_share_read_word+0x630/0x630 [ 372.983677][T12616] usbnet_probe+0x10ae/0x3960 [ 372.988362][T12616] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 372.993919][T12616] ? usbnet_disconnect+0x660/0x660 [ 372.999190][T12616] usb_probe_interface+0xd19/0x1310 [ 373.004399][T12616] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 373.010281][T12616] ? usb_register_driver+0x7d0/0x7d0 [ 373.015550][T12616] really_probe+0x1373/0x1dc0 [ 373.020231][T12616] driver_probe_device+0x1ba/0x510 [ 373.025344][T12616] __device_attach_driver+0x5b8/0x790 [ 373.031720][T12616] bus_for_each_drv+0x28e/0x3b0 [ 373.036653][T12616] ? deferred_probe_work_func+0x400/0x400 [ 373.042370][T12616] __device_attach+0x489/0x750 [ 373.047129][T12616] device_initial_probe+0x4a/0x60 [ 373.052223][T12616] bus_probe_device+0x131/0x390 [ 373.057071][T12616] device_add+0x25b5/0x2df0 [ 373.061610][T12616] usb_set_configuration+0x309f/0x3710 [ 373.067086][T12616] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 373.073183][T12616] generic_probe+0xe7/0x280 [ 373.077861][T12616] ? usb_choose_configuration+0xae0/0xae0 [ 373.083600][T12616] usb_probe_device+0x146/0x200 [ 373.088556][T12616] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 373.094645][T12616] ? usb_register_device_driver+0x470/0x470 [ 373.101140][T12616] really_probe+0x1373/0x1dc0 [ 373.105809][T12616] driver_probe_device+0x1ba/0x510 [ 373.110927][T12616] __device_attach_driver+0x5b8/0x790 [ 373.116293][T12616] bus_for_each_drv+0x28e/0x3b0 [ 373.121277][T12616] ? deferred_probe_work_func+0x400/0x400 [ 373.126991][T12616] __device_attach+0x489/0x750 [ 373.131772][T12616] device_initial_probe+0x4a/0x60 [ 373.136785][T12616] bus_probe_device+0x131/0x390 [ 373.141676][T12616] device_add+0x25b5/0x2df0 [ 373.146181][T12616] usb_new_device+0x23e5/0x2fb0 [ 373.152009][T12616] hub_event+0x581d/0x72f0 [ 373.156453][T12616] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 373.162337][T12616] ? led_work+0x720/0x720 [ 373.166649][T12616] ? led_work+0x720/0x720 [ 373.170976][T12616] process_one_work+0x1572/0x1ef0 [ 373.176006][T12616] worker_thread+0x111b/0x2460 [ 373.180772][T12616] kthread+0x4b5/0x4f0 [ 373.184830][T12616] ? process_one_work+0x1ef0/0x1ef0 [ 373.190012][T12616] ? kthread_blkcg+0xf0/0xf0 [ 373.194672][T12616] ret_from_fork+0x35/0x40 [ 373.200631][T12616] Kernel Offset: disabled [ 373.205387][T12616] Rebooting in 86400 seconds..