Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2019/10/12 22:26:23 fuzzer started 2019/10/12 22:26:27 dialing manager at 10.128.0.26:43783 2019/10/12 22:26:28 syscalls: 2412 2019/10/12 22:26:28 code coverage: enabled 2019/10/12 22:26:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/12 22:26:28 extra coverage: enabled 2019/10/12 22:26:28 setuid sandbox: enabled 2019/10/12 22:26:28 namespace sandbox: enabled 2019/10/12 22:26:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/12 22:26:28 fault injection: enabled 2019/10/12 22:26:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/12 22:26:28 net packet injection: enabled 2019/10/12 22:26:28 net device setup: enabled 2019/10/12 22:26:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 22:30:23 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x2500) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x7, 0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000100)={0x5, 0x0, 0x2}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x5c6b5db8c37bf991, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x109800) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000000200)={0xe7d6, 0xda58, 0xcf91, 0x1}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x44002, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000340)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x8c, 0x1, 0x1, 0x4, 0x1, 0x8, "fe9bc88f72138dc3189e40e560d252c8b4affb98efc73a08a9ce0745b0c92a58079cb134ad07d8453a51755cca96acb480eafde5867fc89130c0aeb013f2e65359f31f54d9ecc8c821dec04e0216497d1441c214396ff70a75a6c7d3215eeada51ec3c1b42d805a3102b444794365b104ab468d3ea896755fe8fffbd1decb8257779991ae80c770695f9729a"}, 0x1a4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000540)=0x3, &(0x7f0000000580)=0x2) socket$pppoe(0x18, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000005c0)=0x1) r6 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x2e163739bf48c64c, 0x33) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xa4, r7, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x14040051}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x4a02, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1c, 0x40010, r8, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x400000, 0x0) fcntl$setpipe(r9, 0x407, 0xefbe) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000980)) syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0xcf4, 0x1) r10 = syz_open_dev$midi(&(0x7f0000000a00)='/dev/midi#\x00', 0xcf, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000a40)=[@in6={0xa, 0x4e20, 0xa66, @local, 0x3}, @in={0x2, 0x4e24, @broadcast}], 0x2c) syzkaller login: [ 337.065374][T12180] IPVS: ftp: loaded support on port[0] = 21 [ 337.210636][T12180] chnl_net:caif_netlink_parms(): no params data found [ 337.271991][T12180] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.279236][T12180] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.288146][T12180] device bridge_slave_0 entered promiscuous mode [ 337.298217][T12180] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.305573][T12180] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.314392][T12180] device bridge_slave_1 entered promiscuous mode [ 337.347868][T12180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.360981][T12180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.395299][T12180] team0: Port device team_slave_0 added [ 337.404694][T12180] team0: Port device team_slave_1 added [ 337.477319][T12180] device hsr_slave_0 entered promiscuous mode [ 337.733060][T12180] device hsr_slave_1 entered promiscuous mode [ 338.013562][T12180] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.020813][T12180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.028637][T12180] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.035890][T12180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.120926][T12180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.143124][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.155628][ T1141] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.166164][ T1141] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.178109][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.199544][T12180] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.217393][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.227029][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.237887][T12183] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.245125][T12183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.295728][T12180] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.306652][T12180] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.322925][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.332732][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.341807][T12183] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.348975][T12183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.358316][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.368383][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.378405][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.388353][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.398024][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.407925][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.417614][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.426911][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.436617][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.445880][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.460659][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.469643][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.499264][T12180] 8021q: adding VLAN 0 to HW filter on device batadv0 22:30:25 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x3323be5ca6461ca) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 339.262406][T12183] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 339.512400][T12183] usb 1-1: Using ep0 maxpacket: 8 [ 339.633833][T12183] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 339.644905][T12183] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.655998][T12183] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 339.669097][T12183] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 339.678258][T12183] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.689774][T12183] usb 1-1: config 0 descriptor?? 22:30:27 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5c000000000000, 0x4000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="45d9de2404ca7f0a8b0add0abeb1fdaf", 0x4, 0x5668bb95ea216669, 0x2, 0x4, 0x9, 0xfff}, 0x20) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1f, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3f, 0x6, 0x1, 0xfffff001, 0xc3e1, 0x5, 0x0, 0x80000000, r2}, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000200)) r5 = dup2(r4, r3) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000240)={0x0, 0xfd, 0x18000, 0x1, 0x9, 0x10000}) r6 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x27, 0x540000) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000002c0)={0x0, 0x4, 0x9, 0x800}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ID(r7, 0x80082407, &(0x7f0000000340)) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000380)=0xe9) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001440)='/dev/rfkill\x00', 0x0, 0x0) r10 = syz_open_dev$media(&(0x7f0000001480)='/dev/media#\x00', 0x4, 0x4baff2fa682fb15b) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5acbd37d178ea5f3, 0x10010, r10, 0x10000000) r11 = openat$audio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/audio\x00', 0x4200, 0x0) setsockopt$inet6_buf(r11, 0x29, 0xcd, &(0x7f0000001500)="257d5317e08e984f4bd43d914575cb0d1ec50775e33a5c0bd976167f2a94e7a9670da57d67381fe8601b0c1148fa9bb909758241a6001d42b068dbbc2ca332a033b590a7c8e7b12ea30b419bac086e80db611357a166279dd423cbd0f0b898709f07122f7df84f2fc45275a9553e26c8ce0d3a57377ab95a41af44db8875cb80c1", 0x81) r12 = openat$vhci(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vhci\x00', 0x8000) fsetxattr$trusted_overlay_opaque(r12, &(0x7f0000001600)='trusted.overlay.opaque\x00', &(0x7f0000001640)='y\x00', 0x2, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000001680)) r13 = creat(&(0x7f00000016c0)='./file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r13, 0xc0305710, &(0x7f0000001700)={0x1, 0x81, 0x401, 0x8}) [ 340.179069][T12183] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x2 [ 340.186806][T12183] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x4 [ 340.195300][T12183] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 340.264975][T12183] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 22:30:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020e00001000000000080051000000000800120000004959c6a10037762eec0006051ea0ebff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e020021b9697c00000000000000000000644ab5ece8961d7eb64a070fd58217ed0441dad102c61510c6fe544291ffdcc6eb8ce1dc82fa932113e51ed6c634a0c222bf1b045a30b487f5f48982dd61cdfe980ad943094557203e64eb4e801db4147babd4edc732507f0ba96ad4b1676458a5e96ac876381271974cc1788ce6e3759d3eee8f72050c75fccdc98c73b0a4db82675f9f82e158039cbf140000040000000000000000000019767e0783f494e794117ce154123d9ca5a497ccddb840b0d79b250c6619129fc8885a321ceae05efef4d7600e000085f610c691b9b828f5710280c74a5e19d7bc1d582f10bd0985674fd054f9fe597a4bc64fba993499147c000000886d633be63eeb13c148e7ef04c2be2a2348b56cb74cf4183b542d9a7dccffc1cae7bc89fadc0eb468683288bcd28398ab9cdef8bb26e01623fec02e80d9017feefb02473575a0f1c426be62fb5d2aeaa2b2844d59f5788d3de84e2a82078b23412372e4b0440e93d1540e0293b1489dc697c97cf3922476e9daf679359aff66722c5c8e369147cc5940926120fc692a88035ffb43653380e19e7e6122d3762ccbad3e5202cc6dd3c5c4311275e7598080d059fc6846815a6b55477e10b9baf206aa3d4c8cac762c9c281f084b00"/591], 0x80}}, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_to_bridge\x00', @ifru_addrs=@rc={0x1f, {0x3, 0x9, 0x0, 0x0, 0x1f, 0x1f}, 0x40}}}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x1a) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000080)={0x9, 0x0, 0x7d}) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) [ 340.430372][T12183] usb 1-1: USB disconnect, device number 2 22:30:27 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x252, &(0x7f0000000080)={0x0, 0x2ae}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f1de7fe01b2a4a280930a00000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b8413200000008307008daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0x2d7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x10000065, &(0x7f0000000100)}], 0x1, 0x4) [ 340.702477][T12202] IPVS: ftp: loaded support on port[0] = 21 22:30:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405000200df000000ec0500000200000095000000000000009377132a2a958004c8be5e7ec705ca3d418124656bdefc996f4abee927ef9e7fcde4b2ce948b2b914e9e515e51aab888a1daea598f3e114795d0ca96813e2c99d98ad5ba5f33cfb1cfbe655e4f527525702f01983d4236faf33b3f6cfce8bc8661bc443ef0437992"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffeb3}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x1855}, 0x10) [ 340.958059][T12202] chnl_net:caif_netlink_parms(): no params data found 22:30:28 executing program 0: unlink(&(0x7f0000000140)='./file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast2}}}, 0x104) [ 341.081303][T12202] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.089091][T12202] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.097878][T12202] device bridge_slave_0 entered promiscuous mode [ 341.108837][T12202] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.116183][T12202] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.125077][T12202] device bridge_slave_1 entered promiscuous mode 22:30:28 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0xf101000000000000, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000000)={0x6, 0x3f, 0x3b5}) [ 341.159239][T12202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.173497][T12202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.212583][T12202] team0: Port device team_slave_0 added [ 341.223048][T12202] team0: Port device team_slave_1 added [ 341.243440][T12219] IPVS: ftp: loaded support on port[0] = 21 [ 341.557347][T12202] device hsr_slave_0 entered promiscuous mode [ 341.763210][T12202] device hsr_slave_1 entered promiscuous mode [ 342.021949][T12202] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.093134][T12220] IPVS: ftp: loaded support on port[0] = 21 [ 342.249240][T12202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.275335][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.284555][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.306928][T12202] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.328342][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.338245][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.348165][ T1141] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.355405][ T1141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.415435][T12202] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.426466][T12202] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.440872][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.450178][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:30:29 executing program 0: prctl$PR_GET_DUMPABLE(0x3) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00\x00\xff\xf7 \x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x20044, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x44780}, 0xc, &(0x7f0000000840)={&(0x7f00000005c0)=@mpls_delroute={0x270, 0x19, 0x1, 0x70bd27, 0x25dfdbfe, {0x1c, 0x20, 0x14, 0x1f, 0x0, 0x2, 0xc8, 0x4, 0x100}, [@RTA_DST={0x8, 0x1, {0x1f}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1}, @RTA_NEWDST={0x84, 0x13, [{0x1a}, {0x1fd}, {0x8, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7a}, {}, {0x2, 0x0, 0x1}, {0xff}, {0x8, 0x0, 0x1}, {0x1ff}, {0x4}, {0x0, 0x0, 0x1}, {0xb2d}, {0x5, 0x0, 0x1}, {0x3}, {0x6000}, {0x200, 0x0, 0x1}, {0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x5ca7}, {0x3}, {0xdc, 0x0, 0x1}, {0xd891}, {0x5, 0x0, 0x1}, {0x6000}, {0x786}, {0x0, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x3, "78e9f55c6ad19cf78771fe0e0920"}}, @RTA_NEWDST={0x84, 0x13, [{0x5, 0x0, 0x1}, {0x5}, {0xff, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7bd09, 0x0, 0x1}, {0x9}, {0x418, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1ff}, {0x1ff}, {}, {0x70000, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x2}, {0x7, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x800, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8}, {}, {0x400}, {0xfff, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0x749a, 0x0, 0x1}, {0x1f}, {0x6}, {0x42d2, 0x0, 0x1}, {}, {0x7fff, 0x0, 0x1}, {0x7}, {0x1}]}, @RTA_NEWDST={0x84, 0x13, [{0x80, 0x0, 0x1}, {0x7ff, 0x0, 0x1}, {}, {0x5c, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xffffa}, {0x22, 0x0, 0x1}, {0x1}, {0x4}, {0x3, 0x0, 0x1}, {0x6}, {0x8, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0xed2ee, 0x0, 0x1}, {0x6, 0x0, 0x1}, {}, {0x7f}, {0x100}, {0x8001}, {0x2d}, {0xdd4}, {0x1}, {0x1}, {0xff, 0x0, 0x1}, {0xffffb, 0x0, 0x1}, {0x8001, 0x0, 0x1}, {0x4}, {0x4, 0x0, 0x1}, {0x80}, {0x6, 0x0, 0x1}, {0x34a}, {0x8001}]}, @RTA_MULTIPATH={0xc, 0x9, {0xa669, 0x1, 0x4, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0x4, 0x6, 0x0, r7}}, @RTA_NEWDST={0x84, 0x13, [{0x9, 0x0, 0x1}, {0x8001}, {0x7, 0x0, 0x1}, {0x900}, {0x8001}, {0x90}, {0x8}, {0x2, 0x0, 0x1}, {0x3f}, {0x20}, {}, {0x1000}, {0x7}, {}, {0x3ff}, {0x8}, {0x7fff, 0x0, 0x1}, {0xac0}, {0x426}, {0x7}, {0x1ff}, {0x65e}, {0xb96}, {0x3}, {0x130fa}, {0x3}, {0x7fff}, {0x7, 0x0, 0x1}, {0x79c, 0x0, 0x1}, {0x1}, {0x9, 0x0, 0x1}, {0x66fc}]}, @RTA_DST={0x8, 0x1, {0xf8}}]}, 0x270}, 0x1, 0x0, 0x0, 0xc}, 0x10) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r8 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) sendmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, &(0x7f00000008c0)={0x80000000, 0x5, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r9, 0x52, 0x9, [0x1000, 0xfff, 0x37a, 0xfff8, 0x40, 0x100, 0x7, 0x3, 0x8c]}, 0x1a) [ 342.459761][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.469128][ T1141] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.476725][ T1141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.485295][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.495394][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.505459][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.515442][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.525103][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.535079][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.545049][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.554360][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.564041][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.573313][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.589080][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.598375][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.641898][T12202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.907481][T12233] IPVS: length: 4096 != 8 [ 342.937195][T12234] IPVS: length: 4096 != 8 22:30:30 executing program 1: clone(0xa3b123fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r1, r0, 0x0, 0x20000000001fb) 22:30:30 executing program 0: prctl$PR_GET_DUMPABLE(0x3) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00\x00\xff\xf7 \x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x20044, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x44780}, 0xc, &(0x7f0000000840)={&(0x7f00000005c0)=@mpls_delroute={0x270, 0x19, 0x1, 0x70bd27, 0x25dfdbfe, {0x1c, 0x20, 0x14, 0x1f, 0x0, 0x2, 0xc8, 0x4, 0x100}, [@RTA_DST={0x8, 0x1, {0x1f}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1}, @RTA_NEWDST={0x84, 0x13, [{0x1a}, {0x1fd}, {0x8, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7a}, {}, {0x2, 0x0, 0x1}, {0xff}, {0x8, 0x0, 0x1}, {0x1ff}, {0x4}, {0x0, 0x0, 0x1}, {0xb2d}, {0x5, 0x0, 0x1}, {0x3}, {0x6000}, {0x200, 0x0, 0x1}, {0x1}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x5ca7}, {0x3}, {0xdc, 0x0, 0x1}, {0xd891}, {0x5, 0x0, 0x1}, {0x6000}, {0x786}, {0x0, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x3, "78e9f55c6ad19cf78771fe0e0920"}}, @RTA_NEWDST={0x84, 0x13, [{0x5, 0x0, 0x1}, {0x5}, {0xff, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7bd09, 0x0, 0x1}, {0x9}, {0x418, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1ff}, {0x1ff}, {}, {0x70000, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x2}, {0x7, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x800, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0x8}, {}, {0x400}, {0xfff, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0x749a, 0x0, 0x1}, {0x1f}, {0x6}, {0x42d2, 0x0, 0x1}, {}, {0x7fff, 0x0, 0x1}, {0x7}, {0x1}]}, @RTA_NEWDST={0x84, 0x13, [{0x80, 0x0, 0x1}, {0x7ff, 0x0, 0x1}, {}, {0x5c, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xffffa}, {0x22, 0x0, 0x1}, {0x1}, {0x4}, {0x3, 0x0, 0x1}, {0x6}, {0x8, 0x0, 0x1}, {0xffffd, 0x0, 0x1}, {0xed2ee, 0x0, 0x1}, {0x6, 0x0, 0x1}, {}, {0x7f}, {0x100}, {0x8001}, {0x2d}, {0xdd4}, {0x1}, {0x1}, {0xff, 0x0, 0x1}, {0xffffb, 0x0, 0x1}, {0x8001, 0x0, 0x1}, {0x4}, {0x4, 0x0, 0x1}, {0x80}, {0x6, 0x0, 0x1}, {0x34a}, {0x8001}]}, @RTA_MULTIPATH={0xc, 0x9, {0xa669, 0x1, 0x4, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0x4, 0x6, 0x0, r7}}, @RTA_NEWDST={0x84, 0x13, [{0x9, 0x0, 0x1}, {0x8001}, {0x7, 0x0, 0x1}, {0x900}, {0x8001}, {0x90}, {0x8}, {0x2, 0x0, 0x1}, {0x3f}, {0x20}, {}, {0x1000}, {0x7}, {}, {0x3ff}, {0x8}, {0x7fff, 0x0, 0x1}, {0xac0}, {0x426}, {0x7}, {0x1ff}, {0x65e}, {0xb96}, {0x3}, {0x130fa}, {0x3}, {0x7fff}, {0x7, 0x0, 0x1}, {0x79c, 0x0, 0x1}, {0x1}, {0x9, 0x0, 0x1}, {0x66fc}]}, @RTA_DST={0x8, 0x1, {0xf8}}]}, 0x270}, 0x1, 0x0, 0x0, 0xc}, 0x10) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r8 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) sendmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, &(0x7f00000008c0)={0x80000000, 0x5, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r9, 0x52, 0x9, [0x1000, 0xfff, 0x37a, 0xfff8, 0x40, 0x100, 0x7, 0x3, 0x8c]}, 0x1a) 22:30:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x80000001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r4, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={r6, 0xc0, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x5, @local, 0x5}, @in6={0xa, 0x4e20, 0x3, @mcast1, 0xbcd}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x8683, @loopback, 0x1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e21, 0xfff, @mcast2, 0x4}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.979573][T12246] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:30:31 executing program 1: unshare(0x28020400) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/4096, &(0x7f0000000000)=0x1000) fstat(r0, &(0x7f0000000280)) 22:30:31 executing program 1: unshare(0x28020400) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/4096, &(0x7f0000000000)=0x1000) fstat(r0, &(0x7f0000000280)) 22:30:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x3, &(0x7f0000000100)="ecffb5055e0bcfe87b007149ced880113b7317c9038beefe092e32ffff34d8de463235101def5d6f679e3f2800079c48bece0bccb3d206455c9c4dafd69e6aa7f208435e120d3e4a139ee203457238") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}}], 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000340)='./file0\x00', r3, r4, 0x100) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r7 = fcntl$dupfd(r5, 0x406, r6) setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x3c000000, @ipv4={[], [], @broadcast}, 0x7}, {0xa, 0x4e24, 0x2, @empty, 0x80}, 0x7fff, [0x14000, 0xba9, 0x9, 0x3ff, 0x8, 0x7, 0xcd, 0xa17]}, 0x5c) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x0, 0xfff, 0x0, "34a02a4abd6a63d8938433a74f14f6338e7c3a2b68374cbe282a3d613f99aec4251995756c6558d3db74002c21377a5416c8a3e688a363f47d129037e416f72d69be06c075e6c90d567d087fc6abd67d"}, 0xd8) 22:30:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2c, 0x115, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) getpid() [ 344.660903][T12259] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:31 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x69, 0x3b, 0x44, 0x8, 0x8ca, 0x22, 0xb9bd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x82, 0x0, 0x0, 0x5c, 0x69, 0x25}}]}}]}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x208000, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/173) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) 22:30:32 executing program 2: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = semget(0x3, 0x8, 0x9bb3b89aa2256b04) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f0000000000)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0x0}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000100)=0x8001, 0x4) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000000140)=0x8) fcntl$setpipe(r3, 0x407, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xe8, "6bd659f608c7a14b14ed689d6c836f8d50ccf4ee9e88fa0b687887d04bc028da768df338665caf2448b04e47d3fa5439626667915ed74b7dfd5031cf468881358b04cc46a9d7492cf47b55bb4d65cbf5cdc368f8f94b58d8938069897cc4f75ed9fb0eaaeff9118d03cf1fa7b6d3d519e41baeed8e2cb3eb8af8fa41df11dfbb5b613def758b559aff87efecb6bf9e7650f87ab877ff0c630837548c7c34d606decb65163d83b035555e5d0886a16e248af145363ae7c757661fa2e3f71828f5e1ba7db407ce21891beb4cddbfad468b5f209df33a045048d5c36b545268496158f1a00e564c9b4c"}, &(0x7f0000000280)=0xf0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000300)) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$HIDIOCSUSAGE(r7, 0x4018480c, &(0x7f0000000380)={0x2, 0x200, 0x8001, 0x0, 0x4, 0x6}) r9 = fspick(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1) r10 = getpgid(0xffffffffffffffff) fcntl$setown(r9, 0x8, r10) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2102c800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r11, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$VFIO_IOMMU_UNMAP_DMA(r8, 0x3b72, &(0x7f0000000540)={0x20, 0x0, 0x7, 0x1f}) r12 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x1, 0x80) ioctl$VIDIOC_QUERYCTRL(r12, 0xc0445624, &(0x7f00000005c0)={0x7fffffff, 0x6, "7dfa40a4f361d5e55f85a9f057a59a57ff97ec78f9e5d4c8ede57b34358ce3df", 0x7f, 0x38, 0x6, 0x9, 0x40}) r13 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0xd6, 0x252001) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r13, 0x40405515, &(0x7f0000000680)={0xa, 0x4, 0xdbf, 0x9, 'syz1\x00', 0x19b}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f00000006c0)={0x7, 0x0, 0x9}) ptrace$poke(0x4, 0x0, &(0x7f0000000740), 0x9) r14 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0xec1a, 0x101100) ioctl$RNDZAPENTCNT(r14, 0x5204, &(0x7f00000007c0)=0xff) [ 345.113199][T12187] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 345.351918][T12187] usb 1-1: Using ep0 maxpacket: 8 22:30:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x3, &(0x7f0000000100)="ecffb5055e0bcfe87b007149ced880113b7317c9038beefe092e32ffff34d8de463235101def5d6f679e3f2800079c48bece0bccb3d206455c9c4dafd69e6aa7f208435e120d3e4a139ee203457238") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}}], 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000340)='./file0\x00', r3, r4, 0x100) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r7 = fcntl$dupfd(r5, 0x406, r6) setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x3c000000, @ipv4={[], [], @broadcast}, 0x7}, {0xa, 0x4e24, 0x2, @empty, 0x80}, 0x7fff, [0x14000, 0xba9, 0x9, 0x3ff, 0x8, 0x7, 0xcd, 0xa17]}, 0x5c) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x0, 0xfff, 0x0, "34a02a4abd6a63d8938433a74f14f6338e7c3a2b68374cbe282a3d613f99aec4251995756c6558d3db74002c21377a5416c8a3e688a363f47d129037e416f72d69be06c075e6c90d567d087fc6abd67d"}, 0xd8) [ 345.472879][T12187] usb 1-1: config 0 has an invalid interface number: 130 but max is 0 [ 345.481201][T12187] usb 1-1: config 0 has no interface number 0 [ 345.488479][T12187] usb 1-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=b9.bd [ 345.497670][T12187] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.584512][T12269] IPVS: ftp: loaded support on port[0] = 21 [ 345.594691][T12187] usb 1-1: config 0 descriptor?? [ 345.661158][T12187] aiptek 1-1:0.130: interface has 0 endpoints, but must have minimum 1 [ 345.669820][T12272] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.679718][T12187] aiptek: probe of 1-1:0.130 failed with error -22 [ 345.823392][T12269] chnl_net:caif_netlink_parms(): no params data found [ 345.857470][ T3708] usb 1-1: USB disconnect, device number 3 [ 345.904572][T12269] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.911929][T12269] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.920669][T12269] device bridge_slave_0 entered promiscuous mode [ 345.932753][T12269] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.939972][T12269] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.948927][T12269] device bridge_slave_1 entered promiscuous mode [ 345.985035][T12269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.999344][T12269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.036308][T12269] team0: Port device team_slave_0 added [ 346.046557][T12269] team0: Port device team_slave_1 added [ 346.116766][T12269] device hsr_slave_0 entered promiscuous mode [ 346.263356][T12269] device hsr_slave_1 entered promiscuous mode 22:30:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x86b869bea2bfeb7c, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f00000001c0)=""/138, 0x8a}], 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x401}) sendfile(r1, r4, 0x0, 0x20000000003) [ 346.461931][T12269] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.501341][T12269] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.508706][T12269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.516600][T12269] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.523904][T12269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.638549][T12269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.652898][ T3708] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 346.683253][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.703285][T12187] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.716238][T12187] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.729835][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.751062][T12269] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.788111][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.797275][T12187] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.805248][T12187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.851261][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.860948][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.870009][T12187] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.877288][T12187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.886691][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:30:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000105001f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800250000000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) dup(r4) r5 = fcntl$getown(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x2, 0x1, 0x4, 0x1, 'syz0\x00', 0x3}, 0x5, 0x20, 0x3, r5, 0x6, 0x1, 'syz0\x00', &(0x7f0000000040)=['\x00', '-\x00', 'selinux\x00', 'keyringlo-\x00', 'ppp1.(vboxnet1-wlan1selinux\x00', '\\[%\x00'], 0x36, [], [0x9, 0x8, 0xfff7, 0xeb66]}) [ 346.911869][ T3708] usb 1-1: Using ep0 maxpacket: 8 [ 346.961222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.971237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.981293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.991488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.001743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.011435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.020859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.030147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.039589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.052674][ T3708] usb 1-1: config 0 has an invalid interface number: 130 but max is 0 [ 347.055679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.061067][ T3708] usb 1-1: config 0 has no interface number 0 [ 347.061165][ T3708] usb 1-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=b9.bd [ 347.084777][ T3708] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.095938][T12269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.106384][T12285] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.127778][T12284] netlink: 'syz-executor.1': attribute type 37 has an invalid length. [ 347.164418][T12269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.183551][ T3708] usb 1-1: config 0 descriptor?? [ 347.183844][T12285] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.237751][ T3708] aiptek 1-1:0.130: interface has 0 endpoints, but must have minimum 1 [ 347.247605][ T3708] aiptek: probe of 1-1:0.130 failed with error -22 [ 347.440906][ T5] usb 1-1: USB disconnect, device number 4 22:30:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000240)={0x6e7, 0x0, 0x2, 0x9}) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000200)={0x5, 0x5}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x24}, 0x9}, @in={0x2, 0x4e24, @remote}], 0x2c) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000001c0)) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 22:30:34 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000054a126085104535061e6000000010902240001010000000904000002a347f60009050b020000f80000050000000000000000"], 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10}, 0x18) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) splice(r3, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r4, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r13 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f0000000580)=ANY=[@ANYRESOCT=r12, @ANYRESOCT=r13, @ANYBLOB="000225bd7000fedbdf25010000000800040003000000080006000100000008000400070000001c00020008000700ff0100000800040007d898089d7ef8bd5f60ae00000008000300030000006e33fdc9fd0005d2"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sysfs$2(0x2, 0x480000000000, &(0x7f0000000280)=""/47) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x303022}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="84000000", @ANYRES16=r7, @ANYBLOB="40002dbd70006ccc00000c00000008000500000000006800010008000b0073697000140003004f054056b43072bb496e14362bea9c40080002003b00000008000800010000000800050004000000080009005c0000001400030080d84666750c05ee6bb3808cc344723208000200320000000c0007000900000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) 22:30:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x0, 0x30}, 0xc) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f00000006c0)={&(0x7f0000000340)=@getneightbl={0x14}, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f00000007c0)=""/144, &(0x7f0000000100)=0x90) [ 347.901982][ T3708] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:30:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061127400000000009500000009000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 348.151887][ T3708] usb 2-1: Using ep0 maxpacket: 8 22:30:35 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="120100009c4f02087f1802035e430000020000001b00010000000009040000012da76acaad0581000000000000"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x38000000, 0x535600) write$P9_RLINK(r0, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3fda}, 0x28, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000000c0)=""/180, &(0x7f0000000180)=0xb4) [ 348.282148][ T3708] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.292532][ T3708] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 348.302505][ T3708] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 348.315479][ T3708] usb 2-1: New USB device found, idVendor=0451, idProduct=5053, bcdDevice=e6.61 [ 348.324717][ T3708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.375938][ T3708] ti_usb_3410_5052 2-1:1.0: TI USB 3410 1 port adapter converter detected [ 348.399814][ T3708] usb 2-1: Direct firmware load for ti_usb-v0451-p5053.fw failed with error -2 [ 348.409956][ T3708] usb 2-1: Direct firmware load for ti_3410.fw failed with error -2 [ 348.419105][ T3708] usb 2-1: ti_download_firmware - firmware not found [ 348.426293][ T3708] ti_usb_3410_5052: probe of 2-1:1.0 failed with error -2 22:30:35 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000200)) 22:30:35 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000200)) [ 348.673336][T12322] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000140)=0x2, 0x50) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001000070d000000000000000000000000ffb728caeed1826e3d40166c9e881e5995886d8530479080ffa6f18d2a8bcab5b8a26eb87f195f4c0938fd7a29bfba8e4adbdacaf6e2fc6f341901fa6e2498b0a06920413e160c46578e750465d0d2b3e23b12a57e4de06647e8ff55b4090c039dfcfd5a367b0ecac1a61850b33e8589816500593db634478ee7e442960e67ce32dc2756b9d7c86a762a917746784d94a4362006aa0fef91bca3445824736fc2ec4c0f9bb8ce38bae4a3bb9d6db3686a0f16850c497df15ddb8c54007e97aba14101314152ab9f3b4dc0f20fd46149db53", @ANYRES64=r1, @ANYRESHEX], 0x3}}, 0x42) pwrite64(0xffffffffffffffff, &(0x7f0000000080)="d4542a01fd5790d7a3bc5d208b6e7648da73b4fab006935c08fa7ea9dccdfe6d75a42237834b30895f6fc89ce62347a49f40dc51f805765f238cb4782d150457b7dc75f5387cbe10b21147f59a4d5151d2c699fcf871475fe6e7af383b7bef3d406a48b4419360382ea96612a9", 0x6d, 0x43) [ 348.827268][T12327] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.852317][T12328] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.866497][T12322] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.878250][T12322] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.888764][T12322] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x17c, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x8, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x1c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x4, 0x3, 0x6d, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000540)=0x8) 22:30:36 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x9e, 0xb9, 0x39, 0x8, 0x46d, 0x897, 0xa3e6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x75, 0x0, 0x0, 0xcc, 0x51, 0xae}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e20, @rand_addr=0x5}, {0x2, 0x4e24, @rand_addr=0x3}, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x4}) 22:30:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e23, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f00000002c0), r3}}, 0xfffffffffffffeeb) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$NBD_SET_SOCK(r4, 0xab00, 0xffffffffffffffff) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000700)="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", 0x203}], 0x1}, 0x3b2e558fe39b404) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000480)=ANY=[@ANYBLOB="d0e0ffff1000070d01000006477e769f1ad5fd85c187ce3af0213dd1fb9c36302f2500f8d2d85b5fdcae57cdac938cebe76184ab63aa1ed35eb99d538f", @ANYRES32=0x0, @ANYRESOCT=r5], 0x3}}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000040), 0x10, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000080000000fc06000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="32c189fcf1ec8d0a4f3583fe6319d86bbf23bac17b522d0dd9b472795d5c83e3"], 0x48}, 0x1, 0x0, 0x0, 0x40004}, 0x30088000) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @local}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='bridge_slave_1\x00', 0x200, 0x6, 0x3}) 22:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, 0x31, 0x11d, 0xfffffffe, 0x0, {0x1803}, [@typed={0xc, 0x77, @str='user\x00'}]}, 0x20}}, 0x0) [ 349.621923][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 349.862243][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 349.983042][ T5] usb 1-1: config 0 has an invalid interface number: 117 but max is 0 [ 349.991474][ T5] usb 1-1: config 0 has no interface number 0 [ 349.997823][ T5] usb 1-1: New USB device found, idVendor=046d, idProduct=0897, bcdDevice=a3.e6 [ 350.007054][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.062575][ T5] usb 1-1: config 0 descriptor?? [ 350.106938][ T5] gspca_main: vc032x-2.14.0 probing 046d:0897 [ 350.315328][ T5] gspca_vc032x: reg_r err -71 [ 350.320289][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.325826][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.331231][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.337236][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.342725][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.348124][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.353595][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.358997][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.364480][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.369882][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.375370][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.380810][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.386298][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.391826][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.397230][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.402794][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.408194][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.413664][ T5] gspca_vc032x: I2c Bus Busy Wait 00 [ 350.419074][ T5] gspca_vc032x: Unknown sensor... [ 350.424626][ T5] vc032x: probe of 1-1:0.117 failed with error -22 [ 350.441193][ T5] usb 1-1: USB disconnect, device number 5 22:30:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) syz_emit_ethernet(0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="a58aace6af6d1e148c8b62f6f1623c5f924f0c1f58aaf5dc3e55b8e82c9861583b01c5e20c47178bdcf08efade64755c891af134359bf8a6b36a3554b689031f6a5d02127c088a2b8dffa58fb73028aff216a4e88c25a34985fc4b3ab6d9a4", @ANYRES16=r2], 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000100)={0x1977, {{0xa, 0x4e22, 0x7, @mcast2, 0x1}}}, 0x88) 22:30:37 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r5, &(0x7f00000017c0), 0x1be, 0xa43) r6 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000140)=@req={0xfff, 0x3, 0x1f, 0x5b95}, 0x10) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000e00), &(0x7f0000000e80)=0x68) write$eventfd(r4, &(0x7f0000000040)=0x3800000, 0x8) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @initdev, 0x9}], 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x381002, 0x0) [ 350.709922][ T3708] usb 2-1: USB disconnect, device number 2 [ 350.720775][T12351] __nla_validate_parse: 4 callbacks suppressed [ 350.720801][T12351] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.743653][T12351] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.770727][T12351] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.781925][T12354] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.803008][ C0] hrtimer: interrupt took 32769 ns 22:30:38 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c}}], 0x20}], 0x265, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000580)={"f9900290cc993b05b657d85c985887760201f64237860a95ae7d3390cbd09dfd3103f728b83cbe32ffd0e4b9b2f55705fd89b513a7dbb3652bb2c7d58c895aa05b7687e0edb3ba67d80eefdfebefd2284e3559ee3af140ac5c37a30a6bc4f198ac995848cb805790726045f2dea2ad56ac7d83954333ade27697970fa9ff4f73ef03563f3ffb95ba609c774daddfca8e627fd55eeb3fc799567444ed71515774454077697b5c898e63e6a5820bfe9657dde19056d6fe6bb579dd14a7b1132be6c0c511ea66ad01780755fc59eba24bfba422e77f10f0da3b4ad1d36eb8717d382bb561dd2093f0e6affb4773e3df8613929d4605927c1bb3df7d8a36f8b4d1e37b07d9e54f24a73ea5b1a6e1285788db2090b7c254f4ee2a8a1e592428a6ad5e8bfc52d55d36d40660ad8282b7b189bb8eb2a927c57c877f0330b51878933b33f08b2a91fa4c3575498363b7e79f3bdd68dd747e30f54b3cda6b46f964f5ae7987201b6966c7412512f2c0fdbb9484f548172304d761b7ce5358633ff2ff48879b41ac84051615f2c4a7ed528000a14dfd971d94074aba3ff2ec6c0d461836c457666fa96ac4415962c33cba7d4812c5edea184c77782033630b64acaa36103217b1d28e51f26434d3c408d0fdb64abc70a428fbb6f181c3a86b8ec3178e3b770a8c8376c2b8c8e1c2acff1df498b9a226d89f0697d25ddf3af6d19d174e267f9e67c85d2e48e437aaa8a54e3afa2b65781f1f7a384440eb3513f9b80d3b95dcd6b3d2872bec12a11443bf25b1e643452010bbff31f1945b248896691cec7e4d424b6e57b59c81b47a64e5933441eba5e6b09e4b96503062fcdeb7515a5863346e6a6e41186cfb0194b2c8df51eb6bb07a7d6252ef705df0a345828bce5992b6f8403fdb419594b69e381115354a04451151555360b97b41a58b7d79dbdaa0fdc485780a47c2b2934ee2cc58fd194085f9b155aa9aab709e9005cda77f6ee1be5f4533e3cccf089294a9fe434e578cbdb09b4716c2ffd5dacc6ad4b2d04c2939c0c6e368f64cace16020b93ca2e21d9ef7e0eb6eb58a521f56079a716f4c0cffe39e421a622160c0c6df78dd9baea603602fbd9e5b9afe5e14be50566266e0ec2a8a0a852839bd4740326ce45b583739febe33e37805275d73e7b277962f1f6efa82eedb9222d843566cfc7949a2ff10ea895000d4d0506131059ade48062567adc096ee703e8fd513a2bfdfa8e23483c5252cc2360697851feed6f086fe4af7accd53c088c476bd9e26c7393d58142069a1670558c91597e654518aa9717df4d03ce34f9f962fc5c50943651917b808da3803a80092ff8cff95db314dab92c8a5141abc71dcd182905003893c04632ad6824a0a45839d5cebf7e8f14396df28fe5c1f4d2cd7f29982b9bd55b2719a27d1dd5aebb2b18b9ececd2dff55d9a774"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) dup2(r0, 0xffffffffffffffff) recvmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/232, 0xe8}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f0000000280)=""/135, 0x87}], 0x3}, 0x100) preadv(r0, &(0x7f0000000480), 0x10000000000004c3, 0x10400003) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f00000003c0)={0x2800000000000000, 0x4, 0x8, 0xa, 0x17}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r9, 0x541b, &(0x7f0000000440)) [ 351.049618][T12359] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.084142][T12183] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 351.109957][T12359] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.122821][T12359] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 22:30:38 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r5, &(0x7f00000017c0), 0x1be, 0xa43) r6 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000140)=@req={0xfff, 0x3, 0x1f, 0x5b95}, 0x10) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000e00), &(0x7f0000000e80)=0x68) write$eventfd(r4, &(0x7f0000000040)=0x3800000, 0x8) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @initdev, 0x9}], 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x381002, 0x0) [ 351.174660][T12359] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.209855][T12359] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.251480][T12361] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.342216][T12183] usb 1-1: Using ep0 maxpacket: 8 22:30:38 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r5, &(0x7f00000017c0), 0x1be, 0xa43) r6 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000140)=@req={0xfff, 0x3, 0x1f, 0x5b95}, 0x10) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000e00), &(0x7f0000000e80)=0x68) write$eventfd(r4, &(0x7f0000000040)=0x3800000, 0x8) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @initdev, 0x9}], 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x381002, 0x0) 22:30:38 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r5, &(0x7f00000017c0), 0x1be, 0xa43) r6 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000140)=@req={0xfff, 0x3, 0x1f, 0x5b95}, 0x10) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000e00), &(0x7f0000000e80)=0x68) write$eventfd(r4, &(0x7f0000000040)=0x3800000, 0x8) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @initdev, 0x9}], 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x381002, 0x0) 22:30:38 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r5, &(0x7f00000017c0), 0x1be, 0xa43) r6 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000140)=@req={0xfff, 0x3, 0x1f, 0x5b95}, 0x10) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000e00), &(0x7f0000000e80)=0x68) write$eventfd(r4, &(0x7f0000000040)=0x3800000, 0x8) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @initdev, 0x9}], 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x381002, 0x0) [ 351.603180][T12183] usb 1-1: config 0 has an invalid interface number: 117 but max is 0 [ 351.611503][T12183] usb 1-1: config 0 has no interface number 0 [ 351.617978][T12183] usb 1-1: New USB device found, idVendor=046d, idProduct=0897, bcdDevice=a3.e6 [ 351.627394][T12183] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.647734][T12183] usb 1-1: config 0 descriptor?? [ 351.697547][T12183] gspca_main: vc032x-2.14.0 probing 046d:0897 [ 351.903603][T12183] gspca_vc032x: reg_r err -71 [ 351.908891][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.914886][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.920303][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.925792][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.931138][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.936624][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.942020][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.947347][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.952723][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.958047][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.963434][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.968755][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.974137][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.980062][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.985445][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.990767][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 351.996153][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 352.001477][T12183] gspca_vc032x: I2c Bus Busy Wait 00 [ 352.006920][T12183] gspca_vc032x: Unknown sensor... [ 352.012350][T12183] vc032x: probe of 1-1:0.117 failed with error -22 22:30:39 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="120100007d96a30821047100ef170000000109022f0001000000000904e600030202ff0009058d9ffcff0000730200090505020000000000090583070000000000"], 0x0) 22:30:39 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x94, 0xe6, 0x22, 0x8, 0xc72, 0x12, 0xcb87, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x85, 0x0, 0x0, 0x41, 0x9a, 0x5b}}]}}]}}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x80000) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x17, &(0x7f0000001300)=@sack_info={r3}, 0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r3, 0xb2, "e53e1e0f71236fce37b3efd0895a759b725cf4261ea9d399a6f518ca2b10d22f886488f95df32ec3a2cf2a3858dbe8df68bc1e0c04036d19bc439a58cd45232d35cff3f3a6485d6375d20ea343f38895648ba27d5b48f3584b4c7cf55d2fe68663364de6c2e39062decd7fb3ba4351ae5e61694de65bb4e2c3ce4c1aded78a9157bf2119447e0a73f20063c5569aac1aaac2a0d117d40a8e4437c1a948b61149476ab458e0b11424a1c66f4cbe931f8acb65"}, &(0x7f0000000240)=0xba) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000280)='ns/pid\x00') ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000300)={&(0x7f00000002c0)=""/11, 0xb}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x612480, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000080)) [ 352.224381][T12183] usb 1-1: USB disconnect, device number 6 22:30:39 executing program 0: syz_usb_connect(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf3, 0x5b, 0x88, 0x8, 0x846, 0x9030, 0x4c72, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x3, 0x0, 0x0, [{{0x9, 0x4, 0x4b, 0x0, 0x1, 0xa4, 0x5d, 0x74, 0x0, [], [{{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) [ 352.492385][ T3708] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 352.517957][T12389] IPVS: ftp: loaded support on port[0] = 21 [ 352.605267][ T1141] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 352.679432][T12389] chnl_net:caif_netlink_parms(): no params data found [ 352.738843][T12183] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 352.747901][T12389] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.755243][T12389] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.764414][T12389] device bridge_slave_0 entered promiscuous mode [ 352.775742][T12389] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.783190][T12389] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.792188][T12389] device bridge_slave_1 entered promiscuous mode [ 352.812903][ T3708] usb 3-1: Using ep0 maxpacket: 8 [ 352.833882][T12389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.847420][T12389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.878867][ T1141] usb 2-1: Using ep0 maxpacket: 8 [ 352.888213][T12389] team0: Port device team_slave_0 added [ 352.898386][T12389] team0: Port device team_slave_1 added [ 352.942476][ T3708] usb 3-1: config 0 has an invalid interface number: 133 but max is 0 [ 352.950762][ T3708] usb 3-1: config 0 has no interface number 0 [ 352.957156][ T3708] usb 3-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=cb.87 [ 352.966518][ T3708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.977230][ T3708] usb 3-1: config 0 descriptor?? [ 353.008380][T12389] device hsr_slave_0 entered promiscuous mode [ 353.015441][ T1141] usb 2-1: config 0 has an invalid interface number: 230 but max is 0 [ 353.024387][ T1141] usb 2-1: config 0 has no interface number 0 [ 353.030599][ T1141] usb 2-1: config 0 interface 230 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 353.041832][ T1141] usb 2-1: config 0 interface 230 altsetting 0 endpoint 0x8D has invalid maxpacket 2044, setting to 1024 [ 353.053844][ T1141] usb 2-1: config 0 interface 230 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 353.063954][ T1141] usb 2-1: config 0 interface 230 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 353.075359][ T1141] usb 2-1: New USB device found, idVendor=0421, idProduct=0071, bcdDevice=17.ef [ 353.084757][ T1141] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.094300][T12183] usb 1-1: Using ep0 maxpacket: 8 [ 353.112680][T12389] device hsr_slave_1 entered promiscuous mode [ 353.125704][ T1141] usb 2-1: config 0 descriptor?? [ 353.152480][T12389] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.191576][ T1141] rndis_wlan 2-1:0.230: invalid descriptor buffer length [ 353.199305][ T1141] usb 2-1: bad CDC descriptors [ 353.222928][T12183] usb 1-1: config 0 has an invalid interface number: 75 but max is 0 [ 353.231238][T12183] usb 1-1: config 0 has no interface number 0 [ 353.237554][T12183] usb 1-1: New USB device found, idVendor=0846, idProduct=9030, bcdDevice=4c.72 [ 353.246747][T12183] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.273981][ T1141] rndis_host 2-1:0.230: invalid descriptor buffer length [ 353.281307][ T1141] usb 2-1: bad CDC descriptors [ 353.287421][ T1141] cdc_acm 2-1:0.230: invalid descriptor buffer length [ 353.294424][ T1141] cdc_acm 2-1:0.230: No union descriptor, testing for castrated device [ 353.310462][T12183] usb 1-1: config 0 descriptor?? [ 353.354882][T12389] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.362195][T12389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.369944][T12389] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.377599][T12389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.402481][ T5] usb 2-1: USB disconnect, device number 3 [ 353.446366][ T3708] peak_usb 3-1:0.133 can0: unable to request usb[type=0 value=1] err=-71 [ 353.455318][ T3708] peak_usb 3-1:0.133: unable to read PCAN-USB FD firmware info (err -71) [ 353.533193][ T3708] peak_usb: probe of 3-1:0.133 failed with error -71 [ 353.560603][ T3708] usb 3-1: USB disconnect, device number 2 [ 353.566300][T12389] 8021q: adding VLAN 0 to HW filter on device bond0 22:30:40 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000028a18202505a1a440000102030109023b000101000000090400002002060000052406000005240000000d240f01000000000000000000020582020000000000090503020000000000d27950f5824d3aea57dd2966fe6acbdfbb164ee936c1d943ec3f00000000000000f844178e3150bfbf540dcaccff710b5100d17d9c289d924275c12e9339d8966214baad17cef41c2f1c961ad2973443062f4d4d3f4d7f41ca006d1bf38914f87a19d1acd211429db9d4a309d1427d8ef7"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400207) syz_usb_disconnect(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) r6 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r6, &(0x7f0000000000)={0x1f, {0xfe, 0x0, 0x1000, 0x80000001, 0x6, 0x5}, 0x8}, 0xa) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0xa0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r10) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYBLOB="ab000000a6e33fa0c9cb488bfdee3eb191726190f2d1d896773545328b79d2b3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b103000d5ff3b2213c782bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df10acb8c00100569bb0f6f309ab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de84403de7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008907665c6716449a30c81bd56a349d36094f2add75bf537b0900000000000000678a50a09ff1b5c862e289843fe3bb7d0fb8bcdcd9c07ccacbf83de79626720dae5ec76e30837a2c9dea5637c2ad6439cd6bf51986860a677896248acef0867cfdedb1f0f8e592c6105aef57c1c073c23507bd28cfcd47a74cafba3762f6b6c1c6ee238a2bfe44d0b9e8ef5a7998b7317c4b9dd2f9a20b0031abf74f7d16d6907e95b2addeda2fff000000ea2a1d243ce205c3a88af23045c0614b21cbf1b3cf4ece451658e9785da902db6baa4895a67e96c8eacc5e8fcf8de57aa3c70518f31e0d89b0a35a336c2e68e7846f8330302b729eceffdf18b98e510a6c236daeef51b4ea88a6326060d504db45d42aca601dd10ff951cfd04d7ae550ccce2eaa0f62e03aa8b38c5e00"/507], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r12) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r13, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df10acb8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de84403de7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r14) r15 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r15, 0x0, r16) r17 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r17, 0x0, r18) r19 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r19, 0x0, r20) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002000400", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000100bb86b4c5600d592e64b86edda53135e0f392e4c9ca69b61556778ccf29c4990d1893fd049001c62278a88220d8bb3ef088a2bbfd6fdd3bbbaa8e7ff1e7d747037c523caba1237cfd937b81d9ae40c8e42df69a9ad815e799bd07b8468681a262136f0b4027e75c77b74f2bc0ad4402225b8f934741a657b08fa3e58bffe4394310ebab08c71788455eb3b79d61d24d289378388103fdaa96ee42a18df1027aa5865c0b", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r12, @ANYBLOB="02000200", @ANYRES32=r14, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="040002000000000008000100", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=r16, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r18, @ANYBLOB="08000400", @ANYRES32=r20, @ANYBLOB="08000300", @ANYRES32=r21, @ANYRES32, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f800000000"], 0x1c, 0x2) fchown(0xffffffffffffffff, r3, r18) [ 353.592181][T12183] usb 1-1: string descriptor 0 read error: -71 [ 353.599851][T12183] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 353.610354][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.651509][ T1141] usb 1-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2 [ 353.656946][T12187] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.661959][ T1141] usb 1-1: ath9k_htc: Firmware htc_9271.fw requested [ 353.678018][T12183] usb 1-1: USB disconnect, device number 7 [ 353.741733][T12187] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.765761][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.776751][T12185] usb 1-1: Direct firmware load for htc_9271.fw failed with error -2 [ 353.785954][T12185] usb 1-1: no suitable firmware found! [ 353.791497][T12185] usb 1-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 353.799601][T12183] usb 1-1: ath9k_htc: USB layer deinitialized [ 353.822702][T12389] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.846892][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.856779][T12187] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.864103][T12187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.957615][T12389] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.968743][T12389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.986253][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.996229][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.005349][T12187] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.012620][T12187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.021820][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.031996][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.042086][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.052159][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.061738][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.071766][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.081383][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.090654][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.101619][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.110976][T12187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.111896][ T3708] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 354.185444][T12389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.338569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.342706][T12183] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 354.347750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.361865][ T3708] usb 3-1: Using ep0 maxpacket: 32 [ 354.483210][ T3708] usb 3-1: config 1 has an invalid descriptor of length 130, skipping remainder of the config [ 354.493876][ T3708] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 354.505229][ T3708] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 354.516477][ T3708] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 32 [ 354.644777][T12187] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 354.705148][T12183] usb 1-1: Using ep0 maxpacket: 8 22:30:41 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x88, 0x22, 0xa6, 0x10, 0xfe9, 0xdb71, 0x700c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd1, 0x0, 0x0, 0x3b, 0x40, 0x4c}}]}}]}}, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x200, 0x7, 0x6, 0xea, 0xffff}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x80000000}, 0x8) [ 354.823106][ T3708] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 354.832853][ T3708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.841399][ T3708] usb 3-1: Product: syz [ 354.846031][ T3708] usb 3-1: Manufacturer: syz [ 354.850736][ T3708] usb 3-1: SerialNumber: syz [ 354.856695][T12183] usb 1-1: config 0 has an invalid interface number: 75 but max is 0 [ 354.864978][T12183] usb 1-1: config 0 has no interface number 0 [ 354.871229][T12183] usb 1-1: New USB device found, idVendor=0846, idProduct=9030, bcdDevice=4c.72 [ 354.880424][T12183] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.908192][T12183] usb 1-1: config 0 descriptor?? [ 354.922831][T12187] usb 2-1: Using ep0 maxpacket: 8 [ 354.964022][ T3708] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 355.069276][T12187] usb 2-1: config 0 has an invalid interface number: 230 but max is 0 [ 355.077666][T12187] usb 2-1: config 0 has no interface number 0 [ 355.084642][T12187] usb 2-1: config 0 interface 230 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 355.096079][T12187] usb 2-1: config 0 interface 230 altsetting 0 endpoint 0x8D has invalid maxpacket 2044, setting to 1024 [ 355.107480][T12187] usb 2-1: config 0 interface 230 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 355.117464][T12187] usb 2-1: config 0 interface 230 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 355.128788][T12187] usb 2-1: New USB device found, idVendor=0421, idProduct=0071, bcdDevice=17.ef [ 355.137990][T12187] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.151006][T12187] usb 2-1: config 0 descriptor?? [ 355.202080][T12183] usb 1-1: string descriptor 0 read error: -71 [ 355.210012][T12183] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 355.243727][ T3708] usb 3-1: USB disconnect, device number 3 [ 355.254788][T12185] usb 1-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2 [ 355.264591][T12185] usb 1-1: ath9k_htc: Firmware htc_9271.fw requested [ 355.276606][T12183] usb 1-1: USB disconnect, device number 8 [ 355.291384][T12185] usb 1-1: Direct firmware load for htc_9271.fw failed with error -2 [ 355.299988][T12185] usb 1-1: no suitable firmware found! [ 355.305647][T12185] usb 1-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 355.310299][T12187] usb 2-1: can't set config #0, error -71 [ 355.320267][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 355.329260][T12183] usb 1-1: ath9k_htc: USB layer deinitialized 22:30:42 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x1c8, &(0x7f0000000040)=[{&(0x7f0000000540)="2e0000001c008109e00f80ecdb4cb9f207c804a00d0000008808cefb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, 0x8) [ 355.350306][T12187] usb 2-1: USB disconnect, device number 4 22:30:42 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYBLOB='\x00'], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.482815][T12421] sctp: [Deprecated]: syz-executor.1 (pid 12421) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.482815][T12421] Use struct sctp_sack_info instead [ 355.545511][T12423] sctp: [Deprecated]: syz-executor.1 (pid 12423) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.545511][T12423] Use struct sctp_sack_info instead [ 355.603006][ T5] usb 4-1: Using ep0 maxpacket: 16 22:30:42 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mmap(&(0x7f000066c000/0x2000)=nil, 0x2000, 0x4, 0x1011, r0, 0xfffffffffffffffe) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x50174eaba474409d, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000035000/0x3000)=nil, 0x3000}}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) getpid() syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x0) [ 355.744797][ T5] usb 4-1: config 0 has an invalid interface number: 209 but max is 0 [ 355.754021][ T5] usb 4-1: config 0 has no interface number 0 [ 355.760284][ T5] usb 4-1: New USB device found, idVendor=0fe9, idProduct=db71, bcdDevice=70.0c [ 355.769548][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:30:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000180)={'bridge0\x00', {0x2, 0x4e23, @loopback}}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/442], 0x40}}, 0x0) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/442], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 355.797674][ T5] usb 4-1: config 0 descriptor?? [ 355.861867][ T5] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' in warm state. [ 355.870953][ T5] dvb-usb: bulk message failed: -22 (2/-1) [ 355.901939][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. 22:30:43 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) perf_event_open(&(0x7f00000000c0)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x1d2c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) [ 355.927577][ T5] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T NANO2 w/o firmware) [ 355.937313][ T5] usb 4-1: media controller created [ 356.051034][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 22:30:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='trustedproc\x00', r2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = syz_open_dev$vcsa(0x0, 0x1, 0x102) writev(r3, &(0x7f0000001400)=[{&(0x7f0000000080)}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x400) sendmsg$tipc(r5, &(0x7f00000003c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x1, {{0x40, 0x1}, 0x1}}, 0x10, &(0x7f0000000880)=[{&(0x7f00000004c0)="3afd8de989ac42c252335602b33a8472cbf79f8a1f762cabce38939326f1625d89f0a1c4fccbb8d04358dbcdd41d078125b2f79bf650ce67dbc1c75dd64fcb132fc267719a6ceb4fdf08c1118f1748f3c784ad356dca64632dec4300dedb308293c806e8ec2a6b1a2928808c332ab1389682b7e97df48244d310fccca7568286d56d8de312b7b52a13799e7a1be46f27cf2a468357773233d9c1c3", 0x9b}, {&(0x7f0000000640)="0dc9b05dc05db75d1a8a17f753d12a47597ea4b63c452d901fae3c619f6d5ebe45227147e5025f893e5a3f405d8860a7f0a495589613f02a0e2b7fc3af5c6a09b95784362027a473aaa1b51df8d3be379c49c2f6192681072e4c1cb143f9816b1bbf8e1c3af7213facc29d6362deb20da37dcefe47ebe8b8381222bb4f3cf4cb165ee69773163e", 0x87}, {&(0x7f0000000700)="cf57e5e152e3668efb22b6270304f9fff64a7faf49444e5c9a915274dfbd485ca868c1b71fb2d9f2fb42db8a9641ae03d7af4e232a31766ec53a40ba48220ec712a15dbe22658d0cc3fcc8d708c42d9fcfe8307244c742830120ce6379ceaae813412d5fa94010dcd56560a8474cc5f8fa7667257d997074cfa5ab29a6ecf6bfd774262d16e1db50884d1238c8c8b056c55971df84b65ae09a3daef6979baa2ca14c4e74e74b53e9e00334e942ea8bc9f5c6cd6f148ddbd39ea08aeca0c6a464262c058a80d9d1199efd73770b609a2362fe7a92cad6397f17f1528fff4cc07f815f2e2aec4aaa3b02c587e6a20883", 0xef}, {&(0x7f0000000240)="166cc3c3762b55f3c186477df8d83fb8802bf2ac04e4dc5012885ea7094ca77c42f5a1f1b1b58fa7a08165e48fae4b52f820e44287d8887c2faf93", 0x3b}, {&(0x7f0000000580)="8c974f01530c4e13ef882c6436d80400362db1015eaea4416664c55f3174cedd00a53583af85c216fc64c1c5a2c09470f7aab5048f4b486735f8bcc4b3483685a9db9e03af7553409f3cd6fb15339ba501bb87f73cc58d37f97cdb18f30b4f23ab1b74050947646e198f36fe6234e2da7f", 0x71}, {&(0x7f0000001440)="0a35eef06351272beb1ae07e3c9e19f5ca6ad128566de747a1f8149e439440e95484b5abfde424e263d2fa7e25e92c5c118ea281775e5a2bd526eab11bb5d0a4da2354dd3553377f201ffafde021cd8de8316c1c83e8c7e670e163c220aec47714b4680b83eb06b2b155a9789cef15eb34ac04881afd77b7fb0848bf699f4f002c3e3b73aca8cd22889330ac608e4c798b000216f4c27350ee3f7e0fd4ee75010ff78a1c123774141c6eeb26bc856aa6cd740c8ad9da7a035d56649d34e58787671614be38b28cc4c99bc08bba7659fe49dea8e3f8886d9b82fba5deee6b92beb688674f837ac66c3cc33673544fdfb228b33452723937233b02d362c509d9966a9653286be1663ec38fd3b1c2afb72a6c4cb9f01131b5a1fa9602f4bf6afec336db47a78db7152e9466f00e14aab9bd83c4f88450a80ecace5991d2f24c17433eecde2bcf899723f3867daf0b8c95555b3404ef1be44ace1bcb4b9c4a2f95b4d83b1b4c20b8d10ad1fbaa5988ee1dd805f08706ac0ed7a67856b9cfa5a17a96c405c6a2858d758317952caabee43219d766bd5265fe37cc6e4913b10c8fb938c4363b04db7ca91659711fcf4beb5b39c58522df10d3bebb9115462bdf3db05d53d158e9dbeb63d8ab67a30b1977db297918cca365d933f1a8594a0cddb3963e41d1b6305f28370058f46c31763d6ce5cb049c57d8afdefd4541c46da106513d61cdf59ab73799689809dfd308fb8c891c2dac508c2ca609ff5800cb5b77b44776b5b4eee8cef668e9301cabcf5e6dae388a1be6e464b22b61300bf1ca9ca1f68210fcf2012bc102d61e7d3ded6651208ba35bf8ba0588fa57d560fcf5f131a08b4a256740430f35e9fb49883a6324601faa6472ba07ff7303e59aededc9d7715cba9b85ebd0f13b7872d4dfb9d2fe8c2467873e01dfb84aa9014747608f890c3c2c44f2a59c7e57ec6846f3d3d91ca16a3152bfeda3631af8bd343f7d0f6270ed2d90a6cb16856f113a8ee21bf528e509575972e652a25ee1f3270dab68780767b48c784b32fbbc85d905ab9b292d223f43e7abf3d3792640d7044120ec3f7bdd5521ae8f4cc3fb6b316880f20cad1fb16d58ce75323bf7bffca614b99083f49f30ebe50218f16fa5c0e3bb41b576fe251e98ad76556978648e0f0a17611d2337a0d99f60abd1efef98a36041aa4fcaa9b7636e2b384ffc04a9814346c6fdbbb6dfcbc7d921444b892a8622abad1c9dec443a3798f6e509ccebf009f238265b3c6652f129d03593daf4f4ae97a7865a35553fec2efa9bc0940945c62bd0153c79039257c79802abd026b152d4f5e4e440411b5fd6ef6b9a2237059022688ef4dd857e7277beae3415a216bc2d9be8676175343db4a3bcfec5ca0a3383958bedebd0fadf005bd6baf40e9de5f1dd824f6d2406f17782ff6905988b123a5462f1587a48c3279cead2975fa64f2c7b250401003531824d075411b25d48bea36901f00a5733b9d80be65f6308c08b94b9fc0d6bd350be360a99c9efccc06ed8f3b7cfdc4ff7d5ad55c26dd0c085488347e828d3f8b14e3fa81730b305456793e7b0979e521aa5c5a1e805e47c893ed35019e8632f58f37f2b43a38af6e29a60f59252a13222058f5ece3ae897bf6860e65fe5574d3656dcfb97c3e6e5be4b399d096a32474018effc71df1247322c7df1a0e0d5fb4d5d50925a813122a74406956f2f66a85ba3e62554966cc03ff447c9ad9f41f738797632b119af8f0486050c4522fcfa200ea6de357199aac3058121b054720efcbfb8a67fbc3c56fd747ae9be7bb217ac8ef6daebd24b8c5eeb56f6cc22aa3a35668ab6e28fcc9f245e8fec133292a6004708bd188e9f94783de68973594a7d3d855c37edd98670b429049c21b099e41e82baf28f72cf9a67ea9bfa32fab68742ca4ed396997112e07188ff253e498287fe113a13489934f85115b2991eef6dc74ce0bc61e4acf83619c1c7ef49d4483270e5efd00387453897105e1ab1eb4ea9786f08c25d49f3ae2185831e00bef6aee227cbea30674727689a0347c0cea0737967ec001b60558df92a39a780ab9cd46fa19b1c850853ce5561a482b4699d415288f0f1408675b2781ba20514f1332108af0a0ca50d5e27ab0c5f429a61e8291aa966733fb65fd6941bbe9bb4e7cad694c26476a66e8f2bf3595f2a009611ee9bfa90fd23d7dcaec7794bd352a01db1f414bfcc84a688cdbf46f64d8866cf5ba3040682e399d3180ec9d4744453297d995b172cfb776c6191ab540a45b78b5ba18223f828fde1d4bb4c8c53ad4279afdfb4216bf640c13e5c978d0025737b05d506664bc6a5e1f29cbb16a3a4752227a057c71bc5ed6d84cad3bdd45b1d2407697b7eb9bfcf47b3108bc82df601e22457ce3175931dce3b32686eacf2f87045ed8b3efc9e35acaebb504a9be612e846391b4ff2e497ea93604943220baf0390549ae43fa67beaee2f4af4f723e78ca3d1b0572adad746dd125f7a875d612789fe0347cef28bcca9604916ca74e2a20119161b458586e88c5385bc9f70af352726271ce6a8c915d43189c98e90a9f2b5d5c14f2669e317d0f69026ea144ad8972726c6d97c14aa0ed2cc8b194a8386dd018239781c8e5cd99a307a29e7524fe8363fdbd3685275e1dc7b6ad0bc5d631a527c6df644b45ccc2bb119affee777e0399696b137956420ce48aabf93cb73c30d921ff5eb5a1d1ed9252f6fee21b2a884d744a0a235a1968866f46e6e3f3ca7c25c0bf1885a37314f0bbec3e47e43ac722a64cbe7a6fd40c4328dacf674806e56289e8696d22dfec46eea688a53da3527f57d349fddcd035427398df653e27475446be8c6ecb382ff8e65a6e272900512d973b474cd856763967d7a46540f0ab0caee773539b334446490d79814561b68051736a6da13e2b68d2d3c4a0c84a5c9c243a1eefc976a35d60c7df82eea453ec5b28facde958fec99963bdb486ce14632326be6db3c551b320e267a33ada08768f5782e7c64f1f459cb2e11b128e4aa9bb68141f77d683a3ca66a67ce4bff14e27990cd2163234676856b501b996bf5f9631b57c0632367c5963325622717c71415028ebe732ce8ad9973c3179e4b049b0340170e973341dd703a25f99bde29e65433ef692ff37edc5e6c065e2d236194965b0ba8e559d75133b21f717a5675bc74652c77c4c9bada118eddad7b7a8cee1142220c6198d712fc95ab1a5b4bf0f4fd2bb70ea0c30dc7bb5ba7c496e7d4444e07d24309b7cfd1436f73b799fc95efc78cade2e86e858eff77ea805b8f37b8f8fcce906e732bfaaf38ec4e9dd93fad01ea1cd9eac7b429cd306585d1bcf595ef8c66f2bca8ee6721f49c03d16ae58e0025f6b3849c9f32fc82091d34c6b7a3ae7aff1708b876b1f83bdd46d84e0bc6815e4a57cbaff203ca37135a8320c06409e273e4f25ab36c619ab628b3c192bbd2df3002cf36eff3dee0b7ac402999018c3191ea970d5c62d780c61300d48be06f6b928def73aeabad2c988913ed5a97dc99e74b365aa5978b5d547e3f67b9f846cef16fc8b3a28211c67e933587e894b25fbf4a969eefea4affb09056ff51d18fb477c3a2eafecc816ad4e7c11da7fbe68685ef40efcfcc8ba0daea710912390f35adcf83cde95d7d39e4f426f02534765d5fdae1acdc70f78acbc4b68285b4ed97d99c94c39b6588a58ccec3121dab96c8d7cf5be95519cfb0a2f58ae495694a645aec5a203f6ce16849ab0e8234d305355fa9e8c9013009949760399ccccfda545512f9bf45a3ed434862eca2104f686f5ae2c10185fe81c365fe9fc1e673f3b5c10974def44aa73ce2220af9f3c527b9ba6c58eb68fe195913644dc8918f7abbadf5db8c672790e832eef7ab6f4161b1630ff529b0551514fae38928d0d427aaba4b6e7cd12a03db79edea34601c149e8f54932f7838b53628a6abfc9bfe97401e33767e4c885e0e174edc5a9a5511a7c20ff6e4c76f06a76370c6eb03fc2fd5f0b4e2bfcb2e3891fe070ed39ea9941ade92295b1f1c109dab5e4a9bad9999a2d424a49c87eefed537463f427197f60fa33b346bd597fa34c0e81ab3071bd64ed7779369b11075767439dd5f29e4701ca763a32af182dc551fe2a8a371fb60b21847186d5700a7f315f3ef7055c4cba8e4c38625baf4dcda91e53b2c4f123a844845a9762a532fe64937ba9457d6005aa87eb26345153e4440b38cef88f3ea1e6c3f08f71d64802376482a046b3f0979d2b6ae523d5f636e2f0b3d0372f1a0ac082fbfe82d7b8c296e7e044a8dd9b79b8eaca522e932c4b9042cae7cf032fc44a05e8a832256186ce369cf44fe282f282bb641d2e1230924211823673a0ac1a334b283a58f749b9f30775e2082e0951721270f8756578b8d0f3e6ec7cbe477858aa745cbdd30e28f30e0e6332f5ff959ed6ac29386d2edae658d459014004b6ed3462533375601cf1c8205c2afeda25b3d186662353cb14f61e642f098381a1eec2a318d876fbcc04945d3ced7e758bf8df9f4f4dd4f8a72b8cb757524425ba5457886218a439a68a855f859d7e6db1154a42efe90fa03d1dcd41c50fea13a5a46039ef1cf277e87f04e36c1c28d2949c854080a2727f91883afe5f6d445935e8bcc76f3f52ba2abd01bad4d52da60fb8fca3044e7af3ef2270d3feabd808f79a5038a996d916fa6db0e26a14117ebb7b0f84af3813caf2cd1303261d378e3dd1e0642a8fa720b3c1318c393a99cbb25b32adb33fba5899682b9a02ef5a98a50628fa3e1b15933047afa72cfe4df8206d91dd7be0392670b35dbdd8231c79f178c63e90e1ce5e005fd42e8e0e625a70d7dca2beda23efd653fe26d09bedec293101fd732906eceb0576fbae0992c53f8b0158650aa980c671f94e08167718a2de332957ce2dc24c2b8f70ee70c1b52ffe17ae35cb885775b50c308ff75ad34b288e70ddf0f0670780bba3345346ebee1beea2d9074ac7c9d6a99f1a8bc22404291e0c1600ace1b0f0b731f3abba0ee782111f131e8d20634910b47fd608c5fa94039415b971695872ae2a297c1bedb38f75766d0afabd5b05a67fdae952c3557f6b9ef675702602674fb359da1ddf1b694cc5980085de03a47501c35844949c454731209ae87cef71487032d07ac4519fc07b28d147512383128766201e124226564a1f9141cff4a750520dbaa61efcacdcd36cb312609011d20aa23eba7c9dbbf016fbb613ddd2edc9d03efea54f5e3ba20a62d8a1cfbdeeec53785c411b1dda0f6e063818d273d4805c710e060ca7798a5c61c4ed08b8a50fe8822e7578a254606ad1bb3ba5493dd5685b7ec170971caee4a431cc156d25e4daacb7e4e8daa0cef77b500306cc6e33e67c99015e1ce3b85d49fb09541d4db81e9447d174634f0a8337c74833aaf8989641ee33b9db34d6e37d2559be8725b4732a038fb19213b964836f72d33c6fe9029c03cbf75fdacffc3178f511be4d55af209e3353c7d820ac04facaa08b156f49e6e10e445d88e84b7f9b8ed7af6055472c1ae9625ea1c87a01f1e831cee4657cab87aed98d41baf572236c449d07ba766f4538e3e0ed11075303d3d621d1ae1b454bfa6cc7d069b346b60ead460e87dcbf89974a457735d015887bd2176d860941b6547178bfb77b4e4f6e9995d192588f9d7807856db82b4e2012fd688cd39df6e488f6508ef71f4505ab11f94754a604496afaa1990a221dbb2ea71ad42192e43f7d1473dbf9240214d0c988c5ac3bfcf3a1a42c500d101b77bd558fa", 0x1000}, {&(0x7f0000000800)="f560d01627aed404ec02ecde8a729289d9cb17ee259b5b4e47d8c613f32c8e8c660ff6dcd70b6826bde274cb9e5ff039e5e27c0106dd6d60cee5aa612657f594aea9d2ad5d8f743ba921b2df99bd9df1fefa6f8e8511d0e04f0f4e74a4d8a7eb338089ce1d42825750", 0x69}], 0x7, 0x0, 0x0, 0x8804}, 0xc1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x5}}, 0x2}, &(0x7f00000002c0)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f0000000300)={0x0, 0xea, 0xfff, 'queue0\x00', 0x16e8000}) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4b) socket$netlink(0x10, 0x3, 0x0) [ 356.182052][T12183] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 356.185526][ T5] cxusb: set interface failed [ 356.194550][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 356.200481][ T5] dvb-usb: bulk message failed: -22 (3/-1) [ 356.207039][ T5] dvb-usb: bulk message failed: -22 (3/-1) [ 356.256532][ T5] dvb-usb: bulk message failed: -22 (3/-1) [ 356.263666][ T5] dvb-usb: bulk message failed: -22 (3/-1) [ 356.286674][T12440] encrypted_key: insufficient parameters specified [ 356.296123][ T5] dvb-usb: bulk message failed: -22 (3/-1) [ 356.302316][ T5] dvb-usb: bulk message failed: -22 (5/-1) [ 356.308316][ T5] zl10353_read_register: readreg error (reg=127, ret==-121) [ 356.315957][ T5] dvb-usb: bulk message failed: -22 (5/-1) [ 356.321955][ T5] mt352_read_register: readreg error (reg=127, ret==-121) [ 356.329427][ T5] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' [ 356.422169][T12183] usb 3-1: Using ep0 maxpacket: 32 [ 356.542747][T12183] usb 3-1: config 1 has an invalid descriptor of length 130, skipping remainder of the config [ 356.553316][T12183] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 356.564904][T12183] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 356.576064][T12183] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 32 [ 356.591090][ T5] Registered IR keymap rc-dvico-portable [ 356.598347][ T5] rc rc0: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 356.610934][ T5] input: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input7 [ 356.739393][ T5] dvb-usb: schedule remote query interval to 100 msecs. [ 356.746652][ T5] dvb-usb: bulk message failed: -22 (2/-1) [ 356.752819][ T5] dvb-usb: bulk message failed: -22 (3/-1) [ 356.758759][ T5] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmware successfully initialized and connected. [ 356.832123][T12183] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.841466][T12183] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.850005][T12183] usb 3-1: Product: syz [ 356.854358][T12183] usb 3-1: Manufacturer: syz [ 356.859055][T12183] usb 3-1: SerialNumber: syz [ 356.876693][T12187] dvb-usb: bulk message failed: -22 (1/-30591) [ 356.883507][T12187] ===================================================== [ 356.890506][T12187] BUG: KMSAN: uninit-value in cxusb_rc_query+0x2f7/0x360 [ 356.897553][T12187] CPU: 0 PID: 12187 Comm: kworker/0:1 Not tainted 5.4.0-rc2+ #0 [ 356.905196][T12187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.915315][T12187] Workqueue: events dvb_usb_read_remote_control [ 356.921569][T12187] Call Trace: [ 356.924882][T12187] dump_stack+0x191/0x1f0 [ 356.929229][T12187] kmsan_report+0x14e/0x2c0 [ 356.933756][T12187] __msan_warning+0x73/0xe0 [ 356.938286][T12187] cxusb_rc_query+0x2f7/0x360 [ 356.943091][T12187] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 356.948910][T12187] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 356.954731][T12187] dvb_usb_read_remote_control+0xf9/0x290 [ 356.960474][T12187] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 356.967080][T12187] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 356.973688][T12187] process_one_work+0x1572/0x1ef0 [ 356.978751][T12187] worker_thread+0x111b/0x2460 [ 356.983530][T12187] kthread+0x4b5/0x4f0 [ 356.987589][T12187] ? process_one_work+0x1ef0/0x1ef0 [ 356.992785][T12187] ? kthread_blkcg+0xf0/0xf0 [ 356.997368][T12187] ret_from_fork+0x35/0x40 [ 357.001779][T12187] [ 357.004106][T12187] Local variable description: ----ircode@cxusb_rc_query [ 357.011027][T12187] Variable was created at: [ 357.015435][T12187] cxusb_rc_query+0x4d/0x360 [ 357.020010][T12187] cxusb_rc_query+0x4d/0x360 [ 357.024578][T12187] ===================================================== [ 357.031506][T12187] Disabling lock debugging due to kernel taint [ 357.037644][T12187] Kernel panic - not syncing: panic_on_warn set ... [ 357.044369][T12187] CPU: 0 PID: 12187 Comm: kworker/0:1 Tainted: G B 5.4.0-rc2+ #0 [ 357.053380][T12187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.063456][T12187] Workqueue: events dvb_usb_read_remote_control [ 357.069700][T12187] Call Trace: [ 357.072989][T12187] dump_stack+0x191/0x1f0 [ 357.077312][T12187] panic+0x3c9/0xc1e [ 357.081223][T12187] kmsan_report+0x2b6/0x2c0 [ 357.085721][T12187] __msan_warning+0x73/0xe0 [ 357.090225][T12187] cxusb_rc_query+0x2f7/0x360 [ 357.094906][T12187] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 357.100724][T12187] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 357.109322][T12187] dvb_usb_read_remote_control+0xf9/0x290 [ 357.115644][T12187] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 357.122221][T12187] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 357.128800][T12187] process_one_work+0x1572/0x1ef0 [ 357.133833][T12187] worker_thread+0x111b/0x2460 [ 357.138605][T12187] kthread+0x4b5/0x4f0 [ 357.142663][T12187] ? process_one_work+0x1ef0/0x1ef0 [ 357.147854][T12187] ? kthread_blkcg+0xf0/0xf0 [ 357.152438][T12187] ret_from_fork+0x35/0x40 [ 357.158395][T12187] Kernel Offset: disabled [ 357.163019][T12187] Rebooting in 86400 seconds..