inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r1, &(0x7f00000000c0)=""/55) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r6, 0x7fff, 0x30, 0x1, 0x5}, &(0x7f00000002c0)=0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000080)={0x4, 0x8}, 0x10) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000003ff8)=0x1000) [ 557.875478][T11348] cdc_acm 2-1:0.32: More than one union descriptor, skipping ... [ 558.079438][T11348] usb 2-1: USB disconnect, device number 63 00:15:25 executing program 3: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0xc402, 0x1b5) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0xffffffe4, "5977c4aa7edc02092db8d53f3224da6136242b239f9b120bd87a8087bb35a03f", 0x2, 0x1}) syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206df4000000010902240001000010000904b20002b90b2a0009058123e902000000090503e059030000008d29fe377202bb34595397e8f35f05000000023d082c27c67ff3c1ed2c423c6a179bb633e0e433c8f4f079340508ff82144f139bf7"], 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x229c00) [ 558.132009][T11702] usb 6-1: new high-speed USB device number 49 using dummy_hcd 00:15:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x18f) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="a5fd8958c21392cfb6771b8fdea0ac3f8d155f"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000100)={'\b\a%', './file0'}, 0xb) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20080, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x22202, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup2(r4, r5) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000640)={r8, 0x32}, &(0x7f0000000680)=0x8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x18a) r11 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) r14 = dup2(r12, r13) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r14, 0x84, 0x10, &(0x7f0000000000)={r16}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r11, 0x84, 0x6c, &(0x7f0000000580)={r16, 0xac, "385ba1c17f5ec3298775f5820b256a349892d14df8762ee875e30be369c774dc4ed51fd071a8ec2134013213d9c8b3e9e8b5f5dadde31358ff7486d576867e9ff923263ebf9d7fe4f1b51597d9746b09be46eff4bceb7722131e7f455793a93b1efe99f00d17ae632d2e7e260d7cdcee2dd26ba712e69e6b143657f6497b9d556956cb6abac0eea0b847120964c30c9f5765390bbb4bcfe9917225d76808276510479dd420fe0fe2ee2dc6e6"}, &(0x7f0000000180)=0xb4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000280)={r17, 0x19e6, 0xd9}, 0x8) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r9, 0x400) socketpair(0x0, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r19 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r19, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) connect(r18, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, r19, {0x2, 0x4e24, @broadcast}, 0x1, 0x1, 0x4, 0x2}}, 0x80) [ 558.502453][T11702] usb 6-1: config 0 has an invalid interface number: 224 but max is 0 [ 558.510774][T11702] usb 6-1: config 0 has no interface number 0 [ 558.517115][T11702] usb 6-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 558.526349][T11702] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.562819][T11702] usb 6-1: config 0 descriptor?? [ 558.622030][T11257] usb 4-1: device descriptor read/64, error -71 [ 558.852395][T11348] usb 2-1: new high-speed USB device number 64 using dummy_hcd 00:15:26 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0xad, 0x78, 0xaa, 0x8, 0xafa, 0x3e8, 0xc42d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xec, 0x94, 0xe1, 0x0, [], [{{0x7, 0x5, 0x85}}]}}]}}]}}, 0x0) unshare(0x24020400) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket(0x10000000000010, 0x3, 0x0) socket(0xa, 0x800, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x70, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x35, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x328}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0xac, &(0x7f0000000240)={0x0, 0x0, 0x2ad}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 558.905568][T11702] udlfb 6-1:0.224: vendor descriptor not available (-71) [ 558.932226][T11702] usb 6-1: Read EDID byte 0 failed: -71 [ 558.953734][T11702] usb 6-1: Read EDID byte 0 failed: -71 [ 558.973101][T11702] usb 6-1: Read EDID byte 0 failed: -71 [ 558.979017][T11702] usb 6-1: Unable to get valid EDID from device/display [ 559.087701][T11702] usb 6-1: submit urb error: -2 [ 559.100000][T11702] udlfb: probe of 6-1:0.224 failed with error -2 [ 559.107644][T11348] usb 2-1: Using ep0 maxpacket: 8 [ 559.122119][T11257] usb 4-1: config 0 has an invalid interface number: 178 but max is 0 [ 559.130621][T11257] usb 4-1: config 0 has no interface number 0 [ 559.136953][T11257] usb 4-1: config 0 interface 178 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.148254][T11257] usb 4-1: config 0 interface 178 altsetting 0 endpoint 0x3 has invalid maxpacket 857, setting to 64 [ 559.159287][T11257] usb 4-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=f4.6d [ 559.168666][T11257] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.178642][T11702] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 559.187367][T11702] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 559.217978][T11702] [drm:udl_init] *ERROR* Selecting channel failed [ 559.228108][T11702] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 559.241303][T11348] usb 2-1: config 0 has an invalid interface number: 32 but max is 0 [ 559.241383][T11257] usb 4-1: config 0 descriptor?? [ 559.249603][T11348] usb 2-1: config 0 has no interface number 0 [ 559.260956][T11348] usb 2-1: New USB device found, idVendor=04d8, idProduct=000b, bcdDevice=e1.2c [ 559.270161][T11348] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.303918][T11257] usb8xxx: probe of 4-1:0.178 failed with error -12 [ 559.307237][T11702] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 559.310916][T11257] lbtf_usb: probe of 4-1:0.178 failed with error -12 [ 559.319609][T11702] [drm] Cannot find any crtc or sizes [ 559.331457][T11702] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 559.332380][T11294] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 559.372587][T11348] usb 2-1: config 0 descriptor?? 00:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1b00d918bf875df3d162ce477fa283ce0010"]}) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r1}) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'veth1_to_bridge\x00', {0x2, 0x4e22, @broadcast}}) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000200)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r4, r6}) [ 559.416167][T11348] cdc_acm 2-1:0.32: More than one union descriptor, skipping ... [ 559.439557][T11702] [drm] Initialized udl 0.0.1 20120220 for 6-1:0.224 on minor 4 [ 559.447341][T11702] [drm] Initialized udl on minor 4 [ 559.501254][T11702] usb 6-1: USB disconnect, device number 49 [ 559.516037][T11348] usb 4-1: USB disconnect, device number 55 00:15:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') lremovexattr(&(0x7f0000000040)='./file0//ile0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'veth0\x00', 0x1000}) [ 559.602168][T11294] usb 3-1: Using ep0 maxpacket: 8 [ 559.621431][ T12] usb 2-1: USB disconnect, device number 64 [ 559.732343][T11294] usb 3-1: config 0 has an invalid interface number: 26 but max is 0 [ 559.740637][T11294] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 559.750971][T11294] usb 3-1: config 0 has no interface number 0 [ 559.757285][T11294] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 559.766500][T11294] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:15:26 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x5, @perf_config_ext={0x43a, 0x2}, 0xa00, 0x2, 0x200, 0x5, 0x1, 0x1b000, 0x40}, 0x0, 0xe, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r2) mq_notify(r0, &(0x7f0000000240)={0x0, 0x7, 0x0, @tid=r2}) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000100)) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000200)={0x18, 0x1, 0x0, {0x5}}, 0x18) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r6 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x6, 0xa13a876ffb465f7c) r7 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000440)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f00000004c0)={{0x9, 0x1, 0x2, 0x7f3d, 'syz0\x00', 0x3}, 0x0, 0x200, 0x7fffffff, r8, 0x1, 0x2, 'syz0\x00', &(0x7f0000000480)=['em1*selinuxselinuxcgroup\\em1em0\'mime_type,ppp1\xef\'cgroup\x00'], 0x37, [], [0x6, 0x1, 0x3, 0x1]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280)="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", 0xfa, r5}, 0x68) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000000)=0x40000) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)=0xf32) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) [ 559.830488][T11294] usb 3-1: config 0 descriptor?? [ 559.912081][T11702] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 560.017265][T16647] IPVS: ftp: loaded support on port[0] = 21 00:15:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000230047080000000000000000040000001000180001ac0f000600"], 0x269}}, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000000)={0x4, 0x1000, &(0x7f00000002c0)="64cfc4ead10fe55828ed70d833ae30d66c5a33eea67b4e15ec74cfd69f4ccc833fabc9d23379a22754d56edd1a93a623c61a535196fe739e2cffd3287006a12ac4b0c8d8161685e61184333853c47996502bd47f53b18a2957b920f7fe1113efbd3e5eedebf40dbc6bef93f5fa6abb5d7cfa3c49871bfd6b190bf8e6682b56ae2ae5aa5e096592be150f1dc2c43e07f9c281e3d45cd96cb7ee0f6fe4b2192ff507767bf9868198016948b34a22ad2589e553fcffeb4cadfcd1bc81744993a83563bf919a139ce2b735cf087e8c2f9306b38b2e5996ed94310fd6b87641db58a53ef06dac22f9e96afb93265d2187b3d1c559f020eeab8f03effbc107c5b80e848e03c2fc0b7d41ecc3cf8726287fa8bad2b021936f8223b68f6f318051e10496f5fa983f637bfa17885645a358c9201642402e83bd604919f58b4a88f40f447830d82d896218d0818cca6bc936fe0d0f0c0e02b217d032fde1fa038806f33d6a8d0b2fd6918c5b8cb2a97b07dd1e02ea84ec33ccd6fb6c525681e223cb6c7afa168f10aab180397063ce669ac691d3869848ba40b32fb1809c52e4ce45358ceb97ffc222165466868835c1af164c25c47cde8cc370fdef5255125561f536d26655021b42925948bb182b449175cb15e194879e45797372b7894b9f056b0b559220e2630e5738ca108934867b62d7b337f6f778e025b835092207578c6f24643bf6bbcd17ced30d64744251efe1410e98a08061a9515d438e6d0c6e92d50dd3e94eff9a4bbacc76cfec35e7113486794f39d1d5d21a56dc7f4bd1ab97a9ff9160f2c1968191e7009c416f1be60fcee0ded5f35d05c0a72966cde1ca7e7d2dc772dfd1f8d4c1fc295beb52d3373737caaac4c0f9d551e0a1480182801b54aaa242964ebf67467922c127c55efdb6719040156ae1a7a9251e657037f7d6a168bb98366020d0573816c205cf8a3793becbdc176b7f16d3a07dbe40a82dc0c02a3ce202dacb77b87eba5b41e80750ccb0944e60924ba25d8fc461c71011acbdcb7a3fc63fe6a8ab0b3188c6a60e63447204181403b7bfe8c4efb91ff919389491ccbbae72f0fe62beba9e51d652793a94ae4a8ff2bbb9637bd0de21f6b69a828a777258311a74463415795d758afac2691486747d5931394ffe86a6a5ac28ed8c2bb740a67df7cc03c1d812712fcd1e5dd157b9e2e1842d20eaf0980376e09f1e526ee298ef68820293ec365507f3fd26e7992200646857e5b2b8cb1cd224183bcebfa45d005d514cf7299e4625d8e474c1e483c4d17cc79092184c724d520dfbe9c11842f443bf79a7ab30dc012ed5ae78c7a7391337a18a36f7bd0858912bd02958e8464110a22f2c3068bbb00bdfc314c1cf36a7a27225d010dc240bd3bd46ababde713dfd23960028302dabd83e90521287808099d75d8ccedaab755398d15e9b17d725cd134f4a77eee1a83085b95649993a3660fc52100fb1a73747b00cfb044caa344d12ac37e80965872b66976b0bf9f77793e8b9eb9ec5fc7bf50518fc3469d88bb069035f87ba2c200e00a1c422aeb987a3b0020de3df69fe9ef28398c71387fab0583a855e32e9f35822adb6f3ee444141c6c69001f8a4e8dd00d1103699bd4c1f35cdb59feeb22d07aa928b079179301ab42ecc42fb4addcfd876d4b3a519466264c82cd48768595d21eddabfb47647b4ebe8e0748cfb5a7e5b9c215799a00ed534cae62149903f8fc8f57aed19e21c93f044772eb2e9d604b58105ab0f8e9eee1c95e6f8d63b22c2444e87c015bf18e62242fc706028044d40f9298873a851d8d2ed20919d64e2081164ae750697edf96e910d8a201ba2695ac29c592365b1eedeb6ad52f7b9f703f8445b5c97984d92dcd70efef91b1244f7e0d7324be09f229f1941b245d360c068093110382197747558bd7f80d464b5a0cd5c72959eb8e9616ba05eb932e33833a0cd27bace405e2c2819a654e88475e399200e2408b98875db3fed77839eab47155884b3f2ee856e33535b449adb1b94d649ccae0e71fc1e7506deb32a17fc2ca9ce8e96879e73834eb8c4d8fe49f87b745cbc57a3decab77ed516ca93ee58a543364358fd0865bae683b13d1cb557cb97b51e4b193f6ddfe86e1674d8c2bb7876668870e10b667eaeae336a238e30be2e0fa0030903d85fc9ed2d4c6156d9fcb9c1d0c286dff36208e5dd99f6f50ed93abd96bc48a790289bc27646d026812c6f846b90cb072414afc78a77038cb44aa4ef3acdd4957029dcff3e2ca5f450d549f35eb3cb7976802be81c5dba26f991c7a548e75deeabc3c0cfab612804ea6ef716f5adcbffb43b727a5105f17993442ea51ad1ee1b530a6311230bdc13ea0d4fa519059b9ca141607a05eaf278a4c44349c15c3fa35789cdba0e8765a8dcbc59f8f88636b121fe2b58e648b1c9097fc471e1159137f6ae08adeaadcb566ca632674a0099e5a4914780cebbb271ef2ab579cf00a51c3d32708571636b245fea579f46987b34f39bab2a696051a79a324d2a0ca1b6446f2eaa83359bc381af1d98eec3164bbeeec13f3e7929a7e0b2761d105a70d05c14be48292f6ed885be045428d678d8db98d4a0c9745f1cd4dc02311a94f92eb923bafaa79dc59ac6d103d26405f9e6bab7b3254d5f6730f23449fed2670605a34c64a0bc858140c3375d3f3cace0d5565d3dd14bf0c703915fad0b503a5b5fbade6ae9c4720bfdf572d8a08a3db21f80f72a18620a3e1d210bcbe481f1faa4be3bbb8312bfd84bb3e1aef55381e3f4b318af464c3be3ec1a49a918cb8d973e1f138c9f8a12182ceafcaa4dec2bb056ef641ec7af02d231413a05c6408c53b9215a80d135f751595db804823a2dc2ef2a8a7086cbca0c3e86b93533234d5509785268a18ade94774ed34400dbc193402ac7bde66f5c34e4bbfd247a554567f515756d9656080d170085f6ac616857783517fa41f9664c23305155b97273efb845bb8043b73d4c21d84d5368b98b75049437d2682d11c153ca85ff1272680efdbe1a81a05399c1be09eeee0bce94eee6f806544a7e557b764e9d721ad6f9f488657ff8ff4791c0ee84bece3176e0056283ce8d31733c7697b23f16c8da5811478faad429578eb0326df755bf4335bc731b3e67a39f6f7afe4444a8533e3bdfd19f77d97ff2ad64e7d68940c00e795996f25b8507f1900392c02e2b4f67be1acba9f9c72febbadee61c4f89abe04628ef5a63bafbd620e9cafe21fb4e44976c6546b4582b95522fb41a42122e2ca984062a767ec188d38f5d80ce98b6e2f152cb36d9d06ad01d278a5161308bc455df4c9aa7bded6511bb7e072a3b6f7c610d74b5688780b35cd270831aa8f4ff0aef23abe167aaad178ff4bc0a9a7d755b42b974c2e2569ec9d44203e81dedd689b3ccec805abf1a7c41a1707f0bfe653e654afab64e7d7aec2e013552f19af14fd1cf203a20c173a7ae94cb86efe9c5700ebf863dc834ce39d63d68b5117bcdd43eccff42cf2189bebea267b7f527264a3a60c080de242920af3e36a284e5ff1e10362edd49246fbab0f547839491fb69d813745d454a7afc8df80498ceb58d1add9bc3d312293a2ad800f2e7330b9cdaebe62b16e6cdbbae6b9dabac174fd0278b207ef6fba466783e4afec45bddbcc3e8a31ab71609d3a000795a2b1b84e19247413055a17f6ca34f69c557277018180f01a71a78f3e4b66b19370cac769d3e5138ff26ef534bbf9b582ab94dcc42551367761483f288418fddc7010b753e099b6d8131a951b2d2ae9040276272333e7ec9425916b1c827944127662c6d67bdb79a61f5f848e4c6105e528b0c630ee107178ba17ed7ffc0c987e11eefa9743a74a2f659a6f6458f8ca0c268c784e3dcd1fde780e323bb4a7dc89155c2c4bb1430336714ca5d7aa497fedba8bd5adef4a676b627dc91b62fa835b415b40a7100cc5be1018eb886f19340381a61a90d9f616d4597fd69b7ea5d46f747a77740594d062593b9853d35acb0e15400558bb0f92b985775ed52ca6015d33f8569571559daff9fbf0799d732c0a8857b8342fc5df03bf7848c3a4b8a6bb84e0207b74008696462154e13ce81693a335bf00d0aa397ed575184a57b74b69b3ce77975c65b3edef5d50bc5189f10ab60b7ee6691d5d246529c7a6eda5dfff170b327c8128b1870ff477bc283a69c6b62d6a8ce75326d03e975aca5b6379378fb800c6efe04b2f8f24c2bef8eb585917c9b6405b7f4e965d8b044bf1ad28f88e0559e0d97a9be7d423ffda0fcecee479d542803205f2be9b5914449a8a6cc50cc42aea9afc3c7b1d6e8503865c473bba3ff797b80bf5399aa355df15c2efcf54a962e7d4c6c61b015b98628768dc4fded6ecdc17bba0d8604b7e2a6ec74e252663900739ce72708e27ce5a703c0a79968d080d22f29ce3745ea3a0327cf3659773b089e1f9821c34d21bfb6124b7c53ec5a9fe1a22634804b2fd0fc7f6b2d1651832c17992a218de8fcb8fce4c5737bf61aa43d5e6a76f6f4fea8abc592f93bc7e49980add20527e8d2091dbd43225619e1cb3fd7133233e8f32b322e9cdda818d873e620ae3193f23cc16b400f614cc6c7c26182667bc67ce4d56c7e6b7d879df1da6da124751b0e2a62166eaa12b7eb5388dc8b60eb1794f30725353e1354740abbe5babbc021e2fe750b5a06f9585c30518fb1c74f682faee71101eca692ab4d74b4f023b6ac3fa17bec7efdf164bdce7a0b4f4953e1933975d1a53e1e1ac0b22ae1f2ae2122516131873dea4f8b0fc018f419139d4fe5733315503874bd4d7342819e8b0ad0c6fd702c97670851ba2049a7008cdeb8c0b7d9a9135843c3fa639af82fa94bc739d06c06a92f4d8117a70edc10c5c37903d54e825cfa99b2005f71ba97386a16b6fb977fde863b7fb64b2795de9e0efcac750c54a729fb715921980b48417894493706fab398d7110309e67d89b79b88e577e23ce0f7aa9d34403d89bdc144709c87aaee0c8f17dd3e8b586b42736bc7b788983d736d9b836a121b9b67a4d0eb5f0fb68bcbd1aa762b1cd9311727bfaa968ea32c42ed7ff4d8699e4f9463bf41b45a9d76c6877e222d10522ba8d9888f5c836195bf0e86d1b95cdb11b40dc6962191da72be9386bb6fe8b54b401e98d7b395abd92d0a3b1ccebe6ac8b8e1c4743835ab98dac4f418bcc7eec241f124b50623efcd5b935d52e8e99e9513613cf37247df4f37d8563131c72416b33d2f4f7f1c76597b8c82b3bb171aabc438cea5f6e97d5243049302838031a0e36570af00f1ffbe4f14dfb3bbbee9462eff615b1d6b2c1fa0247ce7cbf8033b317cc1c3c31a348666e0ae2994302080a8ab4583849d74c7015372a1b7d87d9bf433b8396e4433708005cadfc1d70b063e479b5399c0a6568096c4b5643552f3af99d8b9de8a42e427a97ac24e9f02f9df49bbb2e658fae43ba43946bb9bca21b50f2a3b268ac71ce1430e1b14087ef3501ef497b9bf9acf3fd1c5712542386771a0255b8929b60fb0d1e8fac62bce6f06013f7ad529a005e02762984c1f4d1c8f0749f4231f46ad858056a066307cdee5f79e645681106eca4cf71b2062f4eddf6642d02de719858e55f316e35ba917c5d56080b0b0a4b444cb179274d30c34be6287b31829fecd8bb7c1e175c502d02bee3537ad701d9726576699d30466e9d30cb82212f6153f78e4e7774a66f132e47d44fb943021ddb5b362c6d0a20d31456c254959d320d0c19b067200289214d35e496e3405c411f6bc85812ae96deaa4"}) 00:15:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3, 0xb}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0xfa, 0x7f}, {0x7f, 0x80}, 0x5, 0xa, 0xa3}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 00:15:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @win={{0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0x0, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eb182cf7"}, 0x0, 0x0, @userptr, 0x4}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2afe6d3192981e7b6", 0x45}], 0x1}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eb180c03"}, 0x0, 0x0, @userptr, 0x1}) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc0585611, &(0x7f0000000340)={0x0, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eb182cf7"}, 0x0, 0x0, @userptr, 0x4}) sendmmsg$inet6(r4, &(0x7f00000007c0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x3, @local, 0x5}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000500)}, {&(0x7f0000000580)}, {&(0x7f0000000680)='A', 0x1}, {&(0x7f0000000700)}], 0x4}}], 0x1, 0x4000000) ioctl(r3, 0x40, &(0x7f0000000300)="7ef94dc00311fd797dcdc2253ec3047f24a6c4d94f63e38f0aadb4a9eb70e4824a3e8ca38619fb7efddd10bad80a3c3a7e80a253e1626921979b70eacb32f560456ab45093af65208339e19b56cfe397cca6d9486d88d1474ad9e6ac2877f1f040f5d3429b3d1101af3474c1235fb1ed9ca49ec341144b7ebb080ad67ed790e958afd989490e634eac34e21b6a8508a26cc0ee4ce018a11e61d5") write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a30a39472fb3bbc8601846a05e4f37b83b96307000000000000c773b77aa60281b3dad40f00000000000023f810e8baf2583090068c8561136446abdb572fff977b20ac286a5ebd65b93e"], 0x4d) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 560.622047][ T12] usb 4-1: new high-speed USB device number 56 using dummy_hcd 00:15:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f00000016c0)="f5556a80d888931523beeed6ccd833583ec43b8bf9c96a7eda676984888dd5e628cd94", 0x23}, {&(0x7f0000001c80)="7807eda75ab2b8fc84c98f89ecf1e1c6143eee73531c770b40e303c2483509112a94e59d68d6026952d829dbfef3e8465649639eb272fc159f6c53438033fb42b2", 0x41}, {&(0x7f0000001700)="795b79c72025dabafcc3c9943ac8cb3562d7", 0x12}, {&(0x7f0000001d00)="c46628527b4babe78216f28a479afa9dcb537e3cabcab38d24e3f7968908c9bda576c5f9c9cf9b95ce0dcf1390c0a57c8ff3a239ab6ba8bcf41edfa877089e274657e683b2ba7f7931f45d25b1a51e0cad8f576672f3f7c28df1aca049d42a338c58a76cfed68903bcd5b36bee32d2aa7d0f3b2609d67cf12bde923a6da90a2147716f6bbacc76df84a060d3ad1b08fe489ec9325d14", 0x96}, {&(0x7f0000001dc0)="ec20934558c565e6d526f45b15efc99b0d048ce03c41ddd50246bbd6ee9dce5e2b07f4d117a22a5fce1a1c5d49419d39f85d11e744775b5e42befbdec51b5047b07c976e8f5f7a14ed870c00767cbb554331a84734e4c0e4399e2abed5dfeb61e86fafaa7482a5ca2039ddca17dea5202cd204e222ccbd1953eb99899883a58323d0625ffc0aca693b873e05739a0f991629498b0d813daf9ed248e3a98f94bb5f514bab231c72ffec739a2c46beded932ab376db208e8db29abf81701b685777bd5a989ddf52feff899d08054df", 0xce}, {&(0x7f0000001ec0)="963e75f45f61d5b8f56d8bfa2fdc5fae2bd74073ea776d819a7f1357930e833145a1d924dad292a9c1b079a076d445c5", 0x30}, {&(0x7f0000001f00)="b1cb8163104dfdba2202f193a8370d", 0xf}, {&(0x7f0000001f40)="5c8c41c85221fe909c18b6b318faecc6e911e96095b67140c4229a83a44eb8fc37584049b7869af8801a27eb410b7c429a50b4ad3fd367593074059e526347c2b7b8d9291206cae1fa95bcacb530d50acbe9b1ceb274ff4de6d908432168a7f84b35530d2abe912b1d93947fee7bee63b0c0db9c20a29bc3188a208ba765c84fe2f4453a7a274cc9e37337c99c45a1adee91f21f0644265b28adcdd9acc47344424cbae83764c18187a90f94834d1149cc4e037c2643c2e8399c6a061c43837bc0826d35449a33e20343afc71f473eb104d79ab1be3d2790feea2ec2bb98e6ef7a6a0fba46ebbb13872c62dabda9784b2029782c746af81aa7c8a2ebe7cc2dbd7910bb76c0f1b2e48fe23f4881e1a97049b433aec728aa014d71cc22a24bcc9644f84d10696b32636ba3b4d4f04d59da43a9c8ac0384fd797c207bfb995c147a8a381ae60a544db5271d9499e4aa28aca98ddfcd8427f6937d089a498df272b3dfcd2f6da5a012cdac12e0fc14390bd1571a4f6f6a74002e6416f0a56632f249c1f27fd67ae6bdeb0ac907b8f936c44264d07c523af1a4071e26a4df11d12a6191282f1ddddb2312bd111d7c842046190e628697b34e4267a2b47c1476a519ce6220399d05bfc7676c5c6ccc65194d4ee4fc0aac3bb835437b1a6df9532dc97b61a3aae39568ccbb4b5d3c7a6ddfb558ef66deaae78caa9aedb9d89a476fb160274ad5704376217d92239d4b74c5c15cad72a98bf715d0129cc0787ebd75410a4502aaa039c1588760fc9ca36316364303c593cd23c0fe40e79ce955ae15282b6cec6b7925a4fad1be4256a20a4b2895de9a8618a12d563f48cf55a11721688539eb5532ee82b892ab33bcb2437ab95bc4c92dc42316e0d7f04795844bcd35422a976307f6056c81498c0232b1e3748d9a75a0bfaae23fee5f1067591b40f97cfb3df98e5804d29e9ddbd35a10e7dbf54a43f6e292dc290aebc5543fe42b19924e6270b056447a5ffa36336b8f6409c98f3ebc5a40a082dff28ce813322e6830422a3784d3878218b6b3e3093ff4dab70c54c2b027bbc3f5691936e83ee124f7a5a94f150ea90e3243fc4d5be758b97eae2bc6fcb3065f5a19fc29ba8ff84082df1aa8ee262af7d4564c8898c5fb2645e2e0b468de615256728fbf583c4906b0ae1380d9b8dfd4856d4a76a6ff26614955e518dfe41dbea29a612d3e6f3809a1a69a1146095311e6218817d683c191b23a6c991c5a9984060377565ffe0f10fd5412da973056794b7ba41b86d2a4a878ebf244678cf47ee9a2c4879b8fc55dffc6b45caa14f897660cf4a94b0344eda309db0a7eb64e9850a73724604d829abac27ab09b82a5aad61ccbc16978effd71ac9ed2db255773df76ebdc9a9d82aecabc0f153740fe8c8da8f945e24af671cc01bf7c7175778fa13f5b93f5da69566cdf3c71a08c4bcd80078696bb0985fa335a2b4102645110b1e6c010c40001271b9ee8c9ccbb7a6ecbb786c98ed4dd47257fe9c6e3a75b6e73eec445dbc58e7788e98dc449d0ab1d9db3ae092d37f1a2f5178cbd67666379c13f45e4be16b08688942a555c56059b51c538ada2033195b6144f25085bda66aea79a06d44bc4ccd7b4e40dd3deb321e502a01bb975345314c3e7dffd582e9661e864fac99bfad01565566c690b86c63d2bf86792e7b75b3c994cccfdd86b37e0356195c16d6cca278e5e0df9016ee0438463ea67da07de5e84f03fd4b2637c9b1db2500c36ad32270910a5c9e092d8bc6b781d8e7d121048405ccfbf197fedec9d1052602343726c0afb4dd47648162d7c12b6a3dcb65ea1afd61f047cb655b9465cc57ae623174895cadc9746deb10be71a2ba02909cbb7595a42096d3e5a6057a099fbbd3d0e8a4fb66e9a6b29742427d2ce84d09f4684dcab3eec0594a086b7ea97480e5be9479f66a2cb117495bdbe8da0cc17cf2e35b45a260963b560b54deff33c9b43b375d1bc3e4c3353aebdfa2f33cbd0720aafb7684cec3430099374c2f857027ce5022843c098dd2cb403ab5f0bf9effd4425fa7e365087ca29609e5837d7cbf05901d6ab93d551e95259684d371883fe1e0494277b68928574e4bbdac2e977eb0432705e876f2a2caef83f393822b1de251e1a4d7731bd5e7b7a80f314ac53db12d6fc9c07e3b7b1e5f9e0475c56a510e77b47147903230e98bd65a17303267670211c6071a1a9278d728407c53e6ae394c4e667a501eebabe27f6c4b4c923d7d488c66f918207facc035a9c82e4f22e0a0f49cb28e412facab480bac8a9ee260b26c04e4bcb37d315a80d4da6a1cd088e4373e068061d22257c7dcf51a1ce3febcd1d7d27e283d180183b167ec71ae269325f98a0e5a8a1c69d82400bf85a48faf33c7cb21d9751cebd427eef3049a572fc8ee5ab27fb56eef349901d22aa7686d84f50da8d55231bef984bfb3b0860a76e51fcb3efafb898f9f36e2283dd4fd5d2e8a1fa591bb36a7784d793381ecb00c81a505cdf9dc08d975c3a02d41c81f48b7586b682b8839ca673e886fb64af17ac23c99adf4fee911b5a7508c9c26f3875da550e7a7204521c2150084e0b04d5f5115b34240526c2ab24d414fceb9d0b9dd48c318593c7762a9f135232dc332015e4962eab01f4e66a13adfda528649b140a96a09e2c282747c7365ea45f4dc7bbfcdf52c8818d8c5b04d2c88cc4e551240e4f78afe5ce2d0d96a96f7aab99f645275f879520de32d8b8d5113b04286cb8e9cd320b0f1dc6ed7050c5db98a1ccd79f7a68b7b137d885a8d9c7fe8c32ec116230b1bc9b9114ac81e95c35f2d9ab3a3376593e42b6d869de8b88967fbbd5782a8f48e6425e759229273af3f5e7fe8d3a358e2f8a2447df397d2f96b403cd280bdbe8390c52c438f66734f2d260a6ee09acd63e4ce2e43bffabbf51ecbeb0ee57b69fecc9a147fa68928e8bc8e073cc9c55bda000e7e80ef6e439803a0f37465398ca5e50b41e02e45df6c6da11bb25ea4bbeeee40e42f71db3c0a60eee0a1db2ec7ae65ce7eec6b17004a2b60fe0e329849ac3acc5e68de83a3a851bd06ee31b6e81fcf00fff1163c910327058a9378cb3516769a3f523d14b7292527f22bdb4b9e28f8fece18d753ab903690f37b58311b14405d9d146a838f9b301a4c78d25ea459f8bc7e0e5d24e7a94061b7660f2cb37cedec10e927bd28a2a74dda6c8b85a58dd0fc2ce137f5c53a378e8ee3410ca75f18809fbf7d33420943bf0da3b09ed53258159e2895e29ad783b27ff5b0eb602e490fb460dc8138adf685839f63ee4392c6168d17c87fae6c7b2932c02ea0ba64fa4619a3b688b156bdb9db35c6e97afd8546b5f6de58a1c584b3ad75196af78681fdd4b7b3de7321347cf9c31aca1ce767281b5b5dfa4af2555269a2de64dccc9d4ee02493bba39c612ee84bb3837ff0dc7ffe107ddf188458af0c57f3f50928722b3bb23e678c5fcd07cf57ec4bd39e52ee0cd9536237e4fc673950753e365e3837556f53a72e0e1680523424b24afde6d2d20987c06dd5800c960c46c77b3c72c1822e4b89ada3f7a583f84af6a7b1d9d0bcfa43beb4d35c46a23ce2840f079bb429a86e8919858cbe4a0d80242d5840f4ef76c489810b93607c779b671a4055d59de8a63252739ab2838628cc0739e76a4a7c7f725497cb814926c6d97227be23ad1af080f906583870c579233f2e8ad1af4c463a27e0b52da2aed92fcc73afd9c4b99ea1420d15b1863e32c7ee985bbe41641e271da0474eebda5dd83df1b5856bcb4609ff69ce40614f2e48639956a1ce86bdbc94501a786ba2111f5d8fff5b00dd8eb1771c255c13619180aaee33b41b69f80dd3ea00d8ca1e0c982ac1ef471d7eb48f7c98c3dd09047f3cdc9c1cb723b08653e1596f049e84dc6e6e75ca453ba08d3b78bf8296fad7c32ee73a3d72b2986adc8cd4b972390cc3801d1e5c0922ea0efae7ea0b5e627d7880acf7f659dcf0fc1a2950267039924e9b487db5ee0949fa4414c115efd94ec64fb1130cc3d3eb1d8ddba2e5521882b2dc48f525f8437239a8150bd595fdc4bc7c574313db14d510c5cb3094d72bc1c2107247af2a911c7f98337b9fc2c1534dbe6214893df25a9c3978d5cf85b7472992f637a8001f2df556c50435cade5fb8916af41832ad343af4766a82f1008fefd8ad5def7055851f7f134219f5ae328b9c1ce2d6b541df263086fbdfd2d13ccc99172cec186bcf387b3f0856fa9bd4e8198f81ea0a926b78ff81d1eb2d8fe7794c0969eb0cebb77c29f05288575042084c6f4af5c855b97f95cfc16e8eeeeecccc5759657924f10fe73c59dc78da1548972e600c58e2765c46dfd44134aee7bbbedee53f4bc920a82a183fe078a46e5489992f4097e7911a6829a4cdbbec1016417c33e48ef21f64cb31d348695a63895a8e12c5d2e28720fe8b715287c2e058bb73e3074d83736e2a5b47eedee4abf5ff78c33c8e9155960093c6ec1c4a6cca580eb7ea1726988cfead1398531bd01320dcdd91f28c8e9049ee90957ef1a5293ac92927b54dadc5340acea303b689a31ef7382f8ebcabbf475fd87fbca48762480fbcbc9b6ee080784dacad56110404bb2162db2d7c89f6562b765742c4f9ad161b351745c5e875685940125c6cae2fdce5501ba983a974008a1acae3f9616155dc6e95f695e47af6b1f51d71f0707f67ba8b1d80d32d0ed3d13d22a696e6bd63590da719c7a705d8dfa3b15a491e14984afbac530c5f84998387447efd70dcc30f63648c3874dc9327ac3bb883bf4f0d8bb9a697275cfbf19ffb5581661de39678da2be8ccf18218d886cfc4f54b70f5a37a4cd43e7f9d978a71b8287133373e6d3ea145d89ba9bac1b9b6b55b10bc7b7b0b7bbe02342668a19275b0d5cebc5c15f2d5d564b626a545b4269343ae21808ddcf43c9a5e6380649f95ced588aa25669652b09b3c33f2b2ff9b411fe235c46c88eaaee60b1a095e0d3264ad3aa6fae2d972fa4b61d0cb5a513135928d9b180a2367b48a00dcebd2ec4122dc5c76dd2ac4c0713e931887529410791684fd7e48a313e7d5cc1501e281c7febebd09869496a389401b983dec3837ce7b8f003cf54318398530a687aacac14131b25a2e0235f8880a787984ec0bdea4c0f5cd3c0df52bca35b81a9c54863b2aa7507ba666f132db982744284b7c642fa6bea5020685331e6f293861fd29cb6eacb10a4fead2c61604d6a9a5d76aea6c86c5bcd05dbdc698e6f2f3c36f9f6592d5715238bf5f9a6ddd76ff583bfa0bc0146f293a7eebc5b86c85a4a216a83bf9739c599573851a87a00888ced8537e8a6acb7822e8a324e416314cc7b99f1bd5adda4a347c46a0014772f9c72ce6504e34b05b73d874cbff78dbbbcf5bffd022dacbc8543121e8b5524f34d7ba75eff7ac8f6b6e054a438d1cedda786fc250b4f078dcfd2af53e72c8563462ae9fe7e8f2b3683af97fb410133661c3a4337b0cb828951b620c88de220a98ffd7bd173def618f3f7e1def8c217e89039fb6efd806225b999a93fbb1bea0aecc8172082bab26c82631747205f8970b15657e130b1654120e1fadaefab575021805be74048cc149454b8725c26599602d2d1bd9e7ed5388cc33c23a0f0db3862b7fab47f952247eede265f6b1cac9789f43817b71ddf80592149ad492b9feae8d38d66d3144f4920d1fc06958f74d900330907befbda1f9e55199f8fd7fbfec0e71705476e65a55b54ff804b2456deb9b5992a7361ce11c7166ae5a20b5af810183828323d0fc4", 0x1000}, {&(0x7f0000002f40)="56e7313c5dfa9675034b58046a4d204680aeec", 0x13}], 0x9, &(0x7f0000003040)="80b036097364d398615a4247dd25f926fe0f4851399be5b047c69ff81f3f1cc14e5691d8a5330af4ed9c112defef66bec18dff38a663eaa044e8f1e1f3a05eb97a020065d03a0943cae7bc17dd3a2914e5960b6e8a4bd6cbcd50db21190d4e74d9d3c9e8a1691074127e7343b5bfcacd2d6ffb5b6e6ef4b8b340f204aef1e5c290bb0aaddba8f96c16f9c6fc7285fdab1aac5ff49cdcad5df25318ee90ee1b40bb7b11220830a0c2757b933cbe2509ba6f44509f24f448cefd5d67e2f90e3676e2b0d02b57a7257931832efe073735b9de71339e8488", 0xd6, 0x4000}, 0x2400c801) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x20000008) sendmmsg$inet_sctp(r1, &(0x7f0000001c00)=[{&(0x7f0000000180)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001740)=[{&(0x7f00000001c0)="a3da01438277459f2e8200dcbd595e208655ec", 0x13}, {0x0}, {&(0x7f0000000280)="80c4b6ddda440e6ebe32c85e60dbf718fa00a6b903682132a1e899722d824b650089bdbc4524bb2d0981ce3fe0901d3e00b934dcda8c2df21a2241bb5be1daa40271a4f56f7fa6cd5868916f5fa4b667de9970da2ab2a6ce6912d3c4848f9fd3cbc862ea277c29c4d01bdfe418e4aafb3faee01bd9c3e2d2c27a229f561fbec27e4b6af72d0280784291ae704e7646c6dddf8716d1d8e3b53d401e5df5df7c7d8f1b784e2709f19953d8d10b09e5d284f09648e19c9dc58329215198bb38f085f25d3753d32a2ab0865f0d7b8d3539bf766cc952d9bde24f37601710457f2b1134f3f41901bc009529db16602945a2", 0xef}, {&(0x7f00000003c0)="c9cd86773ed35f6a48830c4d8d2044c827965fa449d6821cba571c3dc95b011e51209309aa853b59e3d9d824b92be03ef5bea5bbc2892d5a34b2479e912a2219586dd888050785bc0b1e6c80", 0x4c}, {&(0x7f0000000440)="bfd85ec6ccdae349e915f2a859018ca9d20089cc077cc1068c22c3f92f3945aca3668d519e5135fdefe4ebbd22eb9121ee33fbcad3b0be2340d550458fd1fa90ee5380dce3fd1ea6861ff63e936774fe7546f7b297645a73f39d42ec633a8b5964db7f0567a4a3be87dde1ec4a86", 0x6e}, {&(0x7f00000004c0)="309936139295c005aec12e5f0a4e214155249d3df6f19d4473e922da095361e84c4cbf2ca2ef5b043c0f85bbed0effa990a4b30fe10e73d7fc291b1df9ac98ef2995592d3d8685b9289550c4f828aea4300a68455518f6ba209eede24ebd0f3f5d9906e95b1914fae67f3167aa7c6112f214b4b9766526d17e28328d956b3a6ac87b9178d22e29992dcf374f4a6260c79055ade29ca8e186ff8e96b2205e1b6f9b95b825ec60393602", 0xa9}, {&(0x7f0000000580)="49825060afdbcedb763af4cfea829ff1473445535c6af573d1f21d9761116e0988eb1bdeaa78208600ba40f27fb6e163ced1b3c5ca2d0c0ad61741e7427ad819376ae6a26bb6775864bcc30463fce6a2cb1925ca3f0531ac", 0x58}, {&(0x7f00000006c0)="914b62708b1e51f59a9358165fd862b1a0e9c6a5d85a49fc025d2ee87f0fb96bbfe4c908e19d879fccdf794e40a5e5810a748b86cc81cbed86bf617d96c51f4f9235f108989a88c8113e509e4ac7915f57c4317a2249e9bef786cca72dc97e394752dcd7dd68411a479330c4319ae179217673b56a2720e82b65ccd19709aec63de2c3a75d9fc95f2e83c938910efb0a3ff95614d95eabaf299416ccebb6fb12290a0cdc23d364264206fb3a02fb6f7df38d1ed32cb44ba0a28042e57861b194d7a9c3a6581c28723b110125b8fdff4c5249a8afff34aa05734c8301258d86764b11ec3610fc3d918b2491f9e6ed200156d9ead4d9a5e13ce72c38bdf31a6b48e5c75d2c20e878bc8b5891a482e133fd9a7c09855b1d3f3f28955e2bc61efca387f02f5676d2eb384f823912e59db5408bb6225c70559bfde6c49111b39b18d81e4c61eec057db30c906c5c9213a83a62c73223b8fc4d231f9ab746430e088960d19f39085716a2a141b230a9e1e66c3ad3175b7e031ca296794525d6620f5e6b530fc2fa27826ca79cf19dbb3a67d86c267fee1a00a38b988c3dcf7761893b432d5491b0d010d50df34fd5c2204adb533c7f8ef2be1e2a483db0ce4951c0f696373be867da8165e93b635fc5bde878312ffdb513bc456923bb6a37af7e62698792280f8f962947295c9f9659dcd6e0d76daa79f566f17ac2c21dcb6e647265603ec3d431e5cf641ebc3fb13342d0f3b3368664e73542ecb18f54e057575ffca5faceb130e47381deaa0b6e42b815eee223dd193244885b1037d8f43e8fcdf9d82068e3c94da3c3e689c3cea756f5e1d3b1b3204b9d97ca670ce3872ff2ff014f28fe4ae5ae1b96cc551c1d33d93912880d4beccebce6d6d874203a319588a26a77639565467d19708e0e393024ba2ff5b40b6c8b16e66ad89da4cb0a0d2f510bcb370967c29d349f7d96227bf0777eb7964506c64f6c004d7acdb2b26a03ef5080f9ed5586cfc2a37b4a03d7e779530e0d72829ad9e9141c36088cd060aa4c566d6a739f00524851505ef3488f3f06691d0365a56a511bd07ac95e41b98df971782b7cb72bb9559b3285bdfb155c41ae322bf6af769fd98c12ea87375e6c1e7e4f70ebf6a9bc769dd191b060375c25214085cea48b94cac696da2db72b2f7aaff0f74e28f61d911d59476763008fe35776dda68e27516236ba05a2f04e1b844e5984753ed319508ff0173bb53332d8b91fc153fcb9921e202237c87f139361919b02a359ed607bdefc055e941cf9815dccad2a9acf065b75c9af1962e1b24c14bbd2f77208c9e30b34fa46eea23792283deefff5b4e5accf46b3d9307479e85046cf5d5ddcf21d41ffbb67a498c64eb267dc77e07229563bf8a11075e735d4a61dc06cba2d3680a11dc3b3c738491662c64b8474328bead49f2fc654d1ca7233cdbeb445b63f6f1f20409b8e9c94e125f0f72e2ac555f1935bf0cf0fbc1bf278da2a83d130dc7904ff72b0452fd6ad4e6bf484a84c12d0220809313ed290d3c749500564ddc2be27562d33fa9e0bf6e84a7aecb51a60e0632b24a5cbd575f0121b4b0f9c4d9b602e666b48f5d141decac4ce6bba71bfdadfe4d07e83053fe8c377c0f238704b60b83b808a80850285956eb434e7d24870a3a7f043de6206c1a1b6a066783e82fcd54988467068d395fdc7ec1e8509c330effebc1a39eda386bb1688c49e015ba201db63f7b2699701f59c339e0a44b3ca817239ed0d2d3b30b615fd31be6d8ba9e44a21d14520073b98b18a4b7390980f2e55e8cdc0e68944d199cfb34701672b686ab19bc6dc40720878c47503a1c68ce9dcd2f2f5927be5622fee5ca4ea87f96cdd5fd8b6890f19ffeb6cc55dca44f8af1d7c5320ef6c2d0ab8df93850a84743070fb51c06de909e0cabef57fc5e9a328f0b47efd88878d7f13b722086e700c12e8d91fcb281724323e11ea862c17178308eda29751ffb01e3bb0b51566f85dac719540a5df2a61294936757ddd4b01f7925937a5a00fa2868caced2b057365d9fb1f53546e455e487f6d2e9dc9a0b9a6eaec78949bed21ef824d1ae1ae6a5321072a615d7cb66c967c7a757e201f7bd44993e31b45db28acf83f9d7b7ab092c696c0cdfa06be98fd534097f0c4b90163835394c3077c1be76ba8fc544d839344289cd7600878b182b099c5683cbe36722c43e21030b490c8d7c61251f5bf088c9544879bcbd12e4d4e97dedece30c3e21dfdc5bfec6db537b05816e2844af60672d1338b6a05cef3564d53d610e55903504750238ad01cd7af8ef4bbaf24f8c3798c330b8269bd8e6631d1f75e50035813b7e8dbd71a9ffe6cb1f32b62a52c06f5c922c26e0f3e2c12b0590138471a55b5b2d41346b2e1ba795eab43408b726824c653c5b196f7fcf17952079be5d690fea0eb38ca6e5779838ef97c2929cf100223e249e66aa7e6adedf79ca1793a380175ad769d5589d4676eb2f5c990d7b754c414781ddb6097512d277fc3eb544ab6daaf3ff0d8504fadc9b8c673c19e5aebd9d3fd969d69e3d37a3e06178e7381f032d6b5139f33d80b8527c6c3dec001d623f65bb742aa3d0c65d06705c0408ab67251b4d6fc87444a80564c5a68250e13ef32f5c727f676c20bdbb77a93795bff30922a14aed768b30984653d4c5dc3b4fc0e2c740ce8859c1482a6722c0ed5a66c81d58767dbed6cc2d6cc8f57cce0b7ec6e61eaf10a8b6b220fbd605b54398358ea122e9b19f70ba6455385ac879b51177331fc50a3ac696ece613cf3b4632ca3b3dc5d3f060ba42371c0779808cf7a1e6c135fee90958b7e05258340acc80da4cb44399688e39763036e84ff25bbdd421b8c90fe7ed31aecec8030db987a009c79c477c051fd344e582ce339c55f5a1a2f1d755f10dfacdc5772773d688937647e7fdab87cec20fe6bdc607aaf7aac6190437b7035a04280f347e64fa30995c93f4c36efefa26c99e14b179886e75b846c58636ff9da84d2712b056bdbb861a8b24a61e31f521fbe50194b0dd791e8c690aaa2d63197f27871b11363ce7a17a71c4ee114c5c05bbe6688558aa8942a3e085da6b5a51a854b9194fd4349dade8d9c5acfa038cae3820494086661c70ac6e44417fd8e60345f7c5648eeafe7d2a14afe121928433b6e2a7d8625c72dff6fbf36461acd7c3d862ad0108af01c7752fa432defed0d478e9967caaf57a2813077394377b2ab93f0643ba5af44eb6eb165523f82b8f821b6202d1bb333bd4054623b5b6fbd43669645f412c9cac3f04542f97bccc8a45e964880ac365d7aad29be64ea82af2ada189b0d55aaa2a0e059e82d9905549d1ef576ccd8cdf707ddba315d17977740cf9409b5367bd34db1fab46d20c3af97944da8f4ec93b6c792459648d7dbc6e2dc5db47797be8fd7c4cf8bb439d6ae3d1d2a4f459fe375949e0e02d3819b41c2262c157c58a6056f167be2df4a2df9ef9aeb87fc0d22516dca11836372c616fac6bf398f3771b250f7ace0f8f2ff664179c8b4b9a2a6b264e3e0cdbefb0aaec457ce049ca9950b6d9a713536ae12082a4f0442aa37ed6bb7f8d5c4d544287b582f573c09c31ee8dafb6b5295d45d7ebe41d953f9e82d3a9602d1e361a2d33f1266f0176d20c01660510430cf6a616b6176e856cd9c1b8934d25c5892e80c52542263cbcbd1490e6b2f786de7fb6366468ded772ffc8b568ff30bd6792c17d87f7a0b75b79861380794477ea92d6994bb8f27c0eceefbcb3d57e10839bc31935c63fbc01032451cfe2c10b5710154c7f7d1483a14e247293c49651307346f86e0be1062358542ed0b6ddd4a39b3613dae5c17773d14ef8d50f372d4563f44088ec21c068d57e8dab3067c5be546822836a926d8749d1f03ab27984793df248758c9fb89d82d6110ca1bf02faec3c0cafa72ce466a17523925aba2dedbec433c8d75d0a94ffd81b83a35952094757cf35eda33fb446024e5e3a1dfbf7a8352cda31dce3face898051d474dd0057acb166a80816dad82e7fe05c0004a76da37eda8e791c877488c380097dcaf7682d519a9d2cbdb867b28fb8f9b96b1a16fbe0f0a36f2192ccf4176c531586e15fbd5100a35aa38816acc2e885bf672da18dabcfb41d51bd3b6a9bfbb82aaea73f684e5f1f2bc8c6c468fcfca17da75a003a07f92007c558fcf94f819862182ac1c890c95e634dd4b037c5abab59f3a61d12ab1fd4265ccadb8e82d4f5bb7dff519eedb9ccc6b10e3211ea06cf8acc523c10d6504946dae60331cf6d86ab34c816a7d519473093119bb9305bed81ec3b13a0582f126984aaf102cc14fa18e721909e632d768fddcb6624eef824bb8f8936a9c77ba0e13c332b62285dd9082d8a269f994476bd287d243aafce8fe050cdb00198f7e28851e07429e459886f546e888e2622cad3a4bf054a43420e66ca1e3aefe2d39011ec59ea56403e6fafe3c860ede7c50d39afc015a09e779a724ba00f93af776fa4d075951812c8f8c8cb5ed3b843c33e3a892a7ff4fee9217db3dd28058d90865be885db544eaef4285c2611369e70d7f879c421b1614eb155caabec3e50886916bfc65bc3b73ef02344857cb65d631250352bb997425853053e19c36bd3b4f989c7b43383e0ccc7dbe2dc6788905464cce8280b75c59303d7dba80f0e15e1fa4e54ec66ca8ae638c2248872277b3ef089dd55f8e9d8db4c275e4b16d0264f4e37f8b249f3d01f5fea7ae3f2582d320e0d6985041b9cdbd75d826a7c6f1425e32e5aaa543647518e92db3c09bdb14024c7eff35597bc3f13b55d1333bc57fd80d467a49721cee79c617012760924cf77d0c5335c38b57a5c6aa68cfe8cc818a2f1337e4996f172eb7772a24dc1f9577f867fa9a315f96fc9fc7039025292d23c5ac2fdb343740866eb751b0a79a02bbc43144f376a0d48685f427222f22642e0f98a46b9381db46337372a693d3ff3e30c9fd6721eac3dfe5850e51228851281630e70965593fa8201ad7e8112cbf2dfc14f8c1c308082496e35e2176f82b05b2924e4215af75df61c029d719fd87445472304232b76363f2b68419a1d464f644d54b8e47abecd97ca27afe90489f316ff462ac433fa9fa92b3cb7f4c8a87678e8f46cb7d38922860c26981152885c567740f664849134d27bcdefdd62ecc4aaa871e0f621abb657fad7edb197e9ce8c5d9fcec9861af2a32beba6bc3d85c5b1b303f19585968e8389f5cd2b97d03fd5ca6f58b8f96581533b4423a4e6b9dbe0d166f3d3886e82df1d6bf8c828745da5e119c848f685836e310ab00bed4d303da99dfea677a97df74b28a26009b7347c90b9a0e658afb827aed846bd18b4ae97b48134ef85e6a406c9b7249e56ebc34c0a8d8d64943eb57836ded5840fa2514ec7462ae16ade74aaa6954619b6df5aa9d5ee469683a8a8b3c0c8eedbc128418a050d7ec8db6a675983b1e5f8f78158a09a780d5026d311d3d5e3eb1bbdb8827cdeb37aaea500c27b8b08a43f841d0d426111ffe27c678cfa62b435a7273483abab63a7c1ef6ac9f6f7033f1659a0dd4e87fd69cacefdf7deb646eebdd7e637058410e8c299a579dd1d0fddfeea6f94d21a38070c32606deb05f4723c40bdb46d3075c38eff4af3132f784de05627dda3d0c5bc8b8fc781383c309eb41f25f4310d85b1e916de22e4de4380ba2fbdc40003dcf9375bf205e89ed7262f28225a26af0e0336d8ca9b2f99512608b6703434175e2549e8f5afa17603b9763128281e0e0841d0d99da4a0ee52e94f243b5e", 0x1000}, {&(0x7f00000016c0)}, {&(0x7f0000001700)}], 0xa, &(0x7f0000001800)=[@init={0x18, 0x84, 0x0, {0x5, 0x6, 0x6, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x3de, 0x8002, 0x1, 0x5, r6}}], 0x38, 0x40}, {&(0x7f0000001840)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001880)="7543fd83f1b64fe916ea4894d1eee41442300d5977d3c65433830d7180aa00067612d7cb55dea6c938755b00d623a6380cc59ff10303e5a1d33fd2d27afb2d02272dc8c8e6ea65676fb57ff812fe7e89c8c86203d62344f80b5c1ccb6bc0b1e0f191bef7c02add8def15a88bf52de940b8b097da0d5ceb02c71d92949d68590f8ebf287e8e790693c02baa201cf4df5087d77857d2d921ede916fd308dc90d369f43d1a19f7596", 0xa7}, {&(0x7f0000001940)="bddf5cc41c736e263916998610f33f664e96727c429bf1a25299ab387901f3e576f4121a4022cc2c097c9975ba73213a9dd0f7d84ddf351f27bc6e378c4ca210f9ff70148f7621627971", 0x4a}, {&(0x7f00000019c0)="f7e31bdee208fd16f29ec3bf6ffda07b66c6fee7403c26c180110baa5c6041286450481e649ef3670712ab878156d8b73eff150cb03962dd418a3e2f0ba2d561e3e5bb360d69497ad4dcf293a2c53ad6fcd55782f98cb37de82f1f8af5ff318f292577b8b94f001b1ded41da538de624194d7664ea2eda048b92715860d624ba6f9e9427004f1d5ebb389690113e1c1b96f906b85c10", 0x96}, {&(0x7f0000001a80)="3101839375fff9ce0995c2e7aa44cc4be73da1e3a9ae4f559c311908dda9fb5f23ce531410e66306ce804bb619828f8471371d38f99ba0b970d4b56fd0cb7033c0c8c7cf5c0bf24651f5837873f2f95c83eae0bff82590447b97935bcd", 0x5d}, {&(0x7f0000001b00)="f8f39b53351d3d8d58c43aff49b4e35411944efc06fe4ae14b632b4f11e24b09781ae2ec69f5a3a492d5aa8a36a22c9cc61ffc59535bf15623d584b7a5c2048b44ec4dbc919206670f9fb631c7706150400de6a95e654195c63b03b07965c8af3387c4ed7645d94aeceaf66597265af22b2da27bac4e1aa6146d0b8aa734145e", 0x80}], 0x5, 0x0, 0x0, 0x18eec353ccff63ba}], 0x2, 0x80) symlink(&(0x7f00000000c0)='..', &(0x7f0000000100)='./file0\x00') getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/file0/file0\x00', 0xe) 00:15:28 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000dc01ce"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff], 0x100000}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000002c0)="e57dfe", 0x0, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000300)={0x0, 0x8, 0x98, 0x7fffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) write$binfmt_elf64(r6, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c460359033f09000000000000000300060006000000110200000000000040000000000000006e0300000000000009000000000038000100e10092b203000000007004000000040000000000000003000100000000000100000000000000040000000000000009000000000000000800000000000000ff249e67ba0756938a4b2c369e2876f96589b9ff09ceac29350a4b2ce0353ad27db2b7aafedae463fb74995b50203191c7989e83b82f6a8e3f4cc9e11e46522a95bcf6a0fa16dd4069cd5365b94f3603a52d2b34d94c3316df8570e7edda0b4bb0019fbd382cbb22c621573d4ee328f12dd4a2bae7555edb579a9da0807528161c85d2c0ad361e491000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001be5f9283ac44f24c20867f82492f5d7af7062bd08db57df0e65149fb7f9d6e9c0bc502692f3b263e19d3ee3ddb115d558bcde53e13d7b0d47de3f85841bd8be584ed392ba5b1933850b3fa54874dae58dffe7042ca304b46fc33c89fbb5b25f5051546f2fc72f9c4e7b2cf9c433c344256ab6c3cc5eb9a53923347fea1618469afff57e5af5072c4fd22df6582d1c1161c7ba0be16f8c250c2bfa2734227ce5de3f94c68e167b64b273a79388b448aba27615ecfa47df4d59863c29b52f565cb8e08ff3315df6ad346b20b9a743f73e10023c08666524152e95109027e1999a2ea8596079f5299446fae5f7"], 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 561.672262][ T12] usb 6-1: new high-speed USB device number 51 using dummy_hcd 00:15:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 00:15:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000140)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x306, @local}, 0x3a, {0x2, 0x4e23, @multicast1}, 'netdevsim0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000fc0)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'hwsim0\x00', {0x2, 0x4e21, @local}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x2, 0x3, 0x6, 0x100000001}) [ 561.812752][T11294] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 561.861442][T16713] QAT: Invalid ioctl [ 561.886173][T16713] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 561.895607][T16713] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 561.913904][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 561.934669][T16714] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 561.964203][T16713] QAT: Invalid ioctl [ 561.976539][T16714] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 561.986014][T16714] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 562.023306][T11257] usb 3-1: new high-speed USB device number 85 using dummy_hcd 00:15:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) read(r0, &(0x7f0000000080)=""/33, 0x21) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000100)=""/110, 0xa5}) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0xffffcbbd, @local, 0x1}}, 0x24) [ 562.045874][ T12] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 562.056365][ T12] usb 6-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 562.067753][ T12] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 562.076999][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.173921][ T12] hub 6-1:118.0: ignoring external hub [ 562.197633][ T12] cdc_wdm 6-1:118.0: cdc-wdm1: USB WDM device [ 562.212264][T11294] usb 1-1: config index 0 descriptor too short (expected 9, got 0) 00:15:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@remote}]}]}, 0x2c}}, 0x0) [ 562.220485][T11294] usb 1-1: can't read configurations, error -22 [ 562.272328][T11257] usb 3-1: Using ep0 maxpacket: 8 [ 562.368004][T16724] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 562.422349][T11257] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 562.431324][T11257] usb 3-1: config 0 has no interface number 0 [ 562.437763][T11257] usb 3-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 562.446968][T11257] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.455972][T11294] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 562.485666][T11257] usb 3-1: config 0 descriptor?? [ 562.506992][ T12] usb 6-1: USB disconnect, device number 51 [ 562.743621][T11257] input: USB Touchscreen 1234:0002 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.68/input/input39 [ 562.862004][ T12] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 562.894736][T11294] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 562.903113][T11294] usb 1-1: can't read configurations, error -22 [ 562.912537][T11294] usb usb1-port1: attempt power cycle [ 562.950725][T11257] usb 3-1: USB disconnect, device number 85 [ 563.302418][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 563.472523][ T12] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 563.481714][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 563.489874][ T12] usb 6-1: Product: syz [ 563.494175][ T12] usb 6-1: Manufacturer: syz [ 563.498817][ T12] usb 6-1: SerialNumber: syz [ 563.632067][T11294] usb 1-1: new high-speed USB device number 63 using dummy_hcd 00:15:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xffffffdfffff8001, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x2468d}], 0x1}}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0xfffffffb, 0x3}]}, 0xc, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005a80), 0x0, 0x0) 00:15:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003020501"], 0x8}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x8, 0x9, 0x1000, 0xfff, 0x5, 0x40, 0x7f, 0xf4, 0x4, 0xa8a3, 0xfffff801, 0x8}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) rt_sigreturn() 00:15:30 executing program 4: [ 563.722315][T11702] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 563.799003][ T12] usb 6-1: USB disconnect, device number 52 [ 563.843901][T16738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 563.975128][T11702] usb 3-1: Using ep0 maxpacket: 8 [ 564.082247][T11294] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 564.090425][T11294] usb 1-1: can't read configurations, error -22 [ 564.092516][T11702] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 564.105869][T11702] usb 3-1: config 0 has no interface number 0 [ 564.112173][T11702] usb 3-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 564.121366][T11702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.132416][T11702] usb 3-1: config 0 descriptor?? [ 564.254001][T11294] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 564.393417][T11702] input: USB Touchscreen 1234:0002 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.68/input/input40 [ 564.411231][T11702] usb 3-1: USB disconnect, device number 86 [ 564.512485][T11257] usb 6-1: new high-speed USB device number 53 using dummy_hcd 00:15:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 00:15:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000009700)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}, @ip_tos_u8={{0x11}}], 0x48}}, {{&(0x7f0000000680)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000c80)=[{&(0x7f00000006c0)}, {&(0x7f00000007c0)="560072654645fea9d766", 0xa}, {&(0x7f0000000380)="d8fc8a12b80071a4f9b8096af920d9670df6fca3e042ca89d5c858f7750b1ce379ead07f2af9b948ef2b3898dc5d8d5f4d836fd8e2dd978e57e27202f79c7a8cbc70a6350f881aa89b5c31e722f7f580ba5eaeb566ac30bc4586a46a4decbf8f5b5dcd1b3a884f98c85c7bca2bc987749f7fa7bc2732822f6e89222bf701b58150c9157ac3dc9c08215e4dfa181acfddc60989", 0x93}, {&(0x7f0000000840)="a74eccab4abccfa722", 0x9}, {&(0x7f0000000200)="4992280587c2d312f1039f19e4e1d411465b199920ac87f01d14bb274a376db2403ea649edf83dabbfdfcbd0f860ce4cd576998470709699fb1fb3de28fcd23d893de8b30cf88185fc0b5b62b6673ce1b383ce1bcb8d57098e5545415c052f0e5a218da6c78a52c1", 0x68}, {&(0x7f0000000980)="63ee4965c101dfd1a7c3fc7165e89b748a283bcf48ed753fb8536eb3d3b6ecb58ce4fcfa98aa67bd2ce12ea0aeb885d198246c15a01bdc89821346179828737ea7b427f7bfd3ef484f1cd7649bfd3a22981cc63da41005d7000b387d16cee6fe91586a64bf3c486d15a8e9f4c74bea72c537513a90bdf2f5f6c0d8576afdff84e85c7c8e5b829a41c4b3e2d605f083de40794845a280305f1a4a2d712065ead423e0ee30aaabc83feb2759f7a366ac73933404cc9bf60af6d2cd2221ad8618e4d3689f0e9032c95990b3a23712d98b329908097560", 0xd5}, {&(0x7f0000000a80)="5bc18dd4e882d1535dcbd9d46a5471329fab7aa50a8d609a8e35f3b09f9caef61fdb17f3019a457921bafba57d1d873a01f2b8fd5321f3a0311919d83e9d9d56e5f92202fe59667d1434c9c3b3", 0x4d}, {&(0x7f0000000b00)="d4e80f846c0b029d9e15e4f8593e199330a4914cd941ab70363289f5788c5d96d24ae4abfb8e9595830577c9a5e01ff5c043efe33a4b567c0c6de5f608dc", 0x3e}, {&(0x7f0000000b80)="04e1e5330a28d347797b6d861de5da7ac29c18ad5727b48f28896f1e50a14c863a5ba895b7e84c4b9d776125cf35bf95eb8765829b2360a4911d11d82bdb6a8a940fe388284379dd45f804a49b669716bed5fac9f45e37c40198e06021948d3d24bc461bde18c55d5a4e6596607fee2dedfa64801e8f0e6fe868555e3b44f1beb02b4fc06afb422bb3c543d16438ca6979bd29a286b10937dcdeb8a0825ff8afd7bb15cd852a5960a567cd47d7433a0cb1aa0bd4e0101769ee9d9aeda84d97f9c31369bb94063e50ed778095b77ba1061b5f932571d550b21257fc3d6231bf4ca9e654f3eacc937236382d10bd9075672ac9733a0bc9ba694a", 0xf9}], 0x9, &(0x7f0000000280)=[@ip_retopts={{0x74, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x6, [@multicast2, @local, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x20}]}, @end, @rr={0x7, 0x1f, 0x2, [@multicast2, @local, @rand_addr=0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @remote]}, @ssrr={0x89, 0xf, 0xfc, [@dev={0xac, 0x14, 0x14, 0x21}, @remote, @multicast1]}, @cipso={0x86, 0x1a, 0x1, [{0x0, 0x3, "c5"}, {0x5, 0x2}, {0x5, 0x3, "ff"}, {0x7, 0x3, "c7"}, {0x5, 0x6, "82f2788e"}, {0x2, 0x3, 'X'}]}]}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@rr={0x7, 0x17, 0x7, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @end, @cipso={0x86, 0xf, 0x0, [{0x0, 0x9, "d556320d30b422"}]}, @ra={0x94, 0x6}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x20}}], 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x6000000000, 0x1, 0x5}) 00:15:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_dev$admmidi(0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x4, 0x0, {0x5}}, 0x28) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x80000001}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x98) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x39186cd4, @mcast2, 0x7}, 0x1c) 00:15:31 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x43) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r0) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x3, 0x0, 0x7, 0x8, 0x0, 0xfffffffffffffffc, 0x7fffffff}, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) close(r1) r3 = semget(0x1, 0x0, 0x4) semctl$IPC_STAT(r3, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = geteuid() r10 = creat(0x0, 0x1) accept4$alg(r10, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000140)=0x0) r12 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r12, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r6, 0x1, &(0x7f00000001c0)={{0x6, r8, 0xee01, r9, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r11, r13}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r15) r16 = semget(0x1, 0x0, 0x4) semctl$IPC_STAT(r16, 0x0, 0x2, 0x0) semctl$IPC_SET(r16, 0x0, 0x1, &(0x7f00000003c0)={{0xffff8001, r4, r5, r9, r15, 0x8a2ca83023e80d7, 0x81}, 0x1, 0xde8, 0x9}) 00:15:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet(0x2, 0x5, 0x2) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f00000000c0)=""/85, &(0x7f0000000040)=0x35f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x368, 0x0) 00:15:32 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0x3ff}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) [ 564.973216][T11294] usb 1-1: device not accepting address 64, error -71 [ 564.993823][T11294] usb usb1-port1: unable to enumerate USB device 00:15:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b700c1498a1e40a64474000000000000030000000000000087a0000000000000f0b3d59d9e81839fa66d253191acaa4993ad97ea1bf37ebec25d679b2d0056252509f3a47528e0faa19471f8a1890d912f2282923367c4b2d32f1f792245e2f9ec3dd32a43411e3ce075f19c23e1a5b970beccfbbdceeba9475d0a64026fa87cc9fc833c4f52e8fb1307c1a464f83ada561e7e8a66bc93b30821955670e76a6a9deea91f95baadd9c15a5fb232f5aa1974728215564a225e5d80a8853241b54449c9c1410ae5d7bf87c00601eda4"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) setsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000040)="b56d1fe402bec256790b39f9bc34bb55f715cfbefbeb38b6309acee9bf46f00cdf066aed448dd544d1d07d4164c9b3ac2408e3b140ab221b1bc5d0a528dfc8969aff4ac4fd8c806573231f0d83fc772dc97a3120413903f47e17eb0b1ab35907c2799cc399fb9f8ce7cfa8c5425bbebea28418b6f23eac7ae43c04751334a0883cb125114c6b9c22b88f7fd9cd422e", 0x8f) 00:15:32 executing program 3: syz_emit_ethernet(0x233, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x40000000}, @random="86e63b0d12e1", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x5, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = geteuid() r4 = creat(0x0, 0x1) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)=0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x6, r2, 0xee01, r3, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r5, r7}) waitid(0x0, r5, &(0x7f0000000000), 0x2, 0x0) 00:15:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00$'], 0x0, 0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 565.272497][T11257] usb 6-1: device descriptor read/64, error -71 00:15:32 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz0\x00', 0x1ff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x405) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x200040) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000003c0)="8b745ccf7f83b602eab900778c9719f41af08a7e861d799c4b722be26aae0d026219a954fd8ad49d491ffefeddca7737ddc13c9f5564d1668ca56c13785d4fc2d9d02e77c04d9e991450bb79bb1fe06f557c46c9c033cb15c7a095b4bacb603af780c94a3212c5eb36d87c47932c721ac08cfaa87c6a6efb071c6dd75a871c7456b154458eb59f01b2c50c76958b5c922579bd6b09da0ec0759b89d294b630ebeea33cd435c0db6b5015daa7df6c49a56c8f5f590d6c0e3349ba28b8acb3ea06d776412ad1c2c076a000"/220) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 565.613417][T11702] usb 2-1: new high-speed USB device number 65 using dummy_hcd 00:15:32 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa0, 0x50, 0x69, 0x8, 0xc45, 0x624e, 0xd6a1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7c, 0x0, 0x0, 0xbb, 0x2f, 0xba}}]}}]}}, 0x0) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x7) [ 565.662070][T11257] usb 6-1: Using ep0 maxpacket: 8 00:15:32 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)="9732038b2399fb3b7bfec9ea0a932ba2f10bb8f702665d3f9ee377b998869e98261b6e4762661a7e02e67d0f3cbffa4d5ba7917c3c5dd3dbf0e7af13a651ed6ca4ddbfd6d99d176c5bfd622afb59642dd85243aff014552082d1fc6248615e89a0f3d280aacfd952dc739ecf77feb93326e62c23d54fdf4ea01cc1") ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x74, 0x57, 0x7f, 0x8, 0x6a2, 0x3, 0x61d4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf, 0x0, 0x0, 0xba, 0x2d, 0x95, 0x3f}}]}}]}}, &(0x7f0000000100)=ANY=[@ANYBLOB="f9940000000000de001aaa00830000002bcc8388866098bdb89087177b36d9f5f606017262753125d6bb0306a6578c25700233a1d773dd68651fed", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="050f8300020710020000000077100af28926dee137744ee3ffcdfee645c2126ca40ed6b08f88eed92a3751dcf778922161c289dd63f350121975715676ff07000000000000dc2874a47f26d163e8590f1ec1fa214a407798910f6a1615e85da15f7a343e99a5ffded7ffeb01f87b01b6d75f532b63cb42b8c9d6dcc52d319bfc65a0ad"], @ANYBLOB='\x00\x00\x00\x00']) [ 565.812208][T11257] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.823555][T11257] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 565.836519][T11257] usb 6-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 565.845830][T11257] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.851997][T11702] usb 2-1: Using ep0 maxpacket: 8 [ 565.884846][T11257] usb 6-1: config 0 descriptor?? [ 565.972180][T11702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.983615][T11702] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 565.996689][T11702] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 566.005921][T11702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.017015][ T12] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 566.026048][T11702] usb 2-1: config 0 descriptor?? [ 566.162481][T11294] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 566.262649][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 566.382213][ T12] usb 4-1: config 0 has an invalid interface number: 124 but max is 0 [ 566.390604][ T12] usb 4-1: config 0 has no interface number 0 [ 566.390732][T11257] holtek 0003:1241:5015.002C: unknown main item tag 0x0 [ 566.396919][ T12] usb 4-1: New USB device found, idVendor=0c45, idProduct=624e, bcdDevice=d6.a1 [ 566.404044][T11257] holtek 0003:1241:5015.002C: unknown main item tag 0x0 [ 566.413164][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.428365][T11257] holtek 0003:1241:5015.002C: unknown main item tag 0x0 [ 566.435600][T11257] holtek 0003:1241:5015.002C: unknown main item tag 0x0 [ 566.442813][T11257] holtek 0003:1241:5015.002C: unknown main item tag 0x0 [ 566.449969][T11257] holtek 0003:1241:5015.002C: unknown main item tag 0x0 [ 566.462072][T11294] usb 1-1: Using ep0 maxpacket: 8 [ 566.468284][ T12] usb 4-1: config 0 descriptor?? [ 566.517258][ T12] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:624e [ 566.562241][T11702] usbhid 2-1:0.0: can't add hid device: -71 [ 566.568492][T11702] usbhid: probe of 2-1:0.0 failed with error -71 [ 566.600078][T11702] usb 2-1: USB disconnect, device number 65 [ 566.621575][T11257] holtek 0003:1241:5015.002C: hidraw1: USB HID v0.00 Device [HID 1241:5015] on usb-dummy_hcd.5-1/input0 [ 566.633186][T11257] holtek 0003:1241:5015.002C: no output report found [ 566.662394][T11294] usb 1-1: unable to get BOS descriptor or descriptor too short [ 566.709166][T11257] usb 6-1: USB disconnect, device number 53 [ 566.722290][T11294] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 566.730154][T11294] usb 1-1: can't read configurations, error -71 [ 567.042258][ T12] gspca_sn9c20x: Write register 1000 failed -110 [ 567.048725][ T12] gspca_sn9c20x: Device initialization failed [ 567.055230][ T12] gspca_sn9c20x: probe of 4-1:0.124 failed with error -110 [ 567.251993][T11257] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 567.352068][T11255] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 567.491990][T11257] usb 2-1: Using ep0 maxpacket: 8 [ 567.592152][T11255] usb 6-1: Using ep0 maxpacket: 8 [ 567.612261][T11257] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.623375][T11257] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 567.636525][T11257] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 567.645735][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.702900][T11257] usb 2-1: config 0 descriptor?? [ 567.732169][T11255] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.743352][T11255] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 567.756419][T11255] usb 6-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 567.765644][T11255] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.842644][T11255] usb 6-1: config 0 descriptor?? [ 568.074074][T11257] usbhid 2-1:0.0: can't add hid device: -71 [ 568.080287][T11257] usbhid: probe of 2-1:0.0 failed with error -71 [ 568.100286][T11257] usb 2-1: USB disconnect, device number 66 00:15:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x88, 0x0, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x100) fstat(r2, &(0x7f0000000140)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendto$inet(r3, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 00:15:35 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) sendmsg$netlink(r3, 0x0, 0x88c0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x6, 0x1, 0xfe, 0x0, 0x5, 0x1, 0x7fffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x715000) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 00:15:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x2], 0x0, 0x2) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x8) [ 568.202318][T11255] usbhid 6-1:0.0: can't add hid device: -71 [ 568.208515][T11255] usbhid: probe of 6-1:0.0 failed with error -71 [ 568.248553][T11255] usb 6-1: USB disconnect, device number 54 00:15:35 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x1001) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ustat(0x6, &(0x7f0000000180)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x81) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x81, 0x0, 0xf9}}}, 0x128) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x10) 00:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='\x06\x00\x00\x00\b') ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000080)=""/128, 0x80) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1000) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000140)=0x7) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x6200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x7, 0x3, "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", 0x6b, 0x21, 0x0, 0x9, 0xe1, 0x3, 0x40, 0x1}, r3}}, 0x120) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000003c0)={0x4, 0x8, 0xfa00, {r3, 0x800}}, 0x10) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000400)=""/95) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000580)={0xffffffffffffffc2, &(0x7f0000000480)="d7cf230f541fb319e34f692367fdd70e7b22a05f60e2e793f72cd5c832972074dea7275f425d63f52c55a0f5c41fa4c56d86aad5fceb405c4c2eb467c1a2c18f7370efff3101ed62ed12660997b6bcd40b8e77f059fa38d6f846e6592e935c60a14378e27bc870b3de41844a4833f16d1ba9559cf0261abb2810014c22bfba6176243be2d05d3aa654e474df69f9b56514c14061b557b110154dbf7a84a6be8fa1f321ce17c6e21ad1baab7a846c1f697e4751e77ff8feb4720add3a43515975cd5f64d8049784bbef94a4649229e7887a544662c2c1b81a27cbaae92208ee695c201fcbf5979595"}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000005c0), &(0x7f0000000600)=0x8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x40080, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x44000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0xec440, 0x0) r9 = syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0x0, 0x2000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) r11 = syz_open_dev$vbi(&(0x7f0000000800)='/dev/vbi#\x00', 0x3, 0x2) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x200, 0x0) r13 = open(&(0x7f0000000ac0)='./file0\x00', 0x0, 0x1d0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000c40)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xd0, 0x0, 0x8, 0x70bd2a, 0x7fffffff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffff8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff8}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r5}]}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r6}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r7}, {0x8, 0x1, r2}, {0x8, 0x1, r8}, {0x8, 0x1, r1}, {0x8, 0x1, r9}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r10}, {0x8, 0x1, r4}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0xd0}}, 0x4c000) r14 = dup(0xffffffffffffffff) setsockopt$kcm_KCM_RECV_DISABLE(r14, 0x119, 0x1, &(0x7f0000000c80)=0xbc51, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup.cpu/syz1\x00', 0x1ff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000d00)={@loopback, @rand_addr, @local}, &(0x7f0000000d40)=0xc) r15 = openat$audio(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/audio\x00', 0x6d002, 0x0) mq_timedreceive(r15, &(0x7f0000000dc0)=""/192, 0xc0, 0x850, &(0x7f0000000e80)={0x77359400}) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r16, 0x40045532, &(0x7f0000000f00)=0x10000) 00:15:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) connect$packet(r2, &(0x7f00000000c0)={0x11, 0xf8, 0x0, 0x1, 0x2, 0x6, @random="d5a8a4f36209"}, 0x14) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES32=r3, @ANYBLOB="000000000000000000000000cd9c5ac992d8a22d723ef64f0ef982a530c38876bc21e2f3c6b1a0a2226b1d32fbd405e650295912d0dba2a448041f9d9ab2fe2b16931f2991e17f5c5bc279f54adc0670ca471c6fbf2af98fc8db47c398826c76ec9647d6d015f430ed30ec07162e98ab1f"], 0x24}}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 00:15:35 executing program 3: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, 0x0, 0x0}, &(0x7f00000013c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x20, 0x83, 0x2}, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000140)) [ 568.786471][T11255] usb 4-1: USB disconnect, device number 57 00:15:35 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x73, &(0x7f0000000600)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x9, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x4, 0x0}}}, 0x2, 0x2, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}]}, 0x190) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000080)=0x1) 00:15:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18de3235", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000140)='sync\x00', 0x0, 0x0) 00:15:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000240), 0xfffffffffffffcd9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000180)="42b8a102cccf937aecf31571036af4923eecaed7a1ee847345d7f98b4bf8d8ea62e1ff73625a7669e50766e281ec14e432bde88ab80a882e54f9166670b4ce6c9cfd5dcff22024efc1660734c4c609bbf258823ac90f354181c762") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80400) ioctl$TCSBRKP(r4, 0x5425, 0x6) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 00:15:36 executing program 5: times(&(0x7f0000000240)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = geteuid() r5 = creat(0x0, 0x1) accept4$alg(r5, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x6, r3, 0xee01, r4, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r6, r8}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x1, r9}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x15659400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r10, 0x100, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'irlan0\x00'}}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1880}, 0x2000481c) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000009580)={0x0, 0xfffffffffffffdaf, &(0x7f0000009540)={&(0x7f00000094c0)=ANY=[@ANYBLOB="2400000019001101000000000000010002000000000000000000000008000100e0000001"], 0x24}}, 0x0) 00:15:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x3, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000fb010000011600bb050000f2"], 0x14}}], 0x1, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r4 = open(&(0x7f0000000740)='./bus\x00', 0x102, 0x80) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000006c0)={0x108, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/41, 0x29, 0x1, 0x10}}, &(0x7f0000000240)={0x0, 0xee95099773754d8e, 0x30}}}, @enter_looper, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000380)={@fd={0x66642a85, 0x0, r5}, @fd, @ptr={0x70742a85, 0x1, &(0x7f0000000280)=""/224, 0xe0, 0x1, 0x18}}, &(0x7f0000000400)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0x1, 0x2, 0x20}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x400}, @release={0x40046306, 0x3}, @decrefs={0x40046307, 0x2}, @acquire={0x40046305, 0x2}, @clear_death={0x400c630f, 0x1}], 0x60, 0x0, &(0x7f0000000640)="9a3f09f08fa9900cfeb250447cb6f5476e576523b8145ed1fb6065e5133bc1c077145e6c2195a1f581d4a3fe53923f0d33856d586d082397f36d1aa7cbe66b735e41f997fe92b595925381614f9edbe1fad39574ca3db8f73d28c825b42f28ee"}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000700)='/dev/net/tun\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:15:36 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4100, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x9, 0x8, [0x6, 0x81a, 0x9, 0x3, 0x6, 0x1, 0x6, 0x3d]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x1000, "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"}, &(0x7f0000001180)=0x1008) syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x0, "7a0700000004"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x856f}, [@mdlm={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x4}}}}}]}}]}}, 0x0) 00:15:36 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa400295c) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) close(r2) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000017c0)) 00:15:36 executing program 0: socket(0x10, 0x10000000000802, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) write(r0, &(0x7f00000004c0)="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", 0xffffff6f) 00:15:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x80}], 0x1, 0xee) dup2(r2, r0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6da7253cdf6d2e6c88dd572d396581219d41ca"}) 00:15:36 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007080060c5961e3c376f820000180300000500000100"/92], 0x0) 00:15:36 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r1, 0xffffffffffffffff, 0x0) finit_module(r4, &(0x7f0000000040)='\x00', 0x3) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) [ 569.713944][ T12] usb 2-1: new high-speed USB device number 67 using dummy_hcd 00:15:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) flistxattr(r0, &(0x7f0000000040)=""/37, 0x25) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="120100003b21b8086004040090520000000109021b003908d9d659ffff7f955d010000000009045c00017f63150007058bff0000000000c331ff6d58b8222350a33a31a265247b4151d37ffd67a37fc86615e46186aca1a78611a97d672c8426bd0f138d9cff085d64fad10cedc3087fb2b7c793d8fa119d14a96adc530a3b7aa61db6b91d7bf9d6b96e3324095721a6afb0ef5d4d2d348e6e68afb8ea5054de0776ff6bac6d411d72748f4307941b7f98f612e665cacb1766bd1502c582c81b5baa1b2e675b4287b53268c1836ba3ca501c020f15db"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:36 executing program 0: mlock(&(0x7f00009b2000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000b45000/0x1000)=nil, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/11) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, r0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f000091b000/0x600000)=nil, 0x600000) 00:15:36 executing program 2: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) fchdir(r1) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x112e, &(0x7f0000001b40)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10f8, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast1, {[@routing={0x29, 0xa, 0x1, 0x3, 0x0, [@remote, @empty, @mcast2, @ipv4={[], [], @broadcast}, @mcast2]}, @fragment={0x4, 0x0, 0x1, 0x0, 0x0, 0x18, 0x66}, @routing={0x2f, 0x6, 0xb93464d68b593089, 0x7, 0x0, [@rand_addr="f5c6392bdf501e00bf5b473c69b6c6a2", @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}], @tcp={{0x4e24, 0x4e22, r2, r3, 0x0, 0x0, 0x18, 0x0, 0x8000, 0x0, 0x8, {[@window={0x3, 0x3, 0x40}, @window={0x3, 0x3, 0x40}, @sack={0x5, 0x16, [0x8, 0xffff43c7, 0x90, 0x6de39c44, 0x5]}, @sack={0x5, 0x26, [0x200, 0x40, 0xa5, 0x1, 0x1ff, 0x6, 0x3, 0x6882, 0x8]}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}]}}, {"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"}}}}}}}, 0x0) 00:15:36 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x143000) pipe(&(0x7f00000000c0)) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x80, "c67e97f425e8044c0e3e0192b2d7c7038c05c7d03d63a96ad3ad5737c934a118", 0x1}) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x45, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x347, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2004}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x10}, 0x70) [ 569.992103][ T12] usb 2-1: Using ep0 maxpacket: 8 00:15:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x0, 0x0, 0x2, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:15:37 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0xae3f0ffefe9b507d, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x5, 0xc, "02109067f29c8f37e88755b547f3b284e87bb6ff64c88d6fe532900fcfe1026b2080a7d812c12fb43150574327466de2a21ece2b744119cef2fa77eec53c5ab1", "8d7982bb34e0e5461419987c7e7943594d61076cc691f7fa3ae71e37d663d4c9", [0x4, 0x6]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c804}, 0x40000000) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) syz_emit_ethernet(0x86, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) [ 570.113310][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 570.252232][T11702] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 570.282437][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 570.291673][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 570.299966][ T12] usb 2-1: Product: syz [ 570.304290][ T12] usb 2-1: Manufacturer: syz [ 570.309009][ T12] usb 2-1: SerialNumber: syz [ 570.394590][ T12] cdc_ether 2-1:1.0: skipping garbage [ 570.400060][ T12] cdc_ether 2-1:1.0: skipping garbage [ 570.406333][ T12] cdc_ether 2-1:1.0: invalid descriptor buffer length [ 570.413460][ T12] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 570.522057][T11702] usb 4-1: Using ep0 maxpacket: 8 [ 570.595212][T11294] usb 2-1: USB disconnect, device number 67 [ 570.642384][T11702] usb 4-1: config 8 has too many interfaces: 57, using maximum allowed: 32 [ 570.651179][T11702] usb 4-1: config 8 has an invalid descriptor of length 255, skipping remainder of the config [ 570.662050][T11702] usb 4-1: config 8 has 0 interfaces, different from the descriptor's value: 57 [ 570.671173][T11702] usb 4-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 570.680361][T11702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.962444][T11702] usb 4-1: string descriptor 0 read error: -71 [ 570.970392][T11702] usb 4-1: USB disconnect, device number 58 [ 571.362015][ T12] usb 2-1: new high-speed USB device number 68 using dummy_hcd 00:15:38 executing program 4: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x20) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) set_mempolicy(0x1, &(0x7f0000000040)=0x104, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 00:15:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x37e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x419, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1f}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendmmsg$sock(r2, &(0x7f0000007ec0)=[{{&(0x7f0000000240)=@can={0x1d, r3}, 0x80, &(0x7f0000000900)=[{&(0x7f00000002c0)="60f442c1c198f858582b05582ab1db0c313b7d9a16f9cc70c53e4e8046ce9d40989786ea26ecf5c55a9c0b99a362e2e13709a20f704ce8e05c081021a6e019e4b4ca320b6e8fbc67281582390e0afe44d5d1282cfcfb4effadb64b931225311ccac1dae1c166f07e2177feaf95a3f132f4d47654dd55493c4f3ea06895b142efa3e502a48375ed911ec0cb8c8a726324a77592b0fddf436343461d78f3df", 0x9e}, {&(0x7f0000000400)="ac0ba1041860aaa52b7480325c0595ae30dd3df43e098cd56ac4b1f9ab6008b037a88856ae2a386c52669b5f4a8501ce9d4c3c5a95ec948e8e14f5ee0ab8c1b726f5750a66a7e4ca7e425d12d82a", 0x4e}, {&(0x7f0000000480)="0f47ed67c4528052d86139e6a68e85d09a391d3defd770e1308d774fb474bfd47d27a5d3a910b86b79e17ba8e9ed60ec7ad4ae79add5ed48f74c889887a775174d31688937c65be35a20f76a273ac694c3d2ef70c6de31309105551792c40ff37507e0a1a60ce7aaee0e281f949adb0db7b1155246e5a02c136e8ed5cfefe0d9c94560153abd14ea9a1ac5bfb4365b76d1b095073c79d3f2de7e39e3c0c1a4b98fdebd", 0xa3}, {&(0x7f0000000540)="9dbe8095a2ace3bfd889d9184a83a7881d74ac847dfbacbe2450de849082368e6870be2166b956430f4765c66b72e08fc20c46dc9d28582a2b6bd8e5d3b0844646b1cc04b01cfdeb8cda53e000fb4b69416ce002a6193d56efcaa4b9b9c1d291f41cd40367e373374ae65ab51aeb1233b0e7cc93e5347b0981a476bcf64837f1b727cfa0f4006694cbdd5c94d9328439a423868d635f97c9231cf438435a187fec6ab022733d011ac5bee12d0b675aa49d89d016f6131a97017ac06215d451e935f8f3af4676b6f2b951b537a0d8f9ff37ed0219c0042bc5", 0xd8}, {&(0x7f0000000640)="cdaae1c20b24efac593d2b16688667c3ef3255db945920843d7ca7a0eb40fd8642fd7ee89882e414845f53c7748bd7c4fe6e7a5ddeed20f88ea0a0f1b99001b5d6149883543e6907bfa9ae177780ff319feb80015706661f53c558ec4b18869c421cb5ae2fcd6375db8ee017fc0f2e0f5b5ac042a206113d57761440a4611f8a51c0445e8faf5ee4d3e108938c02fb6ca8d1196c77bd699c07606d79216727244ff42377e79d75", 0xa7}, {&(0x7f0000000380)="463d2b40292dcd6b2180a3441dc32feb790235311719b62ac5c613c7b91875971b214fef1992fe9eea3fe2fe2ec7c3fb9efea6bdd506cf94d0badaf775ea", 0x3e}, {&(0x7f0000000700)="a1a0689cb4dda004abc1cb66856bfefbeb75c736795a0a49e8b26ab0ce7dc1a9f18bb2502e564657b7b0531c3b35f2c4d28c7fd3982c796a1c3677b4407ba8a4e2678003cf75b2c35d19c914e9699cf118d76801dea59f14864589dc2e20ad343bcdc647b2cb285a7e248051d79595799df850494492b5263d1642a080e512798e47c1e936314a582f8222abe1afbf4ea1bcb59f0ccc511198df6187", 0x9c}, {&(0x7f00000007c0)="5ad3192e", 0x4}, {&(0x7f0000000800)="d567cc7c035ce361cf8ec6b7dce07ffc2b07a8d4e87b8a03c0b7b18869cdee90c1d4b339f4e35236ee97706896190e007df068c7551022734ce8658e0f85f81ab2752f087fa8bbbf8ed472101993d24bc0717c33ffd2322fa76ed5498d178b20baa6036bc2c308d03e77a62244de58aa26d8f663e99b067a6c658fb65323cb538d8e828dd5f13d32dc597215a8a68871b15ed7a31b043fae72f3de984a6000a494d30eb9bf48ca378ec23be3e14066e44903ad9311bdc32fe052e4d1291e387f7d9914bd328bf6ef25d8fa12266e155dadeb65a3", 0xd4}], 0x9, &(0x7f00000009c0)=[@txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x6bd}}], 0x78}}, {{&(0x7f0000000a40)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x2, 0x3, 0x2, {0xa, 0x4e20, 0x80000001, @rand_addr="84926873e3d1363f8df50d900acd062c", 0x6}}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000ac0)="9eddc7bf5ece14d3403b5b845149952564974fbcc90fe07700b876dd379498ff2a69e8c3082b78f813ca9503072cb672a9cc424e2c229afcea1fe6f9cf6f2911b36b3e811c1ae582105cfb9a584bbabaefde8024671b6c774806b1255d132051b787004de77fc50aa973c654068511404fe04506cb35a9da53118b6868e7818147fc2b1f8fa4e8ff9b612f704b94be95b9003f970b9f97939340c38a3cef0e6d013cf50a5e9651a40ac0be47457a4475abee1e24030914909f973819788562f21fc1a06a12dcf5b10b9bbb0cc5d1f85bd903dd722d7b84457cd29c5e1c5d236e8a3d3551a36554f96744b2cd1e3daf4f91557d777b2a105f", 0xf8}, {&(0x7f0000000bc0)="3870b7e15336eff2cb49a231e4814a455b910ce36b19a095e84896aef82917b62110b8769d5edf388a55f14de5cbd6c3268230162014e64fea874ea6a87bf255ba4ab432393ff0a6590e9f67d3a41813e32bf30f07c0cb697a73e6940eb3549eb6ea491becd588c9882c5364356bdc6a3a890b75229a4e73c09c2e18fb881bc9a3220bf54d64a3c62621ac32262493b4bf247252bcf1090a42f1ce862daab2966af68f51b777008162a2cfa9cd8aa29e058489611f7ee479538f19a63b264fede0e711a58025536ea4de44121c4850e93016cb521f65d2dd3287901e02936a", 0xdf}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="30661953291c88f498491c91aa4aa71f15f526050c9d4136bb9087b4b196779c84828eb43835a3fdd05f888e5c66084fde8cb66567562ed6ac6f5b0adde6580339bbdf66585506ea7dccc9c5382564041aa77f022469886f38691fd57b1ac1bd712a70bf73ead6918ed9bb81f9fbc18aa5a2afce45ec9e1b3bb7ce376b1c15ec72e91cf00319689c49508a9133b2dac0ac58e9255284e84d318686c5ba0c48a93edc14a16e3a0308354b6cfaca38d080b9fb08af55bd4cb9ab01f45cc11c5aaf44228921202f8b491f8a8edc9b19b3a4f375025748f1d67546841f26aa", 0xdd}, {&(0x7f0000001e00)="39f8ece9bdb3faea6bab51b67de1abf39c501eaaa70716b9651311b327dcaabf1e7a7069f1f9b05602fb8cd0e8949f3fe4957f1b091a55c83a3c0cc79deae427f1961c6a13e3a3115b8f6f899f755f8114b986342a02b26861349abcaad2881ed4027cf06b749243f13f9e75402cdfa6c669bc43acaf2cb70beceaf982cdef106ef4d9c16502ddb45a536b0263fa0f2b4330974ce51cea9f5e2dc6e3aacf1b8bb5daa45e0918c6408bd0a37aec7cb8c094dcdb25ccf8a2d5790998cfd2ade85f348c1df51bfee7f6448af363185c3418271caf7b", 0xd4}, {&(0x7f0000001f00)="da211c640a81d3a76f7db82b65bc65d87cab19ac24a8878a70e956fce3f9983549bd0604217b67e76e", 0x29}, {&(0x7f0000001f40)="5608d06020d743f5ccba8b44edb438309039624ef46c95d6454c3b55ea16e14ee68b700dc21f0df016f47437f8528b6a06261fddf643e2c7860e8562a4f66744017617a94c6ae96f60c18cb284de99e8034b7e3d061a0fe6ea085365d335d0f22f28bdc4160bf69df093e9330c0a2c19fa122ecff3e7ba65d23ee8090f0de0bde66034a3c401277d94432aed040594fae55ea6389844e1071d98da9794aed2e5d0828819bafee7bc234ab31ff9176c400bb538ee72b0e7da8161447ff27c7342337ad2e320a242cfd0f536b10307b48e425ea36d1f5f64606f7eda1aa64398dc2366b245b7b3dc9d5e06425e4c122d8671525a8014337951", 0xf8}], 0x8, &(0x7f00000020c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14}}], 0xf0}}, {{&(0x7f00000021c0)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @multicast1}, 0x1, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000005680)=[{&(0x7f0000002240)="9f37090d95183a198b888ab36db756002bea93913b4e069aa65c8c9d4f429a4776315958a00cfc22d56d45d56958195c7ed94c5e5149d4dbbd5b61320b033fd1a14469c362d73e01cd110621a354a67eade23e2655e5cd106dd700ebd4b4c4f24d3e0d09666e30f9bbf631a07ac9501ed104178b5d907e516304ccfbd7d7ed30845bfe", 0x83}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="a97e99db21f1fe3e2f227858c7030aca038e863d21b0967ea9dbfdc8da96c6e668d0e522902c855e506ef010f5d7a780555066dbe6c96da70dbdb19132b2759993b266cea2aa07507a63e0358f9a8663c3d8d2ee7aa8e8c8bf0eae2a09fcc0d544fccd60cee7bd2923373c89f131e4e1ff42735713067e16634fdef374efd3c40b57cb26687ba5d94d2fb858118428bdd00a5fefb88b33de7942ecd6c54c6aeb1a99a43e6d68ac6c62777e1ce43053c106efe3a3fbe9e249f7d6c407d0c8dabfc9b0cff4177a4a288106f9519978e9c620dbede7c8ee8872d0f567f656e097fc622021d2d880efc9980f5ad8b6adaf756511d16d00", 0xf5}, {&(0x7f0000003400)="c6e6581ab0bd31682a9d45fd0d8d2e09d6f38bac8e24d3e3971deaa02a3d1c2001ab8d545c1203f8f8db586e9564ebf49fb5048b2e218a7b8e0fa4aff542f92dae5c4c77f8ba1c5dfb14d154e4a4a073f81ace4a182e1ddbcb466b33", 0x5c}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="66fce41379c8d503129f83318bd5a284523403160bf42bb3320ad998ef825b2353bca00adce00fd4ca0fb5a8ed7b6c04623b5656aea083aae5234500dbbd92acc1894adaa56afc4e88de3f851f8cdeaaf95b12cee0ba9de5ebfc51653e067b6ffbdac42595d1e596af8b6b0d6f6cbc8adab9c7d4a3e7fb6beef861513af52dd12c4b98ca8c0d778f3b1f1f90b610ba02b9b11022b7aca88b3b607b7fac8de371912873aa38a51a8567ee379139436661ba5271a065dd165f6778e5029dd2f370d26cb626cde9095f93c30352b224d44283f225e32c115251", 0xd8}, {&(0x7f0000004580)="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", 0x1000}, {&(0x7f0000005580)="38f96e90508dce1a9033a88ebf13ef32a747a22b6c3a6ea5ab5ca51135ad9730ec658728168efe621f1a1bbe5e3566656037a0f619a28a566dff834c8b1e806d5df09ac4497b3a446d46f12081789321f667bc1d9db8a466fefbf58a4ddc484d378c5baa6f4ff1fbd49656bcac77525439f151213574948f510d7fa54624f42c49d437de8555461a10bcf71d4d3166a046dd464835a1411d9cd2d39b9d5e26dba0cb1b46b0beaa97829df9f2b026d6eb9689924a2735312102643c077d058ae870d41fb2897218b1189baf47f2878f2ff71c692ab803252246485332c82b90a015d0ff9693", 0xe5}], 0x8, &(0x7f0000005700)=[@txtime={{0x18, 0x1, 0x3d, 0x1c0f9171}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x30}}, {{&(0x7f0000005740)=@sco={0x1f, {0x3, 0x48, 0xa6, 0x80, 0x1, 0x4}}, 0x80, &(0x7f0000005800)=[{&(0x7f00000057c0)="aaed", 0x2}], 0x1, &(0x7f0000005840)=[@mark={{0x14, 0x1, 0x24, 0xd5b}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}], 0x48}}, {{&(0x7f00000058c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr=0xbf}, 0x4, 0x1, 0x2, 0x4}}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005940)="f7451621bd27f3b7e904593ec4efb3f1910f758b57e8145bdb3d0472ae017064cbf6f1e90adc984d54ba75c371f078cca41a7852a3ed35401eefdbc353d0b32214c4871df1386cb16d670e5079e44e7755fc49c808248a4d02bc2d5b9371024d5e1507c9d359b4c98fd270ee5235d1f26f39fc212f337031e6cd71c2be998f7e55621726fc56188cc1584f8464adf6a2e38e87f8d2de5702450046cacb2285e93329e11e5d1c72d20db2c381fe054b05319c5b2d1e7b19ff3dd5", 0xba}], 0x1, &(0x7f0000005a40)=[@txtime={{0x18, 0x1, 0x3d, 0x2f3}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x60}}, {{&(0x7f0000005ac0)=@rc={0x1f, {0x2, 0x92, 0xfc, 0x2, 0x7, 0x81}, 0x2}, 0x80, &(0x7f0000006b40)=[{&(0x7f0000005b40)="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", 0x1000}], 0x1, &(0x7f0000006b80)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x2b}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0x60}}, {{&(0x7f0000006c00)=@sco={0x1f, {0x4, 0x6, 0x3, 0x0, 0x1}}, 0x80, &(0x7f0000007e00)=[{&(0x7f0000006c80)="d67079a860f8cab4e96fb46768834372a126691e92cdc88646787f19", 0x1c}, {&(0x7f0000006cc0)="71bca4f32ae2609fed1034f280e3e19887b01eca40b4a1d43b7baf185f4ff9d63ef95dcb922dad17b2084baef711f42d5c868b6d29a9674c487146f60d66b6a27c850dfcd5302b8637dc61a2b644a2b76156e540ad97bd5df1e9cfcb795b2fd4a749407b0ea3d1cfbb2bc125b5488ebb347f65f47a87b2d0c88cc70a1e3d2c0f37cc297f9e96239ddf8649e69dd76d703b6051e9e6c94b9fda9cdcef5478d19699e16b41f35767211d18da5f3db621861cd9becf02888ee9c7c1ff94ba6b78841f74e1d01b951c4d5f1eb741e6edb47cec937bdabac8d720415c572d1638a6a496ed45be6eabdc32407a20fe45c394d337d58de5cf16f68344d128592a30d97416258a3a5e9fef1e99104fdb76f4c09a54ba57a17dfed0e5644ef0cbb8800cafd70a05d5cbc4bfd7cf0067d53e42c297e396374a4b0033a0254497d0bf500148d7dbdf715f5197caec004d2592bb4e4e1cd5f0fedfeca2b3ce20c392d1c8af9c6c538574e821b4df8dc590f9cb86991c2526fa96abf78d24f9b42fa9a69a7be68aec24e50a46531a60cd4aabc9eec40bb4842dfb3c2a42a016a1d69023512b60dafd0fac250c71c30ec6a78885dc28183ce6e97fdeff03bed95cd3a8e3f2aa57a14f225a594aa6bdc201fca741143ac519b0f680e9ca156b30744a9abcfa06388f9bcb2e7b16feb0a72efa8e546f36a45e2c885f28aa1db673436262d1d9e25cb4e1adfe067a968f289157229a496542ce9e595a7a64283ccb1f737e7cd5eb39361c11a4d7f7d5ac3beda0f5db0fe74fe922855003168640ca8a65db4495efdf6e5310e0ab44cae78994f9fe38429473eafd44fd032d191d10658067fd16bbbf0bc1c81ae1408c90c302134475b261374d8b1ec62889f5ef5b3dddf048c55dd71682f18cc3580e402d456227bb9ac8d86c155a4d8e71929c8ca6c457117f914191c280032b68b07a7d78448dd4c5088cb7bf3ebd44e36962acde9120e3b4b0cf627d61f722b0cebee99a8289f072aedfd607439ce10c1a6e4a8a0b1ae56d247191433095170c67f5f2795be772296b4199e184b1f7c7b6d84d841e4f072505d086c96d7cb78fcc3bcf4ea2a019f360fe3572b1b08794645d502726128d13cd85b7af6f74f097b2885a82605a6c3051d7cdb1f7cc6caf171608921ab72e81b47d3d2fe1f3fcdf49c7bbea89aa9fd86926b5fb39e0f6a2c70fb9b2ee232f12b6aa997438a29df34bb32d6040f75cbeb0107a62624519b225f1deb4cecbc4826239415260ea8ae860c5efc3121c330b5d416e4ecd3d8cf7f93484c4152278bce39fb34b87ba9e253b7f9ddacb57135fcdae1682c15ff0ce1c7e9b400a1656846275df3d3326dff8c3f6273dd75da77dd1d6f65c130defb0d4c873194428246c5838ccfbec4de234267b3c9435d409a979d8f6bf3e6dbf59ad7e97c80a7e399d89463fa88eaabd688ac49ff50ca32b2f3e42b66f484c7bbb4da698a3f68693c44a024d58cd0afa2e51265f4ccf6726c8d8e736ad2f583f0502e2fca51c1c557269e17298df73e26b60be4502216e26652612aac68e099e1a96bc0a1e4d5a8481351e0862fa3f5a8c31efa110d4896c94548549f2cfb307c63016d2a1debccc47f7e62d8b063a3dee5e61de7faaa9dbacd14c5bc6a3630111282a4f549e56b122eacb947e2e788157df83c97dc34e640d30cd9df8498ae7b8424ce41d41c96dcf1fd870df9da29f7c5ee081ae857fc8b7bbb000fe035cb0d4e81f33052d20220454e859e7e8d665fdf0020ed541ffc3ec45c44e26487bbf75d1b22201ec46549aeb0b9b76c26ad670d42af6db56de44422941057e66d38d26cb37a33015f058dcffa0bf18676bfc4a7937401a2ce7f941a3210991f5ae16149c9cb06b67b5d54a396a2a66434665a7fbf55c588d8f46c0b402c3f74ad73a9944ae42635229942b35acdb174246986b55650badbf664ee57f6b91b91282d3bfea8217c723629c3a1a0c34b867bf4aba4e8b9932fb4aed1e1fc597255873e9550466f4f836d82a90290f7c3cba9f424ad8e415d9ff3d2f1b49a0c7ce5e241a48679835b8a1f2611bb7ca42d59ae67e336b70ad24159e881ddf993ad225b655c56e3d944f7a4a012bf0fd0360e88e44119ad7e24521612b7f45c336262475ce5e3275c723f7babca68bf910d5e0e7a0fbf46e8cee58ffa62149018d5cd6b239f2ef6f6b00f2ac63a7b7097e39a545cc511df3747b8ebc6d29b2f5fcd225561bd112ed5085425154517a6f1cf6dfd7e33d90d930e540715f4e23302968d302a0122692be66d6c62dd006f3ab52a10740c45de3a34f067d58d26dec1c2464bd01e611ed090133522a98e7ccc35ec40cb025e549cfe72e492a752150ba6410a7c54d9d4b30b54f50bd5700925d77983ade4a134a6916675c3d51a2d3d50b4659bad907e203623384be64395202c20db9b14c3809a90a410d87b6a000bc1188a2adae4a3d128be1e1e580030d25410d62a4b3274cbc3ef856f6d3784cc4a6c4e99f6d3be92c809cd383164bda41659ea6cdade1fbf38b725cc7ed7429f15960c89fe348d88cceb7c5cfc6fab9e02aff762f98d2701ef080ba631f57b8088196551ab47051f9a29bb0c1c2110bdde4a98a540bd321c29285053d9916c89664719e4db4f0b2da1d2c940c4a5abea6ebd3a973753c1c6e14451a0957110c7111252f2e0bfb0113b83f5f5a57722d04838f60077b1d520836e92c94cebaf15eb80dda214dc196b4369c039464df4cb7fdab764ec042f9a3bd459611715ac389a84ed3d422f856adbb3ffb8773fe7eeb1751dec40f3e1390c2c882693ecfcb0b1444e0789bce4fd0cc6cde48a1c2d4b924d0d25cfb39e3700dd6cf0004459b327db4f7b7a91a1c45f21723e61fe3f4887e460734785250c32cbecbefcdb612a8a08ab9ee344517b3947ed3777fb7b6fe8c40dffb0a54f5fda16c3fe2ae5f358c05e1543c9dd667bf983a82e6541c5a19f010da66b48b52971b03c73006854832025977e986819b45ba4c42acc992279e774c129941237ca0321dd3b6554be71b7d9e0c9c62e5a81d60c1a8c1c0608f451756f1804cff707ca175ac880d4d6eff2adaab311a686ed74a873d7e0e3ed6e73d90f118b226f27cf4a7fb52b79408b48b004c887453016079837266186405152baf8e9832059ba6b43998cef55f1aa34fd553c4d5fd4714c315f31a510b9329cf21f5065ee49d37fe16965469f27c39cacb961ffa466a99c05e93260097a312cbb89341cbf38432ac4f557588f3b8ffced700e03c5b55b2f7b07d2f281fb9d5b5593b06273eef21f5a2058a188074c7862eed8d45476681de8352bfe6bb85769a67850864e992a6b8ee31555fa0e001dddaaf48a29eb8d233ee87de7be1c7add0a82724cb827426b717133020f28380ff3febf6e11aaf4b58f7ec99b00f2b121af4cda56ed203999e1b24c719796911dc6c70a5f19df8121852366e9a182a53a9b52fb7053b2b005d50c5d795d7d43b59dbdda608640110a988b345ac763bf4883573c1c591c115a5948cc97824d6173b5bde9a93331953e51393ef4122649e33b0dccee227057dfeefa9c1d443694b37aa4342c8f599d4d302aafa33b5a97ae4401a5761f4ea27de56700580c4204b619e8cb53a22a14072a8d6c97307dfd051ad9b101e4feb177b791abbfff32bcd1996d2d6d5770ebb8dd4eaa74ced399998598be8c728b77458ad83570582ee032b921f2f22802f85bddbd4513853295f48e50f279af361e491fedd54948e8967378a975b6ae23609a48b8f92e8d6f10fc1de3bf54ad71751b898da9bf8e59b30f36f306a7bd6929bd4200279e473925922b7d3253143351316e0823cf4e24a2cad219eb638a080e64c9ffc8f69bc764b876c751fc98505342d7c3e09909491b89295d1d5a66daf22d64d554d2a086aee6d2cdc2b9904b0bbc9929ca03cb0228e78dee2f73750ff4f053b6eb700ab2ba6dc28c3f569bb718d7cce54628f3c6a347a30c88eaa635463ab51bd886a86d94cfaf036bebbd5c8557a0a77cb288daa2fa5a472710d6664ae2d6e936cc6921dfbef0e9d31bb73ae0dd12428539ac92603642f78852f31c178d3ebd484eea895b9bbbed4ea23a7b3dcd413505d44f153f83748c54c82f0a658950e2e06744d633fc17391be9959042caba915a7125c9e773eae6c803db158f5d40a58c1577e5c3598797794540e7c4a8a05766119c5757034d1ff75c3e91668029ebefe1dbb901bd4d4456938adc638fd5fd01c81ed3d758b7262573978d15d2b1915ef18bca6acac603a40a8a9074d3dfb156ec7931a465aded2cdc99117c80eff0136b96703cb43a895e83362505da0ca12038ed4e68482bacecc5a6acb1b16301401d9ca31f369edf18e206c78f9f8381b35ad419d14a7d98acaf2d529ae690efab8ee8d2cdddf8272549912e4629ed63068af2fde55a6335165265447810f7c1f5c0944430a437e86da7a1a59a0ce43f154480ff3f65748740e0cc5e72685abdcc46524c2a4a5d358e49b6d0821d1b0c92efa9f1b7dd5934a6635a8159200955162944bf537d0c99734a9f525b0a358625d43458187c7b7a9991584943a265f56afb44224bd5543f99a6824cda767dff3538da722c8a66b30b04c6fb66bc48cf2b8f372fdfe54c668ad2e50c989f606b50ed5b3ec9a1bddcbb5163a45db6e3f74fae25aed3cfe2d030310fea52da8903cf5190493b0ece25ece88b4489dfc9c597cbf04206ef1f7d998515f9ff9975539a4956a82c3883bc398fccf8e4f474d86463e182f0b41830524cea291f24005af3768101ba4bcc27aa9a59862ea9e0c8e3013dad6bb7d6929ba2098e2c35064deae997478bd3b0c0d303dce7e04f18ccc5bda215beee68d0730e3d51b6130fc7705510f5367481844654b001c3590651c90c1179a0b8c72c405d9e3b5e7b629e9ec2bbb4f5a66494fc7666b6df89c77dc5005d8fe3d469ca2cc40c860684d76bd9ba0073b5b051b8f7c8a0e7c63b696e667a0f1e6e43b372aca0a519b6215da34041591ea3bacc146a55f87469e944ec70c8d31e9851392711fc49385cfe1e4a08ebf57cb220efda3c7ed2767a7cc678f5ab0a9206885324c977b4fed45fccdb9db69fc7aabe0544f131022bdca12ad4451603b172f23c27b6b41031dcc4b5dbc4dda585f89ea1450ceb6e56b9ff1423b689e6cdc5f4c52aaad0cf5f502b5b00f1d05fa5f58754c358325ecb3f8f36465b878ca67e2ab2d9a2e9db6c8763c0cc17a9c783603c87158f9050c83846f2bb465927ded33eaba6cdd783062ba0cc1cdccc0a06d413eddd8eb5a2065c564d686f3306fc593d9ec23c9e1bf0b3c3c8dcc245ff8ce5685baaaaf9128eee5142a3a22bf63ace02e5eff2bea92304e137fc4e006bc6fbc77859d5f7220e39cf7663dc8500bc8bb0544f6f09b8537eaf6f6ac0a510eb9b13cbc2c87a458cdab2f379455d1e314206507970cebbacece86bfba1d01d371c6d3b5e3980631bab1d2ef85ac4e66facf7149017e63daacb3d1c8bc1a054dd6320cee7892a587de8b0bc0579fa7c7945db7ed1761cc5b1313302d37546d311cc941ab2032615492f29f0e2dce22256850504fe587e3c4e54b4e2d09fa23fb8eef1e6ec596fd2b0610c4c252ff93cb837887cd96269b96fec4891e621d76ae22a9f564641176da1a01c79bf1e1a7965beaaa6798f8833ce4b52943852067a92d019fe71d61985fc4fdc809e8a646bbe7b5e48dea8d84ad891fe18b2f8c3113caf4f873c44a2b06c7c0b3301085f8a1c7", 0x1000}, {&(0x7f0000007cc0)="8b774328079ac5e1526984a0662e04550b5c5b087ed361d247b1e3504bff4ddf896d4f04c11b22ecd3355d0c3f1a3cf583221b681d84646d265b0ee8", 0x3c}, {&(0x7f0000007d00)="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", 0xfe}], 0x4, &(0x7f0000007e40)=[@timestamping={{0x14, 0x1, 0x25, 0x836a}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}}], 0x7, 0x48d6) r6 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00('], 0x0, 0x0, 0x0, 0x0}, 0x0) 00:15:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x23a, &(0x7f00000008c0)=ANY=[@ANYBLOB="12010000e681ff0870180100fbfb000000010900000000000000c009043200000a000000"], 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) 00:15:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x4d}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = geteuid() r6 = creat(0x0, 0x1) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) r8 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r4, 0xee01, r5, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r7, r9}) tgkill(r1, r7, 0x34) [ 571.602301][ T12] usb 2-1: Using ep0 maxpacket: 8 00:15:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r5}}, 0x24}}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000800)={@xdp={0x2c, 0x6, r5, 0x1e}, {&(0x7f0000000700)=""/228, 0xe4}, &(0x7f0000000040), 0x8}, 0xa0) sendto$inet(r1, 0x0, 0x0, 0x20008800, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000140)="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", 0x5bd, 0x2404d811, 0x0, 0x17f) [ 571.692112][ T12] usb 2-1: device descriptor read/all, error -71 [ 571.729648][T16930] IPVS: ftp: loaded support on port[0] = 21 00:15:38 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x69, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x39, 0x4}, [@dmm={0x7, 0x24, 0x14, 0x2}, @mdlm={0xfffffffffffffd18}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x2ed}}}}}]}}]}}, 0x0) r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x30, 0x5, 0x1, 0x6, 0x3f, 0xfa4, 0x1}, 0x0) 00:15:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8000, 0x60101) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) write$nbd(r0, &(0x7f00000000c0)={0x67446698, 0x1, 0x1, 0x1, 0x1, "24cf1dd8d74e72b3823f585b92962aaa486c0f69fb155f9b3985ad2c21cbfa3f7467abbc64a95c9f40ca14bd062ac40c57807ae996be23b687cac7e47da7357b20f59a5415a783429fce7311d9e757e85bac15b1fcb9f19e0e975e1c26ab8e556502c066f3b69f45a6e1cc32eed7d4142fee0034e3d69196b0d50f9a7bc05caa87bf717bbccaa69ca066e93b88a8c44a5ac37ab1bef135926693efd228e12dc38fb51412b84f0c1e42097f8e548d7dd892581b729c53249798ac164993c71340efd6f30d1eab48d98a59cbadd753c6f5f164d563db851bb9622632d889bfd7f4c78d72169b1824aa25697aa449fd712fed33c7"}, 0x103) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000002c0)=""/79) r4 = syz_open_dev$hiddev(&(0x7f0000000340)='/dev/usb/hiddev#\x00', 0x4, 0x500002) r5 = epoll_create(0x1ff) r6 = dup2(r4, r5) r7 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x8000, 0xa0402) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x6, 0x20}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000440)={r8, 0x200}, &(0x7f0000000480)=0x8) r9 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x1, 0x80) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, &(0x7f0000000500)={0x20, 0x0, 0x101, 0x6, 0x546}) r10 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x9862, 0xc0100) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002e40)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FICLONERANGE(r10, 0x4020940d, &(0x7f0000002e80)={r11, 0x0, 0x2, 0x89, 0x3ff}) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dsp\x00', 0x52002, 0x0) r13 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$LOOP_SET_FD(r12, 0x4c00, r13) socketpair(0x10, 0x0, 0x6, &(0x7f0000002f00)) r14 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r14, 0xc0046686, &(0x7f0000002f80)={0x5, 0x63, "862164dd47097e64cedb64e1f07e83dc5375b067d3e580446061be8e404ea20b0bb8b841d799a2d77cb2dcf136c63d268d39f57faf76ef587ba3d1a3925258c04807bf28fc42324f587e3a0dae1b73e7230e322e6aacc48e24be9f4bdc5265a1e792cc"}) r15 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$FS_IOC_ENABLE_VERITY(r15, 0x40806685, &(0x7f00000030c0)={0x1, 0x1, 0x1000, 0x62, &(0x7f0000003000)="5c83ca1318d3eb4ed533ade266e3e02fb869bdf13a19ac0145d7de5f0a86904259db5d6aab07bbc39e5846b07cd1d8b4e6a60b6fd2887423acd0f1f6d4f3b6f7772465ef4f29744002e530d9b318a638b184151ce2dfb94cf15ada8b5f5d28924d29", 0x37, 0x0, &(0x7f0000003080)="341c5f08696c7690a406045cdd0802af77a52334e0a5fc47af9eecddde17e97491ad98246b72e7ce5c589ee4bcb090811168bf8bfc07d9"}) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003180)={&(0x7f0000003140)='./file0\x00', 0x0, 0x24}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000032c0)=0x14) r18 = syz_open_dev$swradio(&(0x7f0000003300)='/dev/swradio#\x00', 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000003340)={0xb, 0xffffffff, 0xffffff01, 0xfffffbc8, 0x0, r16, 0xffff, [], r17, r18, 0x4, 0x1}, 0x3c) 00:15:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) r7 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = geteuid() r11 = creat(0x0, 0x1) accept4$alg(r11, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r11, 0x5429, &(0x7f0000000140)=0x0) r13 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r13, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r7, 0x1, &(0x7f00000001c0)={{0x6, r9, 0xee01, r10, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r12, r14}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e23, 0x0, 0x4e22, 0x0, 0x2, 0x40, 0xa0, 0x1, r6, r9}, {0x3ff, 0x200040000000000, 0xfffffffffffffe9b, 0x4, 0x3, 0x8001, 0x2, 0x1ff}, {0x7fff, 0x0, 0x58, 0x8000}, 0x1000, 0x6e6bb4, 0x2, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x11}, 0x4d6, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x4, 0x3, 0xdd, 0x6, 0x7, 0xfffffffe}}, 0xe8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x10}]}}}]}, 0x44}}, 0x0) 00:15:39 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400, 0x5}, 0x8) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000080)={0x67, @loopback, 0x4e23, 0x3, 'dh\x00', 0x2, 0x7, 0x7a}, 0x2c) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = geteuid() r7 = creat(0x0, 0x1) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r5, 0xee01, r6, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r8, r10}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast2, 0x4e23, 0x7, 0x4e23, 0x6, 0x2, 0x90, 0x20, 0x89, 0x0, r5}, {0x9a9, 0x4, 0x100, 0x0, 0x8, 0x2, 0x9, 0x4}, {0x8, 0x1, 0x9, 0x2000}, 0x9, 0x6e6bbb, 0x0, 0x1, 0x1, 0x2}, {{@in=@local, 0x4d6, 0x65}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0x1, 0x2, 0x1, 0x2d2, 0x7fffffff, 0x5}}, 0xe8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 571.932055][T11702] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 572.032647][T16949] IPVS: set_ctl: invalid protocol: 103 127.0.0.1:20003 [ 572.071982][ T12] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 572.099254][T16953] (unnamed net_device) (uninitialized): down delay (16) is not a multiple of miimon (9), value rounded to 9 ms [ 572.117448][T11294] usb 3-1: new high-speed USB device number 87 using dummy_hcd 00:15:39 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00feecc842165b161938c5912082dfe656564e409b708ceedcfd50b194b1d1fb3e4014a2e2a773c54a39f1c6e8cf2b4935d6367b8218b5f9e1"], 0x1) io_setup(0x101, &(0x7f0000000040)) 00:15:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000230047081f00000000000000040000001000180001ac0f00c5f12f69f3a7386d15164342ec"], 0x269}}, 0x0) [ 572.154135][T16949] IPVS: set_ctl: invalid protocol: 103 127.0.0.1:20003 [ 572.183245][T11702] usb 6-1: Using ep0 maxpacket: 16 00:15:39 executing program 3: ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000180)={0x8001007, 0x5c, 0x6}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x50000, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x9, 0x8001, [], &(0x7f00000000c0)=0xaf}) tkill(r2, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 572.312287][T11702] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 572.323400][T11702] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 572.336467][T11702] usb 6-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 572.345692][T11702] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.358806][ T12] usb 2-1: device descriptor read/64, error 18 00:15:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x112244, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r7 = fcntl$dupfd(r6, 0x203, r3) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r11}}, 0x24}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000015c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40100080}, 0xc, &(0x7f0000001580)={&(0x7f0000000480)=@ipv6_newroute={0x10d0, 0x18, 0x400, 0x70bd2b, 0x25dfdbfc, {0xa, 0x10, 0x0, 0x20, 0xfd, 0x4, 0x0, 0xd, 0xe00}, [@RTA_OIF={0x8, 0x4, r8}, @RTA_METRICS={0x1004, 0x8, "349f138eb7ac0179c26c30a5b0c637fc2fca7d55d70d21c813e8dd9d8672287442a9b74afc9aa8d77969c67eb7b50ae6c04e9262c129a78231baa87c835e1d8b642aedce7bd0b5cedc738c69b5742c90ae607e4cf9c896d012973a4a69bcb928a9c185517ea8a98599dc31d40731f3b922f3bf4cd11fb03fe731cb7b8f67f190f89fea8917739da6f56b74a6e6c9ea941d88a2d535c8eaf87917f2ed99d1c6aa458c28f8f2614bdd75daa5a9f7f530e6252edb18bb05733ec349cdc2733bfb4dd9a9cbe257f07106587352a14d9ed4c24103f7474ae4b8ce782a185de75ee230922c590ef65cf44791085b41c8d0c0150d97a53b6474b1a0b5fa4aca0837f1bc22b66b774455ba8e1fb525c70671982a42effb0e494e76a4de08329c09b0a6d7489e922b92527f735e4912f9256e39331dd9cfe6cdffab819db63629392f0365504cc57fe439fb0a7320fad68d4a56a2264890ea8ae8a000c4e674c10c743fd6410a5baf93c8fde45b5b814a1510ac34f17f175d8dc5a8f839e4680e1103d4b2952d2818bc1e4c7394f56f72d6e653beb6ce7d7a48c000917529ae93596f050e4252dd4d6d6063293c32813f4b7efab68ebceed4814e34d7465d3d0dd3a2cb034e625e8c1ca6a6201dad7db87441de6fcc6e52cbf962914850904bf189daea0254449f3eeff985fc445bfd4bff75ff745340c7d080daf13f08a1edbcfe7c4ccb4b3521b17f83753b9fff41bd837afb5e0fc07a6312a9d44f6527d28618b398f0375dd49cb0405f53a46ab8d975477074e938fd54595a443717dec0e8409338ff44309460f9d4e4b1eb32558a819d9408514b0a60bbc81396120dc05b42398e8b4139d647978c61636cf48b248843706fa1be6033bdb59011cd38f908bd3d85efdea9c913f7359d2162006320c31cea9400278fea4164a07d2d3c72f3d0f372b8e8a39cf84afe8fdc050192630786ffb46ec19fd715043075c0777ceafb05a7a377130e6c7c2ad4ceb37831453ec65bedf60eaf2fabcde68e51e8280c2066d1d70eb7f86a3f960887b4c53631ba746e088af61ad407daf2ff133748961dc61f44007b39ba32cbb76619ae4be5b22f6272f9274dddb7f3c139856dc2b4f87ec7d407daa3d15383b02cc2b7c92025ed76daf32ea41f80690ed87dbdc89f38577803a14347f3b04da1d640721f88b900a84597ea6bf8d5aa759aac35fd5ec2725ab6bfbdc24eb67656334b38d4c6ccdb64d17a3d471f960e303f6b9f9095d42e1bb90e33eaf2853c29ee5adf321e77f771a2c9ad8f9712a3b73bd899299c4fc7813be1c6a773243c6e149e2812ff3d27969801798e27e1ebfe53c279c29fd7475c40beca71339f13e98cd141c292fba83a99228f709b3225230eb21c8642491279f01b1f276b4ef7407a83c15afef3742588a68c31402b3f287eb0635890a0c082b15a684388356a032f3195769415177dad01ee50ba0967a2fec456bb1e877d32b1d458b369845e13dee7022537f5d7ed94435aa69c34e5cc00bd0ea953fb10f0ca1f926c9419056653347a09c71437cbcb446913c7cea18daa772d2f1e0406cbf47ab99ceb7b4be51599eef380d8bdd169773921d5f78ac5bc5b1ebeed7965cb9b2e4fd9f860f661d5aa247905dd45a305f10b87434dca7440cd1bc872b2aff6b5d35d0e886cf755a26d2e23aa39e4d0d386eb26633c37d380215e835439ccb2d7d2d8c126b3434f6b474e9d4ae248b7fdff1ffd2ee82f24b6c5ca497fcf81981842eca368d0cf46850e153c4a5f33a77a18aa0968cfee746eb7f5b42af2652c0e2b43857c3fba1c2d8043c76016a074f173f93f588d66e0c3a6ad80729abcbbf5c10f5bcde5dd355677f59bf9e5e36b29c083875e366bec65c6100f469dc7affc4b3bc5e6333c6c81c5f33f63c76a187bc03966746e0b04798b7c10268e347ccc467d2346928608a658c313e14e6779c51bc79653df3c856b825ca3ebfe9f92d9441b0b7558a8b68874243fe4dbef40becad36e5a616fcfde9372c4b15d5548444839ff3791efa0b4b3eda382735af58ea03f56e432e19102d86a8ce61d949b8f91493addda926a1eb8f5244f309d9d2d141af85834e482ba0ad8e47279fe01c531e911826a121e7f96f8e9c076402462c6d283b60c870a1e1e37b18c11e16f8840bf1e2da53d031296c9f5f15289fe2e87ba6b66683e0edea643e29fa873e133bbe42dde6c76f2b105683f7c1bd555de8432aa8df209ebe872fd38e40c5fd38648e7efd55677e67026210f02bac24f55887d7cf0265cbb1ce41e84e0244a1b73e303c29bde723a360f0211253d0be27dbb97382cae3584ccfd14e19a5f81194e1dcf311bb1f21b6c6ea89399c3ec34d534ebb83f5a25a873971d783af4cbba5f503768875fc8c203599c3ad8e928208cae5c00cdd91e9918e2e20ca8883f4e6f473c2bd12f18f62bf0cbea65a3effd13c8b21e3167a04ec53d77e39eb5fb39cc7dee12584e95ba2ddf84dec1b71c03f3d1b82d5f4ddf52ec9b5e6a9b706df6f7bfd55befad612a784d42e2eb70e1b4f57467235a6478be2471191e2fbe0460d00648e01faab7a9552c448dc5e75f71e052b812150e912cb77c4fe80ffdb4ed97ca279a7b5c398ef9fdaf479818b3daec315150bec4cbe59d66da4c0168e7d07b990efabcab42893b60ab7e9a80993b8e6d235c4f02be36e1e39074abe2f901a38d16641e0ae38bfcc2980dc77dcaaadad2a52e67879e58e27c7dee316072e88011f9d2ec7bc7a66e67d78040a40d467a98b7abd79364414e806ac2c80d65f5670ad2a29353e1c4f2dbf5c45a1001056a37de900a0eb484798793b7e90435c8422ed32777da1e29c2ea7c5bbe8ef5ba039feb4874c81e744d9fa3353b1700604b2cd0f0be4eed9405d93fe1def665fb963615b98ed13f6303e2d928007f0b70463fae44fdedcf97761a95694ecc5c3275eafea114032c72b42e11b606c3e925a2ca643b7d272d11c2b065105f4f2116b36a4edda6036658ad31af3b5879873c1bac4f7ef5fbc7de7c675bcc9e8b66155836047562fab920307e424a260e61ccf6739a02c9c5f4703b49230c908037d785d537a35727f5cbfef9fb7d19275151f2c1c17b84de6d0e7e038b7fa8f3b0c771fd8de9f84837e48a8cebb7a58ac0802a7e5b538a49cd9b5150919000d4efe3b0ff42ff51c8d8aec106bd9023db2a50233968f942fd2920f2211b2c7ad5390bfc2ee712819c8292c0df63b7508a48540b3b0873a83c8a22cee9da7c1f64388d0fa72d9ec9dde70676e8e5e7691e45d543d261e7e8a7c76b54cfcd3eccef7d1e39f85ee0ac9d3b95d5eefe341f4a0628af64fd57efaabe5a51380cd26e23c6dcf65af7c3885d7a19ac211a0180cc4619d688c53e8b082ddfa5f0149aac3a2d7db182cfaae36ebaec4f95858a8aa3eb371ba117231f1aa30f4d740c0732867f421faf86b0105af2acec8a32330a446ecfa1ad70b20090b6eec9ad409396cd013d8244127f4050c40b74584f8de790c42c617ff749943ad27244360a86383ec64fee4ddbaa55487fae7ee1c53d72f9d59370c66461093454d4705a13850eed860422c968d081e0550b9d6f104c8dedbeb91cf500d38e4842f1fa9760a35c5dd0c3edc2e6df060d7ed8a238aca3898559a097e24ac0f1aba2dae16cac3ff86b24b00c21636cf59d2b40f2e786b74302b8c04d0d1fd5bacbc6fe805249bcc315040ac89bac711f0e1f0bf9f46d48ea6f831209c74bb61276f180f3eb02f9f7e5c8dc50ec42530fcb6c31c27f19141ab8aa73bc5fc7cd97b3063007e5ffd457e6d5612119422c274b8c573d5e2b13cb1bab210d84eb03d83e6bb45c529a91832b5b2239f08b16b667e8642078e9990c1d0a1cead2c3087b082e4072d024ed184ea51d6365f45a444d5b03f0868131959a0bbdc2884fa4704ab9baf8a2ed55bea9d15b68a86abb88fe0052ce6cd82dac603e79c6e344ecafeeeed30f28efb9403eb42fb7aadff81cc62ccd7de54e062e1ddefb4149167128d3a8cf2934c8ad7878680a9fdae19b89ca5a63e09ffdcf1b22bb47ea751ba5691fbd1d620e14018d7d0db4ef3420a1713d5d86dee30a9a460b6a0f45d00e54adaa30edf5d4718cac22fc93ba36651593f97c6868d8d36c183dbb0bafb2d32afad736c0008fbde50498d6e46c1a40746bd348db1e05191e1e5e0f85c51e7032d6e5a5de8f4a319a3692f8a17c05477361525717d677531b5dc94531abff2f171fe4468d54341395d33a9bbb9fb97ca77635f47dd6f75bae900485c0be7a881374e75da878fd8eb3b714dd2a6c493960fe62f6a5452ad5f79a2d797309d95b6a4b3fedc9ff0fff6efbae9ec1bdd863853c74f9632b5fb5d649056a16aeaef47433ee387003886c8744f46ccc481cf46bbaa88227b1ee713aa74e0bd9d0033bead0dd9fcabef4240bbda126de1052469c85be2b5a8d725aa1ee4b362aaaef08afeab32e571e3f8766f817ce58d22cb015612c82d226a277fa1206c2947505f757c035d45ed51518cbd83cedc72d121ec9c7261829a8874701e8bc5824f18bf0fb3f31d1c92e68c1dc332368d82072909040f6f09fd2fd921b09baa40169c7bb5aea52d34b02d8714b0026a6951ded523fe28b15080c6d482d4d7eae581b6786145a7d66fb63d5ccb3956665a7da01a6b05f013f9a07a31059cf6236eaae584d119e691753f7dfbb5823f54fb26395ef11d134a30d42e9a80b8c06cb889380e0df8d6bb46b34504dce25ee22ce7ba20938c28ef129f784ba01214fb12f5598c164b573637ac99f4330e478a974823bbfc4e9d12f6d369722d16cfc1aecc1553ff68a74923a837c2b9bdfa37aedd489e824751781ac3d6c45b583d61210a1e89dd8e909fbab07ee4fef727b10626e57a180211a99b4fdd2e533ee9484d73d48b787e985447a37bc88d47ef6704758112d61389cb8b0ac380308e89d33aea92fc63e3a70e4e674448a3f3d064d5f38cfdd4e5366bb3b23d5458a88bc315547f1184d16184b1598ca534dc624621a735cdbf1e7a35985017df4eb11a5eb2bc64b337d9505dfcee4393e46ebc704b2eff6cbae64f681eecb4afa19226926fbb193ac0ef517c1f842557e7c4627c26a421027561482e98b638fffddd2aaafe14804b67e1f1f37692685387116fe7a1e788ef8bfc7ac18a8a49f96dd5e5debb34ddea50a04d79b2f7c36051e7f0abdd8c525da7c6a84d7be9a385374a04ab9299cc9fd1b13ad888435aaf489a9f0a35b2d955458816b30ac997929f73d7e55e166aa41715dc1e558a922dea2d51572952984e43c4614e0d1ed915e7720b5201b3761c0171567f4d6ef349ffb20b7f506db5944286abd430a88eb3e9c46009ac3642f269d8428c490503ca11dc676835e6765bae0732f42f39cdfcc3b091e4854a663571a23b96c87eec25a270e7a7d0c9d56db737486a4b2cc7754480090c96e7aaa50b601374183c73c96fb3fc8fe44e904d28f990b1fce668b83ccfbf47fddd1c92582d47b7d4c603043954438528ae2efb4157f5fba3f0d36de07d44ce92876c5a09729df000f8860f8bad3ad104f483df0773fa8e5dd18254291244a925159a50468e71ff00b0ee7067863c31834cba501c0aa05d77f09f0ab15d95b20f9f3eefa0acbe4e6fa4bdda90e70e7f3d71c256f2b438d2e1cefcbf34a9ff00234eb697a6fb1d94f634e182d3d1a9aa2f5a42085352e9614314334e923d233c797ef79322d3265694af9d8dbb1175662081a05af48b81edcc262356f8fb14b4dc1a7"}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_OIF={0x8, 0x4, r11}, @RTA_IIF={0x8, 0x1, r4}, @RTA_GATEWAY={0x14, 0x5, @rand_addr="4adb62ec7d481663db8e4af32916eb78"}, @RTA_ENCAP={0x7c, 0x16, @generic="1a7f760a5a0f1d9f0f0084b615bb091dcdf40b1fbbb723c9a07f6c1243c23665d58788b8db30ffe6c414c0e32f793bc7a5723eeb3fff580389f82ea37b19f2743bfd6805eb162affd362ea70e8eb3ea91450259095614f096b5021a24bac9dfd3d68b87ac23edaa4c1de014929c3a2b4ee25e4735f5e76e7"}]}, 0x10d0}, 0x1, 0x0, 0x0, 0x404}, 0x2) [ 572.455843][T11702] usb 6-1: config 0 descriptor?? [ 572.532482][T11294] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 572.702520][T11294] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 572.711730][T11294] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 572.719940][T11294] usb 3-1: Product: syz [ 572.724269][T11294] usb 3-1: Manufacturer: syz [ 572.728949][T11294] usb 3-1: SerialNumber: syz [ 572.752011][ T12] usb 2-1: device descriptor read/64, error 18 [ 572.813639][T11294] cdc_ether 3-1:1.0: invalid descriptor buffer length [ 572.820672][T11294] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 572.872774][ T12] usb usb2-port1: attempt power cycle [ 572.935366][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.943055][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.950352][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.957709][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.965065][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.972390][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.979652][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.986982][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 572.994288][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.001530][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.008844][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.016182][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.023517][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.030777][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.038128][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.045456][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.052737][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.059953][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.062455][T11294] usb 3-1: USB disconnect, device number 87 [ 573.067409][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.080281][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.087583][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.094930][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.102239][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.109473][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.116783][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.124125][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.131360][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.138778][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.146129][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.153637][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.160849][T11702] samsung 0003:0419:0001.002D: unknown main item tag 0x0 [ 573.170837][T11702] samsung 0003:0419:0001.002D: hidraw1: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.5-1/input0 [ 573.185626][T11702] usb 6-1: USB disconnect, device number 55 [ 573.651941][ T12] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 573.862625][T11702] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 573.922090][ T12] usb 2-1: device descriptor read/64, error 18 [ 573.942205][T11294] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 574.192020][T11294] usb 6-1: Using ep0 maxpacket: 16 [ 574.222176][T11702] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 574.311993][ T12] usb 2-1: device descriptor read/64, error 18 [ 574.322561][T11294] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 574.333689][T11294] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 574.346992][T11294] usb 6-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 574.356127][T11294] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.365757][T11294] usb 6-1: config 0 descriptor?? [ 574.392195][T11702] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 574.401511][T11702] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.409872][T11702] usb 3-1: Product: syz [ 574.414240][T11702] usb 3-1: Manufacturer: syz [ 574.418928][T11702] usb 3-1: SerialNumber: syz [ 574.473628][T11702] cdc_ether 3-1:1.0: invalid descriptor buffer length [ 574.480661][T11702] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 574.582081][ T12] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 574.674932][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.682333][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.689580][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.696931][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.704257][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.711518][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.718845][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.726177][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.733540][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.740779][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.748083][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.755354][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.762618][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.769833][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.777108][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.784399][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.791627][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.792659][T11702] usb 3-1: USB disconnect, device number 88 [ 574.798921][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.812058][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.819312][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.826617][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.833920][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.841151][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.848462][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.855743][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.863072][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 00:15:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="28859d1c000000006d37a12b0b7f8e7948cd3d016ca14505a71e0000"], 0x28}}, 0x0) [ 574.870356][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.877699][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.885038][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.892334][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.892472][T11294] samsung 0003:0419:0001.002E: unknown main item tag 0x0 [ 574.908538][ T12] usb 2-1: device descriptor read/64, error 18 [ 574.913057][T11294] samsung 0003:0419:0001.002E: hidraw1: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.5-1/input0 00:15:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000200)=0x7f, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="7ed425b2d85cb9b9d2336baff1645f509f95d26d1627805e59b7edd35181ccb5ee76dca60a23f8d73d5820f0a0445681dad8d19b8b52df6af2f8e38b1be5b1ac049940d54bf1d3f5debc967b7035095daec9da9e78a81e598254906617e30bcfbb245d84770b197b4d74237148ce29dc88b21004b5912cb969da8abea63b6e2564f5f0de19c5850bde8ec7903649291ce1ac5fd67079681539c923d2df3e2b8bb17aaaa3c9b8"}, {&(0x7f0000000340)="0fcad8e7f3b768333768d2e67386f6e4f13c9e71b4b228f52a404913b76b29d82f45a33f5e18a0b75e908e1e9177e5a1e47a7305c1549524679f324593ed15775284b9ec29d6f6cfc25677b0685971a5751635758b903cc776a08096eb7b2c8dda6491e50bae81c983f848093beca145823b6da407428b8dbbbbe7101213bf0db50a68c3a275449eb6718ea892985d272a4495563bbd491fab1bcbe02784"}, {&(0x7f0000000000)="ffef7fad4cb5ea91"}, {&(0x7f0000000080)="170f96b37b2979d35a30510ed04a169d1065b8243745bdca5d2729b8435e967ad76b50565bf3f4b8d91e"}, {&(0x7f0000000540)="b2dafb490c84118876ab2e850678d85770131bc11df169fb3f95ed9daf768700b638a7233e2c7e1d7d6eee71ea34d850e1dd5c999c582da85e3e67032db2bdbde3b92e5a74a87ff1b5be2353ce8dc84db4e8c32c557db6548143e408856d784778af9e4d596ccb2ec01132239804497e97222f9afde23f645f70cc2ca11c4c0d56eee95d49f1328d5c87a166e8681a734cf2d43037662875110dbc4dfd06dc29e1415d73c7ecc7bb907f445d51453bbdb4792f08b7ccb90ab51e0652e9829ead6e396b20314f02920ab7e8b2afe6bc852283a3f5c7f62f0c37c3833553ca8a0f4400e4e3d0e2c91f2a1bdd33abcfe6e03d61"}, {&(0x7f0000000180)="bf70120a973e9612159f95e969b973aea8a9764b93380f5bf884a78d3e2ddab3fe7cf5149190e0310b12182dbb05eeb6fcae0077b0caf6fb5e40629e2fe0c67cc1800e839452fa41a55836d559e97515eacd511aa70c91e0b564cdc2984b5b14dd8309b05cfa92793283b82ccead"}, {&(0x7f0000000400)="0b7de4b88d0d256719d71de92906639335ee00a0505eaf4a7ef32260dbc8c99bf20a3c47638495d453b5e03d6270532ee36e2b"}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}}], 0x40000000000025e, 0x0) 00:15:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x9, @loopback, 0x4000009}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="fb618c72955e23a17eeef5dd3d9ca832e5818b8768bf9daf1b", @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r6, @ANYRESHEX=r3, @ANYRESHEX=0x0, @ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="bd7384e01a8244879d45e7832449975a477aac4ceeeb55b6a23b15e54321f2254b47d928", @ANYRESDEC, @ANYPTR64], @ANYRES32=r4, @ANYRES16, @ANYRESDEC=r0], @ANYRES16, @ANYRES64=r5, @ANYRES16=r4, @ANYRESOCT=r3], 0xd7) 00:15:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="947d98374aa3dd2effa1e0c694f4514ab42de553082ffc424161352738fedb445f311e962f873e7423377212cf1241ac28a77b021c5e68d5a059b892d35d91c577cb0a1a6bd9d2b30c154b206ca75b49d8eaad2e25f1fb3447cd5c39ab75918368dbfb0cf944373d6ade04095bf69356a463e8cd7b0309095a1bf3e0a79ed99a96fb1b37fcda41294100dbd99e1f90bd69936259404516b2e11e2a11d9b57cf0ab511e312bf0c2733a4d4860cf", 0xad, 0xfffffffffffffffc) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4", 0xbf, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84b99a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d040c7c7a43a7c0"], 0x2f) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0xe7b58b3e4fc98e04) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @loopback, 0x2}, 0xffffffffffffff1e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffffff8, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 00:15:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000640)='/\x00\a\xaa(\t0\xc4j\\\x14E\x80VfT\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9@\x97\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f\x00\x00\x00\x00\xf8;\xd5g\bQ\xf1a\x0e$9\xc1\x05o8\xe4\xdc6\x04\x86\xa7\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\xb4>Ea\xb4\x1c\xaf\xfft\x8a\xb5\xb1\xf6%4\xed%\xa5OYK\xe0_,\x19\xc7q\xc9\x8d\xbaU\x8as$(\xf4M\x18C}!\xf9C\xa9\xb4g\x1e\x9fY\xf9{\n\x9bO\xd2S)WI\x19\xffi\xf48\x7fy\xecK\xf6\xfd\xb5:\x1d\xfc\x9ah\xef\xacP\xed\xdbA\x87vpT\xb1\x15\"qy\xacV\xcd[9p\a\xea\xf4Q\x14\xe5vE\xc3\x83\xb2\xe8[B\x03\x7f\x17\xe6\x7fX\x01\xe5\xf7\x9d\x81\xcc\x1aBh0\xce\xac\xe0w\x04\xebU\\;?I\xd6\x11\xbc_\xe8\xb4\xe9\xc5\x0e\t\xeb$\xc7\f\x1b8ye\x8d`\xf5\x8b}6\x94\xd8\x19\x80\x95\xe7\x82\xc1\xb17\xcb`\xd4e\xa0\xbb\x83\x99\x10nP7$\r\xc5a\v\x98\x93\'\xb4l{\xb3\x19\x19\x1b&\x98\xdajq[\xf9\xd1\x96\xb3\xf5\xc3\xce(\x1f\xb1\xc1\xefa\x9e\x9cS\x1dx`\xf1\xbcA\x9b\x99\xf9\xf7\xe3\xaa\xf3\xee\x7ft\xef2\x9c\xcc\xaf\xef\x8eq\xcb\xef\x14\xf5H\xd8A7\xad\xef\x01\a\x93\xd0F\xf9\xbb\xb1\xc2)>\xb0\b\x9ci\xe4X\xe9', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000001500)='/dev/md0\x00', 0x24000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0xde, 0x0, 0xfd, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 575.046614][T11294] usb 6-1: USB disconnect, device number 56 [ 575.061484][ C1] sd 0:0:1:0: [sg0] tag#2055 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 575.071122][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB: Test Unit Ready [ 575.077709][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.087491][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.097251][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.107064][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.116843][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.126607][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.136340][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:15:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000200)="3a1665a796cf512c31529c7514ce768f3277aca55f2ea5579ea9a13273b82639602ec0e26128ca3248a15191074c9dbb292147c95a2dda955b50aa78e917119c6cb9ff959a3e46ec20c06bc6016aaa92cf8936d1ff489e43a1512bfd528583e51593b83c4896bc29e0c5cdad633f75f0032f30075435") sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="9e1e88e43e4244e4e64f10ebec34f1b1ca8e9250b348d94969b0db7ac8cdd1d3fc1141b3cf2ba88ec3c63bb965efb97c5cc94930a6cca929c983ed39610ddab7310c85a821a10fef33074f6af0141464ea3e4a5b395ca5d87aceb31227b12009609098078229a4e4d8ee9eb35ed76d205d0d18b5567e7b9755b907c402652dbd11a9706598fc56cde4cadcbecb60363bba20cafd9675b0099d074b92e067800069924c527597654c5916237b10ab544948ed74c69b2bb4df1ab1243158a1cf8c215174cb0b7f3a97ab857447afc4e5f94e9952bd3a4214da5b3e9f8c3f949df0cf37757b9a44376618b1e3676e0a77045a8f9dc50561a41f64057544d7b6c1de973ee2b6d58fec2733ee3ab63dbc90006be6e5341f2a6b8aaef27a383a0626f2281210031e498d06152dbcf6d7e1a9e954a21ae92957e13c08fc41c50d844fee3f8ad2285cabd5db5f6c1d3845f33fa9ba2d4d28d92e2572c5363a1949782ded0b35105f002867b09bf5964b76f8695c3998828244711a30af8fa731e83795244fca855fa71147102df3ff93948269e815c82707572983291341a7a2ab4eac7f1dd0dbf5ea85977b9c7e5d593520a2452e04ddc18efbf70d584af148346908f8718eb7537763f8d2a68172c51c7a0e04255d4df6f1586a28fc7e821c7c29758d845563fd0c6a0d4b5a7cbd1610903149df33c1e24cf8651748c15eb3e2deb548145496d71a22d3d854b1faefe68039e678d1b517497da25a10070f0bf799525c378c1c5c69b37513be44245cb341ae25792c8fb0e45578f16aeb13070275c23d6b04712cd0e965cf251789e9a777b279e171e66ed9872d23b42d2c1ee7f2a7ddc842128b6a1d120cc1d521274e3b29f77c9d85c4a8d971d16177705f1947cc656d7b4c52adedffddf6ea480c20a2b3f2ee98fa2b2b503b11931a2c61a16e399af59a7148a86718b73062ab98b7c0b396bd672c1451905e12495091850a562902d5c60b5feb33e0cffbf6fe4f1fa289650589430ed1f3fa4d8bae45752b4a371fae95c2e5f247254ef3d83d4e7db3652fad4e52fa73bc74ab52a50e9d7d91919bdb2c863779b145bf2d6b3d6e5f3727fe36891b3202ce02ee8a79e35390b50c5b37ed9dc09684144edf854fbecfdc93a1f58a4a579f7d8ed0525ed164f151327d5cefa829f41bbc90", 0x348}], 0x1}}], 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 575.146077][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.155812][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.165576][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.175337][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.185103][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.194851][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.204647][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.214395][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:15:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000040)={0x3, 0x100, 0x7, 0x0, 0x74f1, 0xb47}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2801) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x4) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x5793, 0x6, 0x184, 0x60, 0x8, 0xa3, 0x3, 0x9, 0x7}}, 0x43) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="8bfb80f01afad9f80994b4c2b01387ae2fffad1b4c4cc0213fe684a88d74ef37b2864a60d6ac6615f5fe434d8f3cbcbf1d77ad33404f7d571d961b63d900ca329f383534069e4faf2e002698e193955dc7348edf6a00b1597a42524d1a32804832c6aeb3ac3ac63885b1b0f47a27d75ff07c7971339fc53b4ef3abb551e67ac57b3f7e176f86f7b519182cba033016bef55e225ce7ef3123", 0x98) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x20080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000003c0)={@mcast1, 0x5c, r3}) connect$caif(r0, &(0x7f0000000400)=@dbg={0x25, 0x5b, 0x4}, 0x18) r4 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x1, 0x2) ioctl$MON_IOCX_GETX(r4, 0x4018920a, &(0x7f0000000540)={&(0x7f0000000480), &(0x7f00000004c0)=""/101, 0x65}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x2000) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100420}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@setneightbl={0x2c, 0x43, 0x1, 0x70bd25, 0x25dfdbfc, {0x4}, [@NDTA_PARMS={0x18, 0x6, [@NDTPA_UCAST_PROBES={0x8, 0xa, 0x3f}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0x40}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000062) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x140, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000700), {[{{@arp={@empty, @remote, 0x0, 0x101ffff00, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0x17e, 0xff, 0x0, 0x1fe, 0x80, 0x101]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0x1fe, 0xff]}, 0x40, 0xddde, 0x1, 0x5, 0x9, 0x80, 'rose0\x00', 'team0\x00', {0xf29567378d2404fd}, {}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @multicast2, @multicast1, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x17}, @empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}}}, {{@arp={@multicast2, @local, 0xffffff00, 0xff000000, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@local, {[0x0, 0xff, 0x1fe, 0x0, 0xff]}, 0x200, 0x3, 0x6, 0x200, 0x100, 0x8, 'gretap0\x00', 'ifb0\x00', {0xff}, {0x7f}, 0x0, 0x100}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r7 = syz_open_dev$swradio(&(0x7f0000000c40)='/dev/swradio#\x00', 0x1, 0x2) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) openat$vsock(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vsock\x00', 0x40000, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000000cc0)='/dev/amidi#\x00', 0x42, 0x80001) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, &(0x7f0000000d00)={0x8, 0x7, 0x0, 0x4}) r9 = open(&(0x7f0000000d40)='./file0\x00', 0x101, 0x162) ioctl$KVM_SET_NESTED_STATE(r9, 0x4080aebf, &(0x7f0000000d80)={0x1, 0x0, 0x2080, {0x1000, 0x0, 0x1}, [], "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", "c04c57040a0d1fc724f7c7e016b8521e87781673fbc197f0323ab79ac59280b310a106387b0da3d1e257010518febe723788af3a6f8a424ba8cc34300ed4e390da9c54adcf5fc8dfbc181b2815289efb062159596f19e29974befd61511fca7ef19e2f9a7d48374816b613df1cbf80d495c6f3a901c866cc67292de7ae9c720bfcb1d7b36a65948051fe16941d4d2bb24ba689c7e43a8bd28b114c5b46ecdcb0278cde89035577a80f2f98acb74b57a556ed2bed837ad2daf05b83de60d7a63b02b381eeb1d40c7b924a18c7978dbde15ac79cd0bb3c6bca975c08cd0842079eb7ec297912ef49c24b79d34774cba197276a8fb855c03205db7eddf648be415a0af38ee466da8b56a9585c31a68eecdfc2450aee5a9c8b8ab47056f5b4fe7addfcbc5d63c4a1b2af9f5350fa9ca9c9266a36d9fc5d670b3ef6a7cea2f7ea22e9163cfdb338c77066092459dcfb5ffccc48f4718217c100f1d5502a8eb8a6212ebc3504970d6a03bcb88c61d6c15f75fa17eb625a04d82fbc77671323ef14e80a1f95318f6380bb73c98d2a947b6153677eead83723b6cd8779fbc0dbfc84564053ba16b35391f3c29c4c767fb34e58a11c6c612a7daefab7ab4adaffdc8f244d1eaa604d3cbe0883013bfb5aef7d9d16de4f45c147e9e5f36fa219c7bf86be106a28d1f3760a1075b5ca439f3777e2ebb0110c5832cc00a9769cb01c6fbcacba249a9928a581622c3ded29f522accb02de78212c1a9fc20e2b9c63c6e5e0ca2ae45a16e9b2b885f6894e948e3ec1097bb34dc86f781d0308d66a96b0474e2a1a33fa8838612b155ce2bd78b9585f142da490d5a9d3aa07f87095d69fe93f29bd189ff87c8f378825e89d3040470bc5a9a6d3a8ff59a55a35f7702626684213859b1d24dd68a8a91113786d2c22ae862093cfcfa01aa6cb643ffdbd38685ef22e04d298a796eb958aa09523d5049a805d62ad1386cd362b688099aec89e7ecd49404c06df72b4f6116ebf29f7be5c63b91412546115a28b6fad2f23a9f6628899c8b602b026dc6937f185373714eb390ab6f4efb62d01dc9b8702258a8c13280a788f9a10aea9740fd90e496768c76202a74f871da3775b5388c1cb89cdc8e8cdb56067d300261a54594363fb53a2c224f1802ad1251d831c52921c9dd04660c167ddc6da5fc1df4f82a9b20a7be8e65184c2b3ddf89430f0dabfb3c17899ba1e2133743b835e00b151ccc77d2ed61eeb02238d53181bc13d953e92e43ec1e9c16503366ca10c55fa89486ac3d031687dbc741a814573e6a0b8e21b641745989d5c908308678a0cd58999dab897652a3a227655b06997dc6bdacb23dc7c25c83d92664521f0d0f3e3f4e17070271378e435a2a70bb8a1706d7982e2190ba667834f45a1b7e1d11654fcd7c39e0b4aca0684a1ee2567f464e332b26133bc6b2b8cc5cda8434720c378e8fe81d9d8e4b44576d9b917bea861205ab30d25f78d1480ac079cc4dbabfb5d8e831bbb076adfc71dfb21afbde6198af7720a238212b32d4dc373a0db359339e795315415b33111d27436f8a75f6b56eb32c622c628a20aeb1deb585f5bc06ede04b4d66d449c9997435f8fdb456d2b4eb493ac5df8000245190c400b9e114b8c2acdd1a6483d9d0e2e73af8aa4152b651ff8b211fa4b9c7844ad7bad5acfc95d319b73c42b723c2d323956b36f837c6b5f38c4f7c12343d91bf3e5e7f2bcc5080a0b6ae741ce6f103b669fc64b06ea531a08d8b23b99130259800fb461b384e5e6af04c892c6fa531fe6bb5dad355552ba102cfdfd79cfd91d488411fd7e0578568766ce3dc88d3ad853757a7288441296c62057a62ef4927db92bccb4bad0df84abcc825b4629920169b267661ba88cb12c111e8f04a87d20ac488c271d0b0f2faa1f0ebb1d6a213d79a1a1b8d11a3b0c20bd673ebdaaa06c84e4a21b6f4465359a2fe9282a4a59733b8fd0bbae482faa8d819e551252f9fe1760b5f59ac66eb2b0e64f1f1df28370ea315e8ebb64dea8c79e170609a57ad409d2706af497d51729749af74cd05f2b22a610dd4baa8810f2140d7e49946fa26ebdb5b321d44932dc669a16ad2566676e0c00a92f51049bef4a2cd102347347a807ab1b468f32beddd80a1bb855881cdbc5839b026c66004ac649602f228ad6284d456a83beee2c72a79227379c452fcdb21ced6859d09c32048b977a5af47ffa44466d557d268307ed34cf8a6397398871cd3c213353c19db672e9de956e34b84b837dbb187f5050375ce89689496c45133cf00a50bd7163678a3a47e237c980c0c26531b918bce5f8a21c8334835984428d043bc9f8735a91bcfea9d752f638163acb183dcc4b6695ec7e1c2f4e1aaed447cf7f923979d532f9034c6bb6f710c667f2c7a2fa0ffddd514917db19b1cdb032dcc1e0ca9b39ef9d3d0238ee4a838101d04c29ae3de75f58a917e0d7cf31490323de6f89dcdf3a5f9b19f33e72a879aa12f5bb7cd16c9593696e1062e6f632acc046abaf2b70efd356b731993698882052645f9d02730ff2bc9c5d55c42ddbbdc9e7ee1e26f06a69b56a11b73914b5a4d8b27064db061a455a068b965a1ec0904d57a8972e5bb929cde38dbd17493cd381c1071a02c6664939e332b555ef16f8b8d20dd28f7c4d35d5b76fa692f05610bbf583a745d731a452c881bb8b3ffa324ba94450dfdd3d9ed11115b13d8450f648d51b4da33fdcec03273cd8bba99f7d5674a5eef95d8424f0269a4ffa623afb65da8fc1e498e4ed166d6ea82f99b17e380d03ae1acd651b0ef3b7489d9570cca120261564ca2318c7875cac29d9543cb0197cd43cbf86b56afb10dfee2fe63f9dea4d2139c32f597d8e9c6329a407086576d364446f849b9c0ee8e56bb9679da0581bc3d8a00ae72027165cbbdca8666bfded709016818d3b500cffc381e38ede9d3021fa8d8b8016dbd1792545155ed32ab70b532632eb488e79d23e62cadcd6dc8967750766d5e1236ca998ddccd8d5ee280865c910c6795c6e09dda235807c77c13a45370f756c71fc9e74440d447815c61fda4962c81fadbc01b5d0856888c8d0c758cd110d2934a94f3aaf528d187b28dceb5ab1c6cb98957091062c1c386ff3f53f31b96cba7a6f06950d9f2b06b59700254b221f35f9a53729f05c17aff226bf941370819e437711cddf2374086b19996ff58621c19fd953e440142054ede5c73ad1ab04d2994a2a8ec376b5bf3023c6f76cbc32a6e8449474ef0cf9d00871e36121c1ceb3782799b21cec435e8022b7fdc83d47e9581561e03dde79b295ab2a57f06e2aa41c28db300c85066d4e260c0134ec27990a1944219fef27548fa68878e8b99b5959f060c9710f8b23828cb5d765dbbd8d13bda24220fd1f3c358c2b7c74bbcc63d6b13336b860fe686a95e82aafa1c4e07e2836b329e8e5f7e979a126f58ebdcfaa4417207660d2bf3160ff2311f6dff0b7f1c0997683d44f20952ba352a4eaa9fd4eea60a7ffe5ef464183728c668f232a2001f7ec1e5b21895dddd856ef75e7b7b430762423a7c1f443059dd2b14193b4f4b5961ed66b4a23b9bdd84ce18948fd7895fc83bd6b94fadcdf24bef69c2a6de9448dc8bfdb904ff2085edc5ad39f1490742e256e4506d3b68bb0c63cd0c26bc1c52f23e88e648495868220e005cf46053e3b34798e922f69e8e9dda5d926b5fb170a174c23f0bb6f60cf308e69b6366e43e928a7559e27f3eaf8fc8356aa423e5c1a300eb0e43f466455e24cfce4a46f797fea86691c29a61c41fd01f71d6fd674b51a473f9c988c9076b62fb89fb1f74e7bc888bc0faef5ccc858e0d64b487c827aea5237af4998d50789e7d8025d60899e664e59c27728faf4b3181e4718062b8d96287b5cb18086bb8102d30120c9944605319770e7a937263b1f0e23a4b86900fc8cab7091bb9bd2afdfdb763c042e64e8acefe77200a5188912ad22de6e099b28a0f6da88f01b10de2bb1169a747f522cf4c5912850175381fb90cc444cb9658a3d1e372d934b9e2148db13397c8fa55397f1f97e1e057c0942a1a4a899e97f4f55ce7c78f7a4ba95e2787370df89da81cd0b53148166cd8c623552facae232f522775d0f0a540cbaca37ced2dcf17806746d3106f6432c922a3655f90550b65d6339ffc853fd0cb028a613464a06813a20b48dc3a58dc462dec8c2b9f519ed6bf0dc4cb6376db482f43a2f3ba946f38a7676ba3bfe703be34774ebc0ffa3aa9b858b8e4ea2a46faf807cf4f84b3de3ee9590e5f299ab365c46e25129567cbe2eea2881e989cf2cb5f8eeb967bbd8df61cf4bdcd090deadc88ed09267fd9ea5e8bdfb0f7d9da3f7bc74bbaa70c9ceb19a0d903c1b0b63a8766d4fdb379c6c6b7088154fef05286e43f6e2478075c2dd8832fe127b32301e5062db8f08ef12ad7cbee114b33bf6525e938a9f1c3e956d3dbae9c858571c63b0320de65cb56d529a5d5d5a461ce042275f0249e26ff908a03a294b149bbb1b488a8da290970c146095d9f2c78d78640c98f97c5a38408430ecf66869b03ddbb2894f5b0f5d551ecd5d116ffc2475bd52cc94ff30fcde4295c08e043fa1306a38d89f7d6e97c376023a5ab500a0545287df2b185a397e8d3005a1b4346ae4a270a69eebca6d00572a2d312972820f616514e5934878d24446ebfad776b551280d8b433736ea36c332997e9575a6986794a0912df3f19b04f4417f723878915710dabbd4b09c5664d9156a41bda2c7e5aa496e70a4cbe2719c08f8fcf9262b638d521a8600e976bf6a33a28fcd1705dffd2cd818943654fb596ba65415585380640bb5680d26d9bd0d339571b97367fa8f6148a75adb079a465fef86aa5d70613db82c47969cd48345be7256de6039dc63249dc61f1f3d5fac518e5710cc0981a6ae3ca21543b790d9fe686e5f0d6ad2bd2afdc03b9838d7ecd9b025f163f10120881f8fca122fd4640d1e9e0e94adea356fa7715a5f0fcaeb6f6b60ab43cce77dbd34251daaf0dcf169046a08327694ca16bae436d1ee3a77dfbaf5ceff46723f2ed79e8962653d342337b00fe36ad31c48bb7fe07cddc039a853ba94e5e17bae098b512d969c378980cfcd14dde741d78ccfb41fee7f45fa6afb5cda68d8242b8c9b98c62089115bc589e285c853e05c7c0b8142d9c9d88eb5107320abc4cd6ecebe401532dc3cb8557b23f1b95010f420b52631dbd774cb9e70b17d1c1cde68de3d7f43c64777225cafde8bd2ccb35820ffacbc597a5cb643d0ee890e7e893f3fb4a5b631cdb91e8e664293061e6714304d59e0aab0f44bc3c7c0c57b711b04ca105975a8ebd2344933f642d1a6196123d101fec31bcf0e8d583239caaff674c21237096674705fc46233ed24a7d97f76398e5d5e2f20c8e7d16d1b450e291e1971c9428cf0bc98884eb71943bd993fd42d089b67a4fbfdc32777523f4ea2acbcc62a17a4f3e0fa945d545ae838695ada21e68bab24cc3c2b340438f87f57e875789a211f45aa722c946edeeaca3e38101fe3109864d0fc569cff98d7f0616c9fb3416b789dfb710d4b861ab813596efffcb232b036d17d37c7b49b831060eab0f466c38840b18a35df2e534501c628d74ee14b2538e47f1b58a805b6365a0572a700963318e49059d39e058eee7cb5175748dc0a2c2725c4e27c9ae7868372ca995b7fba68be28e03481342d76007d4d726b357c42323224d0de54b233e4d18d6a689ed347608e81e4379373a7131a1289315746c520c2ee1c72fff7a64d88bb194fd215"}) r10 = syz_open_dev$media(&(0x7f0000002e00)='/dev/media#\x00', 0x100, 0x43c5dadc6e89987d) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r10, 0x8008ae9d, &(0x7f0000002e40)=""/26) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002e80)='net/stat\x00') write$vhci(r11, &(0x7f0000002ec0)=@HCI_VENDOR_PKT={0xff, 0x81}, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002f40)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002fc0)='\x00'}, 0x30) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000003180)=0xe8) getresuid(&(0x7f00000031c0), &(0x7f0000003200)=0x0, &(0x7f0000003240)) r16 = fcntl$getown(r5, 0x9) r17 = inotify_init1(0x40000) sendmsg$nl_generic(r9, &(0x7f0000004c40)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004c00)={&(0x7f0000003280)={0x196c, 0x11, 0x20, 0x70bd28, 0x25dfdbfd, {0x4}, [@generic="fc34c263fa512948cee7c0514d05dc9183c5e7edba65135442cd3b1c8692ba962c692c52c3701502d53694a908fdde71589792d611f4e9d9600ba69aa1cdf349ca5c5c4a74586c7bb946e47ca0e7d435eaf77ba327f1ca36572e345c9991b29d500bdedebacdb5327df4658e", @typed={0x8, 0x49, @pid=r12}, @nested={0x22c, 0x70, [@generic="f21baceda11d9664754f554d4d9826c93ff011c124a602f36062ba369a4a96614f9b00bbf69e45248b3686fe97cea3b299e22e3f014f2c601d5d9ec19c50fd07afb18345d8ac63e06c9c3b5cccf245d8e53aa72bbf9cde9a184b10e972d35c1aab59eb31a457c970523638b029336b011922c7a5658e9c84e1dcd56d9a24ec86523ed510dbae5d6554863399ed4067b0f471a4606ba13d72a681ae67a533ea460895b661ba04328a525f61765b7cb3e528e7ac5d23ca5c46278a1cb28ac31c43548358454be22c988eb4537709b86a3cc7e5f79e1733b62d9b19db6a617480e78a0712e87b6bfd", @typed={0xc, 0x60, @u64=0x400}, @typed={0x1c, 0xf, @str='net/ip6_tables_matches\x00'}, @typed={0x8, 0x16, @fd=r13}, @generic="d0abcb987f7fbcf6a8", @generic="a5f6336c5cfe35029629cb7a98e20ea7ce11b0ce56e27c4c1f5abcc02599dad48d8a0b45b0ef738dcabb8253392a379b112cc83d8dce169f38623bf4180045ec0ae1fa41", @generic="4cf27aefbe51b75915b4b6abf690dc5da68f799a60", @typed={0xc, 0x1, @u64=0x5}, @typed={0x8, 0x82, @uid=r14}, @generic="68f1f2eb97626f632c511e10a99a4d00417bc494e4e01f86c5ad706f590472dc112120e5061e2c389c92abe2f721b2253efcf65e1260cb69f626429eee12fe0b7d7ec6fb60a97a527cf194aa3065809762236a473e5890d9275616924e8f74c8c59066dab68e7c45f977e268ece2969ecdacb405775401ccd938bf0228c0fe0d61be5159b509d0a9c76d941d1665ff39883ae8def40c8e20df"]}, @generic="077c30ce83ed709fb8388f0b60203faa727dc797a2746fe518d8b9a8903e8ce21b63375f2c7be52ac16a930cd55aa34d69af9688dc3f59517250b3fadb362d17dbf574322c344339f04ce687ed3bf96334f4ad80d9143347cfc60fbd29bd53501d64809c4f53c3bb8e569d4972c9382bd66a585db3144bdd1d3cb938d47f8856c0d3ceb8015b9e8c394a6fbc0ba68a45dcf4285f626360f5f6e1cc8a9df018df7be4621ad6336e9abf7d0208dc9da7f1059446e95185137c5d", @nested={0x13c0, 0x58, [@generic="7c8b0b17a46223ec1f4fe13244d853900c1a13bf1f0170a9de872c35e0f59a00da9592aba48e88b7f974529a6d8a357ef4ecc664", @generic="cd55983eeff7132655b086afe31282bf8ccaf6fd574853a0d86028b9079f5a0a152392b5f20cb4b1e2990a9ab80805f724b260e9587b9be3f355d40f886f6660c7793158d94fffd96203742168f9406164c93119aa63fb5031f351ce1d0e7ed7f2cd9d2b6cf0feb02fd3123f6ae3e1f2d8fbb78c", @generic="c6bb91685408a79838978b04fd4e78c9e5481b05cba4f2d2f2642f645ce6fd504c69180d0ce92494d78e58d019e3a25fc58de126ec4d58502b1e41b2b1b06dd25bd0a2ea95059c2a55b4f6f78a9f75062daedb4371abdecc7edafefbdffa916e8c24b0411feff8c3e9e89a90be3a37b7b564b22c001ade4c3a0d3b89692356921ad9fdd0f3a40b6ff87fdd3c1340ad6c95b2fdbae8270dbc83f1bfea436f5478ab89791bceed3ca35be7e3e0894be7bd1b6668c7036f951ca0038d05faa1d4a3527e8f4d10120d09d2d05d7163121979a944b2a72ec5913f1027350d4f6f3f4e39619ceb521674876141cdd7ea202694c9d31f63f086569e8937120c479eeab89652a443f857439c8a83168799a8cd26b5f337769315733aa50df22f5166fd0e51c18775563ef5a6ccce9b5d7b37db7283799d5c47fc350b1cc4ca52334dd750e09ea2156dbc13680e55db9403ce14ed6fab2465a5245c3973c77e2e236109ce63e1c326218ee7980552598751a0ce60278e7f4ece5939687ff58f25d59b2e5f1618c81221f6fcabd6d8fe5468e508b8acf10d6b6bb3220e78d41d852e18d5f355e63811374642bb6a5fc010e164fb37ac2714843272505f907b36c513cd243b4e27807c87227106c57e8ab93ada976fa42d1322f9b4a096c0cc45af0cd09c4ef89e30780b70f6060d65c073fc468365a4e9e84ccf659834142b38ca2f3374c76c2afcd86a90e160b3accac7fe54539c9b305d3ffb005d3bc03ce400e01543b0190ac846fe027bd3011e3f4a08a065d7715435a8de507f560b96ffb407de322ca476ca6c79557a0cfde962f5bf244c8880b3b0e280509d0540090c67fef224dba90013786e4cbc94d1ffcc7b7c9b2aee167fe68fca1360dafc35b7b56d4ff01ac9409b8b37f2ee11f6d8c6a90877fbf4edf83eb4607a4727c9178aaf04d6b864894fdba37107dd77c26fcba824a41e03a2302aaabc1612c195695ba00b72d2885b5c6934742a3639482a0bf5004a85d9a001548097656fab130008f4dd916db249a2fd07c6052499159e0958f0b93c3101f55819a0192d79f7cc4f03e251be2eef1d04b63a0b08f41bf80bc11617f1902dd5f2ff4700ac826341b2c469d3f8a61a2b7d6e5109092f0b1ead4712f98eecf5ccb2f70c8f428cfa362c8eba47ef9e390e3f88be53d8e098d86eead52e73fc00c3d9bbf3cff304440ff5aa94a9dde3da24f7a839c3ed27895691a60fcc19d9cee076a78de28762a2c32e1ee17aaa7bb09df43dcdc0ba2da8979232ed49c17394679ce3886dfd0bd6c02af9f7e0c8db928f0eac7174e2557ca5ac8e7e18c32710adb580c7cd40513f409eef092e7281e566574b39a4ae1814eef0ac40d9d3fa16daab378dae92b62fd84fe1912fa99bf16814767693104583115571dae54a1aa3560e69bae8139d6d33233771c5ad92183907905fe2d497d9b8dd3167de886a5603a237298a6b987051be1e8f3a533fb8ae527922b8077201edfaec9f00439cd32e4d7623f29fcafb51cdb918ae48868a2644be6802964ff1baaa28d43dad9388215a0fee5787ec0bd0a39d1d49f5df27fc9b444bd42fa7b10ed7f4ffe74578133863f2a897ffad636d5672bb537d33e4972774a909b58980e20e36bf47511bd0e646d38d4c16c5c3a84c9a111f7565ea5ed31538037afbf439b6e91e4468488f43718efd0e7a225f880caa81a2f36d27232524cd846211500cbb1a8a331d8800ccf5215f997fab4ecba45dfc31f49d3ab266e22a7cbf888ef58157598c239794301d74f0bdbad95d0ec15947924ad3697ef97f709860d50c39db48db90c950c343e3c3a672a36a003458e9a43a67e4c7bf3816615fc4b3c37c46be691414f3400c2ee9df91631a730ae2d77e0cb28c3fd136137b478bb56804aabd7354e0497ce33fe5d7957c8d1c41be8d7a936b9cb18dd8941af64ca2e51792b9b50ed923b519fce345f85793e863d341c7f78d60a391a6b5fcb2c60bcc10b4696b494072ff968e3304ec95b0c0ad70c87daee68b29106f0526652dae9d319221c8841c7529c31ac6e52c07be0beae34a93fb27426d86ebab52ea360379f02e1c779a7cc24e9dcbb30655e605d57f2a9d9534afce25f509c2e21ac72743e0fe91a6bda48804d695ee5028879549b9ef79372168b527a2dd8ee8d213377e099c3f720bba5a811fffc04db1eaa016aa28e4774d12aeb61a8f1c68558ab759f1e198c277347dbe72f7c6c4f416f48b125dd7ed13b0065c5482a57cefd7e72cc87bbcbdc82655e34d3af1fc8fe5f9e88c3c1b8320e7f98283749fc7ac2d5545fa73256c03fec1a053c4011f858fbcf4a33622f4084e92d108931f9c4c6a5981e35072410a94618ff008c9a79b7dc25c99cacd18b3d0ca994454f6369a3c876b6ad645052b426eac831f5d5cad52397f41cfaf6abd644372c408669b15d4b9cde3dee332d9733b7bd079944251989a70cf62ea70f4ce6059751274bdbbdf67e7e3b5e9e4e75080b46bc8970ff8df8bd08f7a0fb11b238ee7d8eccef1ca237cceffa20dbda06af8f89930da9d63f572c08bb41de26579e17ea743cd44afc33bacd2c5b31895d5137aab3cefb6e700d883fd4eddc9b7146f3025552142847ca4e90d6ab66410aa453779c9736337c934f5ee21c34e079c90d4dcccab8a5d64f232c4d517ab4c71aa3c66471a116b162e899de31760d3e7c581d86a2561e33952383b61a03708fb8f9e00f172b10067dd6363bace7ff497d332c50483113351e6c707573d22f8fc4daed8292c8cb22858c929f850d871c7f3fc85173a54a850385112fa84be44e11a5d6fa84e5ef3a9bd1ca124a6dbc03a17cd21857547095c64ab2538ce33b066cdf7e7a91761536c9f1457ab3397ca7279902370effd3ca77dbc62b04294cd914c52029fd2fbf9892f66b2493609e5e3d77ee44483c4d4666e63efa82bb85e28c77f495a49232bb498bad66f5be8c763fb08846e1e097e0f43b9818ff59b6e401946c614a549ca1ac55ed886a2d8cdc5d1e71408b245766f483e912d93ce08611dafd49d1a5c74fd7b9d5ba94c64bdfb27c4cb83af6f9c23701f6b36a68e9451a638789e2f1a77d7c46595124fb3e70e58e321a66e6288e794a6df1f7796a6497a216cb70113f62c3a720322da5e09f27fd02277f1d8ba076d533c4f6453d6336847c08637bfe46544dc8734ee8d0cd6b222f08e449bc94c2aa06c1465b16f21c907d5eb2d11c5cbb9fd75f25182047b00114cdee0b29ddbd70aea9cb15ed9391ffdb080cd9d4f7627be8c121b00f81103115b683be8cfb3571245967c0f7c215ea7f87987d45c6ed73dc5d9181f86bf813d92be170502929c7b6fc0544338471766d11b7e17e909dfd334904010bffd28f23295056f6d46e9c500e6434242c5be6b18eea6153ae92fd4f2ae10f947eadfc4f3a2e2c91fafa94d620fc1e13ad075d300bb3a977075a66d6e49005da30481cb8d9ae1b3961cc1d2d04c775f5e2d45d1ad9409a62cbddc82c7a26e7f33371e57ee17415e78e85ffe481ace27d0b32ee6183d895cefe8910b3654af373b9cb440b1e6e81af8379d803d276bf7899b75b314633f4402a7af8d5a3b93594943548f0b58fc6162ab93c054b314497e5129d83b796b92daf6a500023a752226cd35a415ead576ed88c739b911d060e1136e72baa9c72e918ccff836ec713d4994ee802d6dc09131c01afc76930dc98653b769e7aa1f6b71a1a6f327a3571eb6b2d83bd7c118bbbe66c6428377250da20c4f2a910590fff99cad9b0e36ef29251944a2af9bb27a7ca84c1f7d1e666f210f6a281f3dc50d7eb86a80bdbef7894435d9f9411fc4b8a7b32e27fc63e46e9dbc4a48df33e4abce5c7a9958732444252f145ada60da801575fb6db05b7177e050e6f3f40874b55bf386bba8947f8c22f778fa69c8ad257f5f08fc41dce24489e1d42ddee0005ff2bd9c33938ddb5306e17f975982c6c82b974d8eadd2d23aa3c365c1470c6cf38e9c1e96e32f121e3cfe224c502c51259a4849e24f678e4c568e14f52b4caab9db32644e6da79edd3794355f01fe44907abb2c3c0c9b9ee15f139bc36b5b7f855ceabe8fefc716114486650448c75cbc4649ac9090d9023158d5af88bca55e6831e62452549f771e1fa61eab92cded60b250aef3318b466c4a84c13c1b376f0fe953e612f8963eed2ea34cfce73743c79f1a34da40110130d15c9cab15c036adc1868763b83d74a46bc6ae7ddde5a251f2b7217b809cb56709e39b2c488076156a454aee1cc055b961c014da95d6d293650540e9cb6975ba5d97cb79b6a45f1d9a26cd7645423985480aad62c8bf94977cb38f6d7f0aec39804cb22d2c6329f385081915301b510571c21a53d8886be4dced9b66b1b156e2d16be43a8ad988410e2c537f36ff9fc9e80acec5dc1367a2f078b3a276d89f2779ac474ac3414347382a498777a0f5e725b3a3a71c67bce131efaa1343041194626e5fa07db35a37b3eb49aecb05fb28ff8d7ac472911b4cf0f81fdd6325ff59318d19d85459fb7eec8248e4dfa3c98f003804efaadcc8a0d003505da6055fc540e60c33a606a2b468450e5b7d9830b8e2a997746c2e7bf51387c80bdadd4a16b0bbf040826ee59bee9f5330b170c5db804d864ac8fbfaf2bdb664c70d832f76c8cce934175ae4504ccf85fea7c2f3baf037910d987a5c06d1c94ecada2ab0d74292528c95ac6b62f4f64de8e0a44f126994a68c8d06e33e698176ca71a293325558b50f5b4d3ec7d762a943fa313e78da4a654d0237fe08a01729955b184328abbd38ada6dc7359608dab462f522ca509f944a1cd8a096fde86b8f65a49da99ab8a74eab4885a4a7e4f868d4256224d9384bab0cccfd8f47ffdcd9916595151b71383a5101c4bf67f55478d85020237ee67ed1ad799ea763919be54807e8428a39cfb6f4b2962258b8f934024bc17a34ca6ea54fb03c3e8fd15d69f347fca888e92325319ca96acdb38da1daa52fb69bccf66820d70ce98eb9c9384bcf8dc105f428aa282380be446a4c85d5d4b705e1915c8d06b5a21836b80a9c60fa9f3c4168ce2a7cdce281e8d582c06074ecf1c9df110307238fd5d191671ce84960b58f604c1ef0d031b4d84b36f928ac65bf5f26a324be62de0a3cc184b74ad70eb9b10a5c31bf26255992f6e8d6fd8959e8b335820006d3a74ef0deffa2b501c8bacf2bb267004f67e8f77f89ce912ac4e4b5bc6dd4d72206c37381ab5373f9838f4b877bf448a5510e720d37c0398b6233a5c86d960b977bf3b6f32f7be66252a7ce436b1b15c1ae023a083a136f47666a9dc464418d7070b931535a2d74436517911ab466808553a76d447c4a1a530a8c9160856a4e5351787a5fa163e42aaac2df7d5a7bbdc09eebb1a348173288588dd496431347f4bd8dbe896016e63bc10b14526486fd60d0f8ac97adb275e3f61d66eae014fd548c33ca6566406e452647fd88e32929e58d4ebfd6c47233e4a718ca67d4f89ea08f6d904e87a7c16ba3d24c1db9e49a5ca7e2c735216f237a12bdbd3a1b35c964e6826627d386799886de11e86e5b6add99d68e55bd8dbd09f2ef5409848b476e835e711edc20d8ba5dea4a311d6389ab0e74399e25db0687d10133f1ec5c17c895eb1fe4969d81cdbdecff89533803c2cd11fc91b78271092ca337528d77e3b6689bfa95879fc80cf0f11335130f8a0325289e29bc2e42d6784e4fecc5c1337e149ba74a1e0dafbf6825fdd9aae67c1302c96ddec889c4045e19a94e5f0", @generic="7f28d4d98902f1acae2b7945d37c5ee170636a7bd6262a7a605d572f7b44729af60da09f1910a628c8ef68a0021b1a6bf59e7480730e59e0bc214e3e1140026cf0c08890f1031b1b5bd1ce311fd1c1f5ec3c7dcd46d8c8871956398aac09a4c74ee9ad1d18269c2a654168b548802abe6df67f8e8340b668a50bd32eb658eeaa36b67e57295c71dbf824f9028755b89235b99a80804dd4e79bd10ed55cbc657b54b35ce4560b21541920b9023ab724d1228d208cb8416ebb6712281896a1bab11cde0fc447c943", @generic="ee9c98db75b9f500b845428ba8cf1a6ad8119fa3180c698ba398d3017d665b3c5bbd11e66948c86a8ef0a579901f31dfe5b6fa67df816b9bc9d4aaeec16ac1c5d045964c9835ea1fab76107e7857568a71be5daa84697485990d521b5c7cf472089e988399ad11ca546440be414ff2dff8be45e75031f39a998bbfb6b9050db3f7f6f9ed49f1280af50a031989a3f8a435ff659e1c9ad1d4d27f3ba995d9385e7d82f98217b352176488447766fe00d3f069041ec8eefa134ce49568", @generic="7d9905c155b0c3963323c57b67a7e3679fa1488c725dae6b3aa214fd9707110c5cadad1f0287e4a8c80672d78eac4c30ecc26c5fd1068df8840a58f452cadc9d86980dce437a5819023ae79f176972917f5537510fc3aaa007ee7a53ce318773bd7bae4939540050026d01493c7f8d7a9b5b217f8d6fc8fac6b4f7c9c2556fee297419373794b0a135b741fcbb818c9d37eea8c4d2b222f494782572904d87698adba2b7fdddd7f357215cf28082e060f23f65b2d064e268856c353e3cb5c3aecf7aa62606177cc8d0862228fffb9b9fa299e7754eb5c81afce47e0cf4c637cf72e9097cc4808dfe", @generic="a56623f536908ef8c66c1d0dc0f2b67d99eba02eee6974f2851e8abd8d6f94c0f2ee484e3c37bbaa46c4c2a0841fc315c9978202b435d1c11a4d684aebe907e8edc61e206846e659b6c3cad5ce55e51f9974b9128e98a20bec898f738378138e98aabb6fe770b54f66bdeeb10f9759634411f262978a81dd8d09a2f9633b886ec727b5cc598293d86bafb5a9b3ace7c40c6a9098ae339e96d8a35e91551a536d39387ebc8116410abb"]}, @typed={0x8, 0x21, @u32=0x4}, @typed={0x8, 0x6c, @uid=r15}, @nested={0x22c, 0x18, [@typed={0x8, 0x14, @str='}.\x00'}, @generic="86750e0588831891a53110ea6abd6170e830340e83a0e8c573f4fc844c1dc2413047b4012df4139749a3c502e317683f2f267c60192ed71556f73bda3a920ee628b9d9d5507d5727fb5376acf35602332eb5988fb5eaab7929c62f523b7ba7ea35376037e8391fbe684391829f577fe5c8dfdccd761cec32de2a96ff72bae57e02a729b5788a87d05ca8f72bc5a3ec807676a4", @generic="e4325dd5cbebf45a0239d30d4febb80e3306508505cf38c229072fb2daf2935e71ba1fbf53b9b6c08570a0fd67df315616607347bf03141b431a24104d354a02b2c999981575b2e83e9ec4259747e42daf10272d88e3a2d3256df0e4b49acf5b49d0983931ddfd607a79dd30ddbbe413f301ee3fd4043e4a1017adbdada3b529b8d0d3a1ed", @typed={0x8, 0x26, @pid=r16}, @typed={0x10, 0x1d, @str='/dev/vsock\x00'}, @typed={0x8, 0x19, @fd=r17}, @generic="e962888d4ec0f152184ede492453714793f89b1ba3034e58cfe790f735bbf58a0aed90f3b2fbe0c4e7766f670eaab578d5e80dde8f4cf9db370fa3af7816362e60235a7187c6b37305fa1c904f963f7901dba82bbc3b67b704a4a848266c4eeea990d3faed5bb735a3f73bee3d4c23f0a0080f60e676a4c761b457d9b8330ccb4458277c8c87f753b4ce29ef0cf17b73fb8bf8698bcd3be759990c2ddda9", @generic="73c07b512f39404868377fef543eaffc55b8465b946a4383073195a5a3c175ab94180fb6d33b4d3a2d476e277852c0c061522168af965345dab1cedfe24451c095c9d79ce68f8f5325"]}]}, 0x196c}, 0x1, 0x0, 0x0, 0x4000}, 0x24004000) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x80015, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x40000000000010e, 0x0) r1 = syz_usb_connect$cdc_ecm(0x4, 0x57, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x1, 0x1, 0x3, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0xf0, {{0x6, 0x24, 0x6, 0x0, 0x0, "06"}, {0x5, 0x24, 0x0, 0xf20}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x6, 0x5c2, 0x4}}, {[{{0x9, 0x5, 0x81, 0x3, 0x258, 0x9, 0x0, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x50, 0x98, 0x9f, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x30b, 0x4, 0x20, 0x1}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x56, 0xc1, 0x7, 0x20, 0x3}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x403}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000002c0)={0x14, &(0x7f00000001c0)={0x60, 0xe, 0x40, {0xffffffffffffff5f, 0x1a, "a8d86fb85675ca5b644680dc023f100fdc41e430ca9a11ca7794557c497241101e3213823522f3ba053242d618f7769d34ad263b69240dfd0acc4b7c60f0"}}, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x9}}}, &(0x7f00000013c0)={0x1c, &(0x7f0000000300)={0x20, 0x60de3d6d6e0940d8, 0x1000, "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"}, &(0x7f0000001400)={0x0, 0xa, 0xfffffffffffffefd, 0xb1}, &(0x7f0000001380)={0x0, 0x8, 0x1, 0x5}}) 00:15:42 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0xfffff802, 0x306, 0x2004, 0xd, 0xb, 0x4, 0x2}}) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3a, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x57}}}}}}, 0x0) [ 575.416892][T17010] kvm [17009]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 575.427984][T17011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.451794][T17011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.452106][T17010] kvm [17009]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 575.538769][ C1] sd 0:0:1:0: [sg0] tag#2057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 575.548441][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB: Test Unit Ready [ 575.555082][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.564825][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.574622][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.584373][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.594115][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.603868][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.613626][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.623377][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.633146][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.642888][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.652643][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.662395][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.662444][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:15:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="4effffff10005fba2cbd70000000000000000000fa5b5e33eacf27a237120d63c184e18ee926b0d420460565272fd83ba8591b486217a4af607118a2be3e01f06159c62deb6a266cf7eca40cb55541c460875d683d2972691015331cff39db559d5f32271f4f6e4ad3cb86b4e9d99e281c6f0dffae16bde90c9c6c4c8735d2e6b482cc5729df5bd5acdb1928be9c955f27cc3da923", @ANYRES32=0x0, @ANYBLOB="03000040840000005c89c48ea5e581ff8b1228603ef19cc05b836e9510d5dcd618ae33cd4a6e8f568c1d7836445a693dfad5fe4cd6a2f79142146ada2754e5e55e17c4b72e53ff360b4ec9e56b83a6d943700458076f1fabe4c98b4f00ef08f08ce0e1be0ad7f8ee1a619e80889ddc01e25101c3c43371e7eff49c974a4fb56f4e3033e05bb47a38861f5451d837"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x17c, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6085}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f8f81ab}]}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff9}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4}, 0x4000001) [ 575.662497][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.662551][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 575.721115][T16999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:15:42 executing program 1: r0 = syz_open_dev$mice(0x0, 0x0, 0x121002) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept4(r1, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x45da1dda657efc76) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0xd4, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 575.797196][T17025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:15:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x8000, @rand_addr="836f7b9fec39fbf59c8651146000", 0xd03}}, 0xfbff, 0x4}, &(0x7f0000000000)=0x90) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}, {0x20, '\x1dppp1-md5sum(.security'}, {0x20, 'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}], 0xa, "5cb161bb053009711047cc048aa534893727"}, 0x56) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r1, 0x8, 0x10, 0x9, 0x8}, &(0x7f0000000180)=0x18) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r4 = socket(0x4, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x10001, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x3}}}, 0x108) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) getsockname$inet(r4, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f0000000380)=0x10) 00:15:43 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 575.972509][T11702] usb 5-1: new high-speed USB device number 64 using dummy_hcd 00:15:43 executing program 3: syz_usb_connect$hid(0x0, 0x304, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) 00:15:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x39c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200011c0], 0x0, &(0x7f0000000000), &(0x7f00000011c0)=[{0x0, '\x00', 0x0, 0xa9dc06543e5cdaaf}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x2, 0x88f5, 'team0\x00', 'bcsf0\x00', 'veth0_to_bridge\x00', 'veth1_to_team\x00', @dev={[], 0x1c}, [0x0, 0xff, 0xff, 0xff, 0x0, 0x80], @remote, [0x0, 0x0, 0x7f, 0xff, 0xff, 0x1fe], 0xde, 0x18e, 0x1d6, [@time={'time\x00', 0x18, {{0x7, 0xb9, 0x4ab2, 0x2796, 0x1, 0x80, 0x2}}}, @cpu={'cpu\x00', 0x8, {{0x20}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x17ad, 0x7ff, 0x632f, 0x1, 0x0, "0bb7befa5eafb7065133d42a26df70a938f21dd891c41c7105a02e5ac9ea55a45ed1760b96f49d67ab0157a0100fd715f01ede7230e082eb6dd8e54167a8284c"}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x62, 0x1, 0x20}}}}, {0x5, 0xc125d93b43a6c6c7, 0x88e7, 'erspan0\x00', 'team0\x00', 'yam0\x00', 'hsr0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0x1fe], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0x7f], 0xfe, 0xfe, 0x136, [@time={'time\x00', 0x18, {{0x3, 0x7fff, 0x52cc, 0x1e73, 0x3, 0xd0}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x4}}}], [], @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}, 0xfffffffffffffffd}}}}]}]}, 0x414) ptrace$getregs(0xe, 0xffffffffffffffff, 0x80, &(0x7f00000001c0)=""/4096) fsync(r0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = geteuid() r7 = creat(0x0, 0x1) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{0x6, r5, 0xee01, r6, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r8, r10}) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000001580)={0x71c, 0xf, 0x7, 0x320, 0x70bd25, 0x25dfdbfd, {0x5, 0x0, 0x8}, [@nested={0x3f8, 0x31, [@generic="cbfb6f4a00aabff3cecbf745dfbf2b5ed21f3084218908484a01d85e8512a846ff3502e10704a543bfd69ad7318a424d7bc73d6c7b9a24", @typed={0x4, 0x82}, @generic="8718f33add273fc3847ccbc5f1692ce269c19e3fb2241cc5c190a512b958f9d4a3f10d9e0f5c616cd3f9c6a6ad5facac7008b5702dd7e3a31ac09ae404ed70eedfe9764cbf5a6d5cccbf3d10ad55c5d6555790cde2afe5bff3b8204f", @generic="d4cd5f661ce2c3d8fdd8e3884fdae4f12f516639f0f8a3000341d152bfe53a0efe5480b5e04b9d1491740911e82e074dcdf7d5d2f46d6ce1cc5f186384e578979620e80814d616a16d3f", @generic="45899e1bba7d", @generic="360f6d2c5edc4109113075f6dc23aec75473a94d8cae17abca88b9d1b012d75192cd93cbfc6a9d8f7b45eef1b27b603e2e544ac98e6297f4f5bd464f8e3d6e3474dd9bad64b6a14dd36fb5292db6c4280fce9824725816f4cc037caa30f28f69b56163c970aed114b867a823414a0428abb0c0184fab35cbdff3f107495a234731c3f190741de1b2daab1f74ecf6b0eaf8b8d7289cb03744b192cd8b6d8cdae0e4d1aa12706cc54f5117e174ba0dff01a67889a37cedf50c899f3dc73448520edad74999deb3715098", @generic="6bb610df008d911e6ab26b094566198c2ea7fea3ba873daba94d3073219c07d333b5de0abc404d742af9f573c2948fa2374f46ebe550fd8d4706a2cdc2235fa1b2af06f897b159b3d0cf3356143adcb3fe2955a4526989ce3749a75535faaeb273c77bd78931a1e3c748933ecf981d087704013507e0e88509dc959f87dc40d3aeaa8e73e845f254906c07db38a57a3c7fea22acc8a605641fe1a3169e8cf74b7528386f29e0bf35e8a032f39ec0", @generic="1aa98a3a53f7c04e518d3ccf8537b1dee43255d174106d57b1895c4dff9fea7759ea3517a4", @typed={0xec, 0x87, @binary="7fa86a021fa85627dd365d2f7b3481a313f9c0241d6b3a1a498fa74d065d422ed5d258ae7047ab435f8460d1fc457dce63dce3e7c3a3a752b94eb75879334503037b6658111654fce9bafb8539f8f15e6300978eef7b3405957ac984be9761ef09543109c4e329e11696e186bef174c5daa2a7aaf89af32b0690b46d65128e5d69de74f2b8e3dd93e02078afa203f183846835e8b85590ba474b2d0bd565b906118bdb17d67520f9570f221e3ea297bd384573c48356715031d175180bae9c565f2eb1771f71f39213368d6e9f585ea75d4d79cb3cbdabbc9f8630ae388cb2636e8559d8df"}, @generic="22e64682f915d5c5ee4c18a6326d217523f8fe5dcc0328cda13c81fa04b0c884a6138c8cfe81b84bd80e111f638371c6d5af4a15972457c3ee17216cd4de8489c57e5a8740f8658c89f81a897162d71f6041373a7d1cb969c414c6dc9f9acc4302f09368eb46bfb390dd5b4b2abb29c469ae094d9d1a6cac6c63023d07791fb0f28b865323"]}, @typed={0x80, 0x70, @binary="089487e6799384a0df7beb82a83789b95ddd729af9d37e9fbc0467822e7af68f87e010939a4baad624386373f12905cabbb33cbff0a06508f1555777c168d40267fffadde4419d43496d3e3d0b76dc09421f64288a52e8619a7fb5d204e0a9402bdcbb8cc3684e0bd16ed92502fcdea1720433c4ff475695296870ba"}, @nested={0x15c, 0x1b, [@typed={0x8, 0x75, @uid=r5}, @typed={0xc, 0x63, @str='erspan0\x00'}, @generic="9bf767676b1332d065e77b46202dcf01c4af7dd467a5b0d932e0fa59f73faa11b397d66f80f0da1b29bc013d8789377254ea5cb149040c208465ee214faa2311c4e9f38720abfa08223e0c772a48f3b4e31b9a5872dfea4ce64a9a7d0ad6434ea1901be29c13df7fc2ca33e8993eeaed425393e0a69ea444be36d7b5f6f611fe689e5f8f3f08817e0db0721ef6d5cb31797f7da1", @generic="999db99bb04b7fefc603b3ac9de2f5cd0185522e99196cfd19da14ae97087f6c6e97d06fb0bd1079b406c1bc60cf63f3b83914b713e122a2c2c95c0bac74b1650d97c145283e", @generic="320e7c449494a21fd531c40aeb9bd5ce46699f705aedc21d9e9910ad8eab00559925a15b9d6b1395e644013182372b16d1542e96ba9ffc6ff8562f", @typed={0x4, 0x21}, @typed={0x8, 0x1c, @u32=0xd1e5}, @typed={0x20, 0x4a, @str='*vboxnet0useruser(vmnet0\x00'}]}, @generic="e56dab4222042a01d983c62832c22a6c47fdae552337a99eb13cc71b5508d031b90daa3de96fa4352b3d5521b12533bad053d34e9d53718a8309a452754b89ea34077ea055dd9453bfcf8bfa8db1f60404630ee69f1dc65b56a1788405d9cdea98d08164d1d17aab616e5da47dbcf3ab5a2eeee63df29a4d0ba0f88b686a8dcc6b2455c78f2f46fca907cd4f949d413b6438c93ff92c73243f9880b85880de1540b57c39219ca26a6f616cae924dabf9937995cf4c7a461d388e45683f93d86102b1a0f2da592cabb13e58d785e2bc917f974ab3", @generic="b5ab5f5cc05379a664e90ce06e244bff3ad62956ec1529a63645dd60c780c9ce37be5e781c6544dfa51593fe7a92cb7a7c5a4ef32bd05a734bf5123cac06d281ff687e349f5b13bc836487a7c009ba0d191ea217e34512090eb843451c91d4"]}, 0x71c}, 0x1, 0x0, 0x0, 0x8000040}, 0x1) 00:15:43 executing program 5: syz_usb_connect(0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYPTR64], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x5df8) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {0x7, 0x800}, 0x0, 0x0}}) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 576.232075][T11702] usb 5-1: Using ep0 maxpacket: 8 00:15:43 executing program 0: accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0xd62b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x20, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000006af79615ae8b7bdd92a439bd9b01c5f6492abf452b33a357b80fb11b0e2fe41ae0000000002000000000000"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:15:43 executing program 2: r0 = syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x7, {0xc, 0x21, "798c835166b079020ef8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 576.362304][T11702] usb 5-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 80 [ 576.372418][T11702] usb 5-1: config 1 interface 0 altsetting 1 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 576.385522][T11702] usb 5-1: config 1 interface 0 has no altsetting 0 [ 576.444492][T11294] usb 4-1: new high-speed USB device number 59 using dummy_hcd 00:15:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0), 0x0, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xdf, 0x4, 0x1, 0x1, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e24, 0x7fff, @mcast2, 0x1}}, 0xef4, 0x0, 0x86e, 0x5, 0xe9f8fd73ff8e6dc6}, 0x98) [ 576.643074][T11702] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 576.652613][T11702] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.660742][T11702] usb 5-1: Product: syz [ 576.665051][T11702] usb 5-1: Manufacturer: syz [ 576.669728][T11702] usb 5-1: SerialNumber: syz [ 576.692391][T11294] usb 4-1: Using ep0 maxpacket: 16 [ 576.802139][T11257] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 576.812468][T11294] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 576.825530][T11294] usb 4-1: New USB device found, idVendor=05ac, idProduct=025a, bcdDevice= 0.40 [ 576.834775][T11294] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.846365][T11294] usb 4-1: config 0 descriptor?? [ 576.897116][T11294] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input41 [ 577.095670][T11294] usb 4-1: USB disconnect, device number 59 [ 577.112226][T17056] bcm5974 4-1:0.0: could not read from device [ 577.162115][T11257] usb 3-1: config 0 has an invalid interface number: 242 but max is 0 [ 577.170465][T11257] usb 3-1: config 0 has no interface number 0 [ 577.177043][T11257] usb 3-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 577.186233][T11257] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.199445][T11257] usb 3-1: config 0 descriptor?? [ 577.213848][T11702] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 577.234361][T11702] usb 5-1: USB disconnect, device number 64 [ 577.246574][T11257] ir_usb 3-1:0.242: IR Dongle converter detected [ 577.452304][T11257] usb 3-1: IRDA class descriptor not found, device not bound [ 577.655318][ T12] usb 3-1: USB disconnect, device number 89 [ 577.882046][T11702] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 577.962133][T11348] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 578.122020][T11702] usb 4-1: Using ep0 maxpacket: 16 [ 578.202280][T11348] usb 5-1: Using ep0 maxpacket: 8 [ 578.242771][T11702] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 578.255857][T11702] usb 4-1: New USB device found, idVendor=05ac, idProduct=025a, bcdDevice= 0.40 [ 578.265076][T11702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.274970][T11702] usb 4-1: config 0 descriptor?? [ 578.317136][T11702] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input42 [ 578.352255][T11348] usb 5-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 80 [ 578.362338][T11348] usb 5-1: config 1 interface 0 altsetting 1 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 578.375607][T11348] usb 5-1: config 1 interface 0 has no altsetting 0 [ 578.452165][ T12] usb 3-1: new high-speed USB device number 90 using dummy_hcd [ 578.515308][T11294] usb 4-1: USB disconnect, device number 60 [ 578.542236][T11348] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 578.551421][T11348] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 578.559906][T11348] usb 5-1: Product: syz [ 578.564177][T11348] usb 5-1: Manufacturer: syz [ 578.568799][T11348] usb 5-1: SerialNumber: syz 00:15:45 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ac889508e71b4110bc780000000109021b000121ca6a26a500000000090454000006000000092100000001220000d2834882562d6b83abca2d24d1efc360afceda0d50313cbd11ce50e28296deb08f490006c82982f21ca5dcf21208eccdf17f8775e92d587c927c453b116ae31d0407a2f278373ecd5e8e77c6792af121dd3e4b1bd1a9f753517004d0bbe0d3971af4a7fa00089406cf1f45de8224781480b698"], 0x0) 00:15:45 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000053ac69100816060085400000000109022d00010000000009043c0003836fbd0009058d1f000000000009050502000000000009058f1e0000000000"], 0x0) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x2, 0x39d1, 0x9, {0x0, 0x989680}, 0x6, 0x5}) 00:15:45 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x1cc90) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1450}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 00:15:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x31, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00000000c0)={0x6, 0x2}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 578.804372][T11348] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 578.822815][ T12] usb 3-1: config 0 has an invalid interface number: 242 but max is 0 [ 578.831108][ T12] usb 3-1: config 0 has no interface number 0 [ 578.837453][ T12] usb 3-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 578.846668][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.856887][T11348] usb 5-1: USB disconnect, device number 65 [ 578.867857][ T12] usb 3-1: config 0 descriptor?? 00:15:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00014200007c2b"], 0x10}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000000000000000000000001befb131c49787f4000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x70bd26, 0x25dfdbff}, 0x10}}, 0x0) [ 578.916087][ T12] ir_usb 3-1:0.242: IR Dongle converter detected 00:15:46 executing program 3: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000100)=0x5, 0xd7a8, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000040)=0x1006, 0xaa6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 579.032363][T11702] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 579.057307][T11257] usb 2-1: new high-speed USB device number 72 using dummy_hcd 00:15:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x5) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000440)={0x1, 0x9, 0x8, 0xffff, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) listen(r3, 0xffffff7f) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f00000014c0)={0x0, 0x1000, &(0x7f00000004c0)="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"}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f00000000c0)={0x7, 0x1, 0x80}) ioprio_set$pid(0x6, r4, 0x2) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x400) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f00000001c0)=0xeb, 0x4) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f0000000180)) [ 579.123900][ T12] usb 3-1: IRDA class descriptor not found, device not bound [ 579.159939][ T12] usb 3-1: USB disconnect, device number 90 [ 579.212110][T11348] usb 5-1: new high-speed USB device number 66 using dummy_hcd 00:15:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x2, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000180)={0x1, 0x3, 0x3, 0x0, 0x0, [{r0, 0x0, 0x8}, {r4, 0x0, 0x7}, {0xffffffffffffffff, 0x0, 0x8fb9}]}) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000040)={'bond0\x00\x00\x19\x02\x00\x00\x00\x00?\x00', @ifru_names='bond0\x00'}) [ 579.282399][T11702] usb 6-1: Using ep0 maxpacket: 8 00:15:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x3, 0x3b000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0800b5055e0bcfe8") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 579.321375][T17133] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 579.332486][T11257] usb 2-1: Using ep0 maxpacket: 16 [ 579.413342][T11702] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.424441][T11702] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 579.437482][T11702] usb 6-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 579.446698][T11702] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.482309][T11348] usb 5-1: Using ep0 maxpacket: 8 [ 579.488256][T11702] usb 6-1: config 0 descriptor?? [ 579.494894][T11257] usb 2-1: config 0 has an invalid interface number: 60 but max is 0 [ 579.503523][T11257] usb 2-1: config 0 has no interface number 0 [ 579.509748][T11257] usb 2-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 579.520898][T11257] usb 2-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 579.530797][T11257] usb 2-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 579.540846][T11257] usb 2-1: New USB device found, idVendor=1608, idProduct=0006, bcdDevice=40.85 [ 579.550041][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:15:46 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x10}) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:15:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x7ffff000) pipe(&(0x7f0000000180)) mq_open(&(0x7f00000002c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 579.612387][T11348] usb 5-1: config 33 has an invalid descriptor of length 165, skipping remainder of the config [ 579.624320][T11348] usb 5-1: config 33 has 0 interfaces, different from the descriptor's value: 1 [ 579.632894][T11257] usb 2-1: config 0 descriptor?? [ 579.633580][T11348] usb 5-1: New USB device found, idVendor=1be7, idProduct=1041, bcdDevice=78.bc [ 579.647561][T11348] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.709848][T11257] io_edgeport 2-1:0.60: Edgeport 4 port adapter converter detected [ 579.718837][T11257] usb 2-1: detected 00:15:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendfile(r2, r3, &(0x7f0000000000), 0x9) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x664, 0x10000) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff97) [ 579.922523][T11257] usb 2-1: error in getting manufacturer descriptor: -71 [ 579.943619][T11257] usb 2-1: error in getting boot descriptor: -71 [ 579.950226][T11257] usb 2-1: Device Reported 0 serial ports vs. core thinking we have 4 ports, email greg@kroah.com this information. [ 579.963770][T11257] usb 2-1: Direct firmware load for edgeport/down.fw failed with error -2 [ 579.972893][T11257] usb 2-1: Failed to load image "edgeport/down.fw" err -2 [ 579.973580][T11257] usb 2-1: Direct firmware load for edgeport/boot.fw failed with error -2 [ 579.992291][T11257] usb 2-1: Failed to load image "edgeport/boot.fw" err -2 [ 580.010085][T11702] wacom 0003:056A:0031.002F: unknown main item tag 0x0 [ 580.017268][T11702] wacom 0003:056A:0031.002F: unknown main item tag 0x0 [ 580.024437][T11702] wacom 0003:056A:0031.002F: unknown main item tag 0x0 [ 580.031529][T11702] wacom 0003:056A:0031.002F: unknown main item tag 0x0 [ 580.038707][T11702] wacom 0003:056A:0031.002F: unknown main item tag 0x0 [ 580.045848][T11702] wacom 0003:056A:0031.002F: unknown main item tag 0x0 [ 580.055032][T11348] usb 5-1: string descriptor 0 read error: -71 [ 580.063095][T11348] usb 5-1: USB disconnect, device number 66 [ 580.072793][T11702] wacom 0003:056A:0031.002F: hidraw1: USB HID v0.00 Device [HID 056a:0031] on usb-dummy_hcd.5-1/input0 [ 580.205753][T11294] usb 6-1: USB disconnect, device number 57 [ 580.580713][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 580.601315][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 580.635148][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 580.669335][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 580.686113][T11257] usb 2-1: USB disconnect, device number 72 [ 580.707011][T11257] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 580.736198][T11257] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 580.764700][T11257] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 580.780852][T11257] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 580.791964][T11257] io_edgeport 2-1:0.60: device disconnected [ 580.842069][T11294] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 581.001939][T11255] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 581.082432][T11294] usb 5-1: Using ep0 maxpacket: 8 [ 581.152040][T11257] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 581.202372][T11294] usb 5-1: config 33 has an invalid descriptor of length 165, skipping remainder of the config [ 581.213169][T11294] usb 5-1: config 33 has 0 interfaces, different from the descriptor's value: 1 [ 581.222472][T11294] usb 5-1: New USB device found, idVendor=1be7, idProduct=1041, bcdDevice=78.bc [ 581.231631][T11294] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.262062][T11255] usb 6-1: Using ep0 maxpacket: 8 [ 581.382191][T11255] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 581.393350][T11255] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 581.406319][T11255] usb 6-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 581.415492][T11255] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.424459][T11257] usb 2-1: Using ep0 maxpacket: 16 [ 581.430480][T11255] usb 6-1: config 0 descriptor?? [ 581.512266][T11294] usb 5-1: string descriptor 0 read error: -71 [ 581.526757][T11294] usb 5-1: USB disconnect, device number 67 [ 581.545167][T11257] usb 2-1: config 0 has an invalid interface number: 60 but max is 0 [ 581.553842][T11257] usb 2-1: config 0 has no interface number 0 [ 581.559971][T11257] usb 2-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 581.571277][T11257] usb 2-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 581.581174][T11257] usb 2-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 581.591233][T11257] usb 2-1: New USB device found, idVendor=1608, idProduct=0006, bcdDevice=40.85 [ 581.600438][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.613708][T11257] usb 2-1: config 0 descriptor?? [ 581.654829][T11257] io_edgeport 2-1:0.60: Edgeport 4 port adapter converter detected [ 581.663427][T11257] usb 2-1: detected [ 581.730979][T11255] wacom 0003:056A:0031.0030: unknown main item tag 0x0 [ 581.738266][T11255] wacom 0003:056A:0031.0030: unknown main item tag 0x0 [ 581.745501][T11255] wacom 0003:056A:0031.0030: unknown main item tag 0x0 [ 581.752669][T11255] wacom 0003:056A:0031.0030: unknown main item tag 0x0 [ 581.759751][T11255] wacom 0003:056A:0031.0030: unknown main item tag 0x0 [ 581.767084][T11255] wacom 0003:056A:0031.0030: unknown main item tag 0x0 00:15:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffffffff80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x916, @rand_addr="7be564a97243149b70cbc896f3625705"}, 0x1c) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) [ 581.802852][T11255] wacom 0003:056A:0031.0030: hidraw1: USB HID v0.00 Device [HID 056a:0031] on usb-dummy_hcd.5-1/input0 00:15:48 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd4, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x3c, 0x4, @thr={&(0x7f0000000080)="512621dc21eb732644e15c46e59cbad395bc997143928017abc050f8dd8a571a5a9f065c32a9698efd329a9ae000517fcf272b920f42bc399c945c5c8594e30c6205794ede9eae42cb", &(0x7f0000000100)="9b35196670b65fdd74532a9e24a3ea1a317231957ffef6eff12f1642ccaafbf8a98b5376749bc159bc0ee58682c8ff7d995184ca65d873ee884154ecc18369abe31bfb0f324f7e29ee9f080dc1e5c90d4fea3ce4dd3554ece2bdc1e80b04477e0061a08d8aef10d1e346028d00b0605567cc15d947be6a2f34b2752dc625ac3c0ba72777b6682cd4c717d7f8c81c386afe87d6fe5e7723adf61d6decac62afb0b62ecdb05479c4a9367db2d364760379ab0f4983b429c56a98bca926683d4b680061aafdbe19407d4afcf2580a2e4de991e30553bab4a722426649e7991248ca9822"}}, &(0x7f0000000200)=0x0) timer_getoverrun(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 00:15:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x74, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) [ 581.856167][T11255] usb 6-1: USB disconnect, device number 58 [ 581.894178][T11257] usb 2-1: error in getting manufacturer descriptor: -71 [ 581.912584][T11257] usb 2-1: error in getting boot descriptor: -71 [ 581.919228][T11257] usb 2-1: Device Reported 0 serial ports vs. core thinking we have 4 ports, email greg@kroah.com this information. [ 581.933090][T11257] usb 2-1: Direct firmware load for edgeport/down.fw failed with error -2 [ 581.942032][T11257] usb 2-1: Failed to load image "edgeport/down.fw" err -2 [ 581.949899][T11257] usb 2-1: Direct firmware load for edgeport/boot.fw failed with error -2 00:15:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000200)) 00:15:48 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x20000) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/49) 00:15:48 executing program 4: socket$nl_xfrm(0xa, 0x3, 0x87) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00H.', 0x14, 0xffffff87, 0x0, @empty, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 581.958712][T11257] usb 2-1: Failed to load image "edgeport/boot.fw" err -2 00:15:49 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x240001, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1f, 0x4e, 0x1e, 0x20, 0x4fa, 0x2490, 0xe817, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x14, 0x0, 0x0, 0x36, 0x48, 0xac}}]}}]}}, 0x0) [ 582.126348][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 582.255708][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB1 00:15:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000080)}]) io_destroy(r3) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup2(r5, r6) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x10, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000000)={r9, @in={{0x2, 0x4e20, @remote}}, 0x1, 0x6, 0x8001, 0xff, 0x20}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r10, 0x47, "15366a428f6789be7e8cb7b6bab4bfbc601d2f325bf3f16ae6be507409c16ee8d04444fcfc68695c38593a717c94aad66b6533e2f4dfbd8df10ead71433f69e085e2bfa9ce88c0"}, &(0x7f0000000200)=0x4f) [ 582.372032][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB2 00:15:49 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaacca784fb14ec86dd607415a000183c00fe8000000000000000000000000000aafe8000000000000000050000000000aa3b000000000000000000000004019078007439a80004fb63"], 0x0) 00:15:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x74, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 00:15:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}]}, 0xa8}}, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) r6 = getegid() ioctl$TUNSETGROUP(r5, 0x400454ce, r6) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x58400012}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x400, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x10) [ 582.481814][T11257] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 582.512128][T11255] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 582.576604][T11257] usb 2-1: USB disconnect, device number 73 [ 582.618252][T11257] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 582.638641][T17321] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 582.647962][T17321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 582.691290][T11257] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 582.728643][T17326] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 582.737977][T17326] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 582.738039][T11257] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 582.767040][T11255] usb 5-1: Using ep0 maxpacket: 32 [ 582.852558][T11257] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 582.863607][T11257] io_edgeport 2-1:0.60: device disconnected 00:15:50 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)={0x1ff, {{0xa, 0x4e23, 0x903c, @loopback, 0x97f1}}, 0x2, 0x8, [{{0xa, 0x4e20, 0x4, @mcast1, 0x800}}, {{0xa, 0x4e20, 0x66c8a6ca, @dev={0xfe, 0x80, [], 0x28}, 0x7}}, {{0xa, 0x4e21, 0x1, @remote, 0x1ff}}, {{0xa, 0x4e22, 0x0, @empty, 0x401}}, {{0xa, 0x4e21, 0x943f, @empty, 0x3f}}, {{0xa, 0x4e20, 0x2477, @mcast1}}, {{0xa, 0x4e24, 0x9, @mcast2, 0x401}}, {{0xa, 0x4e22, 0x80, @loopback, 0x2}}]}, 0x490) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60408000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x3, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x98494f51872cf445}, 0x48000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) [ 582.902385][T11255] usb 5-1: config 0 has an invalid interface number: 20 but max is 0 [ 582.910732][T11255] usb 5-1: config 0 has no interface number 0 [ 582.917064][T11255] usb 5-1: New USB device found, idVendor=04fa, idProduct=2490, bcdDevice=e8.17 [ 582.926296][T11255] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.975075][T11255] usb 5-1: config 0 descriptor?? 00:15:50 executing program 5: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x400) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000080)) [ 583.232309][T11255] usb 5-1: Failed to reset configuration: err=-71. [ 583.239161][T11255] DS9490R: probe of 5-1:0.20 failed with error -71 [ 583.266385][T11255] usb 5-1: USB disconnect, device number 68 [ 583.281963][T11257] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 583.521952][T11257] usb 2-1: Using ep0 maxpacket: 8 [ 583.642155][T11257] usb 2-1: config 0 has an invalid interface number: 212 but max is 0 [ 583.650535][T11257] usb 2-1: config 0 has no interface number 0 [ 583.656854][T11257] usb 2-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 583.666085][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.709945][T11257] usb 2-1: config 0 descriptor?? [ 583.756262][T11257] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 583.982046][T11255] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 584.231988][T11255] usb 5-1: Using ep0 maxpacket: 32 [ 584.362145][T11255] usb 5-1: config 0 has an invalid interface number: 20 but max is 0 [ 584.370420][T11255] usb 5-1: config 0 has no interface number 0 [ 584.376749][T11255] usb 5-1: New USB device found, idVendor=04fa, idProduct=2490, bcdDevice=e8.17 [ 584.386072][T11255] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.396615][T11255] usb 5-1: config 0 descriptor?? [ 584.602083][T11257] gspca_ov534_9: reg_w failed -71 [ 584.652528][T11255] usb 5-1: Failed to reset configuration: err=-71. [ 584.659250][T11255] DS9490R: probe of 5-1:0.20 failed with error -71 [ 584.680176][T11255] usb 5-1: USB disconnect, device number 69 [ 585.021929][T11257] gspca_ov534_9: Unknown sensor 0000 [ 585.022057][T11257] ov534_9: probe of 2-1:0.212 failed with error -22 [ 585.044361][T11257] usb 2-1: USB disconnect, device number 74 [ 585.461996][T11257] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 585.721958][T11257] usb 2-1: Using ep0 maxpacket: 8 [ 585.842121][T11257] usb 2-1: config 0 has an invalid interface number: 212 but max is 0 [ 585.851166][T11257] usb 2-1: config 0 has no interface number 0 [ 585.857523][T11257] usb 2-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 585.867141][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.876634][T11257] usb 2-1: config 0 descriptor?? [ 585.926656][T11257] gspca_main: ov534_9-2.14.0 probing 06f8:3003 00:15:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) accept$unix(r5, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 00:15:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/171) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xfffffffffffffff}]}}}]}, 0x3c}}, 0x0) 00:15:53 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000040)=[{0x7f, 0x40, 0x7, 0x8}, {0x1, 0x0, 0x8}, {0x3, 0x8, 0x1f, 0x1}, {0x0, 0x7ec3, 0x0, 0x3}, {0x0, 0x6, 0x4, 0x9}, {0xfffc, 0x1, 0x8}]}, 0x1a3) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = geteuid() r7 = creat(0x0, 0x1) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{0x6, r5, 0xee01, r6, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r8, r10}) r11 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r13, 0x0) r14 = geteuid() r15 = creat(0x0, 0x1) accept4$alg(r15, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r15, 0x5429, &(0x7f0000000140)=0x0) r17 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r17, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r11, 0x1, &(0x7f00000001c0)={{0x6, r13, 0xee01, r14, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r16, r18}) setresuid(0x0, 0xee01, r14) r19 = geteuid() r20 = creat(0x0, 0x1) accept4$alg(r20, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r20, 0x5429, &(0x7f0000000140)=0x0) r22 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r22, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x6, r2, 0xee01, r19, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r21, r23}) sched_setattr(r21, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x2000000, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x198, 0x8000) ioctl$TCXONC(r24, 0x540a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r26, 0x0, 0x0) vmsplice(r25, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(r28, 0xffffffffffffffff, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r28, 0x80e85411, &(0x7f00000002c0)=""/129) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r27, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r27, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x29, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:15:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x12c}], 0x4, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x2e, &(0x7f0000000180)=ANY=[@ANYBLOB="e187a48d30b3aaaaaaaaaa00080045000020000000000011907cac14ffbbe000000100005de1000c9078df45960f"], 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:15:53 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d0ad25200304988672400102030109111b000200486bc3835730e7d900000009044400002e071f0009044100002dfe2c00"], 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0}) getsockname$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={r3, 0x80000, r4}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x5, 0x1}) [ 586.114086][T11257] gspca_ov534_9: reg_w failed -71 00:15:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0x23) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x4) writev(r4, &(0x7f0000000040), 0x0) socket$netlink(0x10, 0x3, 0x2c) socket$vsock_stream(0x28, 0x1, 0x0) [ 586.173410][T17359] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 586.183754][T17359] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 586.199248][T17364] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 586.209556][T17364] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 00:15:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2000) fspick(r2, &(0x7f0000000100)='./file0\x00', 0x3) 00:15:53 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x80}, 0x2) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 00:15:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x48000, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000240)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100800, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000000c0)=[0x1, 0x4], 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015800300812fa80016000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 00:15:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0xb}, 0x1c) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @dev={[], 0x14}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @empty, @local, {[], @udp={0x4e23, 0x4e20, 0x8}}}}}}, 0x0) [ 586.534335][T11348] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 586.606173][T17380] IPv6: NLM_F_CREATE should be specified when creating new route [ 586.614225][T17380] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 586.691980][T11257] gspca_ov534_9: Unknown sensor 0000 [ 586.692180][T11257] ov534_9: probe of 2-1:0.212 failed with error -22 [ 586.708076][T11257] usb 2-1: USB disconnect, device number 75 [ 586.802869][T11348] usb 1-1: Using ep0 maxpacket: 32 00:15:53 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x81000009, &(0x7f00000000c0)={{}, {0x0, 0x0}}) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r4 = socket$inet6(0xa, 0x5, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x385000, 0x69) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x19}, 0x5, 0x0, 0xfa, 0x8, 0x8, 0x8}, 0x20) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000400), 0x0) r6 = syz_usb_connect(0x0, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="cdfd5d9d6a21a9bb224754b24add278c4dd683456614f3f0806d6032c36bcf82cb6e021150505ba8fb8235d56c00a68a174803c2e7be647e8218e10fd595223c3e2cba8f689afc9ed38df204786b76a43e45ff2e7c124b38b6095657ab56cfada90566fba0d09223efb41122622fa103f5e1e04d16c2b0d816da418c31a2bc750b985b4dbee9d2ce49b61983d1c667c770e8656c028537", @ANYRESOCT, @ANYRESOCT=r3, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="52eaeced761d92368a9c47762ba49ed1b4298ce34c0dfb012991cf256eb084ca47cc39f52a3c5a044c4857c62e101ca5e142555a4bee2d531b6ad380816c6d53718dccb7af40d80df806290425bb22db5fe50e94ff0b7139a53ca14ab31d7a3b82caa7a6155fe74808ca5c59a425cc0e09f2f5b1085a464212bf5776da1e8f0e69c2a01831ea11", @ANYRES32=r1, @ANYRES16, @ANYRES64, @ANYRES16, @ANYRESDEC=r2], @ANYRES32=r5], 0x0) syz_usb_control_io$printer(r6, 0x0, &(0x7f0000001400)={0x34, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00!'], 0x0, 0x0, 0x0, 0x0, 0x0}) 00:15:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001e000503ed0080647e6394f20100d2000500fc3711407f48110001002700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup2(r5, r6) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x10, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000300)={r9, @in6={{0xa, 0x4e24, 0xd4c, @empty, 0x5}}, 0x8, 0x3f}, &(0x7f00000003c0)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000400)={r10, 0x9}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) fsetxattr(r2, &(0x7f0000000180)=@known='trusted.overlay.origin\x00', &(0x7f00000001c0)='\\\x00', 0x2, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x5}, @in6={0xa, 0x4e22, 0x20, @empty, 0x6}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0xfff8, 0x1, @initdev={0xfe, 0x88, [], 0x20, 0x0}, 0x4}, @in={0x2, 0x4e21, @multicast2}], 0xb4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200000, 0x0) [ 586.962383][T11348] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 586.970253][T11348] usb 1-1: can't read configurations, error -61 [ 587.010767][T17390] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 587.063827][T17390] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 587.162349][T11348] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 587.401986][T11348] usb 1-1: Using ep0 maxpacket: 32 [ 587.562367][T11348] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 587.570197][T11348] usb 1-1: can't read configurations, error -61 [ 587.577475][T11348] usb usb1-port1: attempt power cycle 00:15:54 executing program 2: 00:15:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f00000001c0)=""/30, 0x1e}], 0x2, &(0x7f0000000380)=""/208, 0xd0}, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000500)=""/188, &(0x7f00000005c0)=0xbc) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r5, r4, 0x0) io_submit(r6, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000140), 0x2}]) 00:15:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000008c0)={0x9, 0x108, 0xfa00, {r3, 0xeb, '\x00r%', "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"}}, 0x110) setxattr$security_capability(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.capability\x00', &(0x7f0000000880)=@v2={0x2000000, [{0x100, 0x7f}, {0x200, 0x50}]}, 0x14, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) pkey_alloc(0x0, 0x1) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000400)={"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"}) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x7fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)=0x10d) unshare(0x40000000) 00:15:54 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xcc, 0x8, 0xa7, 0x10, 0x582, 0x6d, 0x5442, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x3, 0xfc, 0x0, 0x0, [{{0x9, 0x4, 0xe9, 0x0, 0x0, 0x7f, 0xde, 0x47}}]}}]}}, 0x0) [ 587.730561][T17403] IPVS: ftp: loaded support on port[0] = 21 [ 588.012123][T11702] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 588.252213][T11702] usb 5-1: Using ep0 maxpacket: 16 [ 588.302084][T11348] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 588.372257][T11702] usb 5-1: config 3 has an invalid interface number: 233 but max is 0 [ 588.380676][T11702] usb 5-1: config 3 has no interface number 0 [ 588.387019][T11702] usb 5-1: New USB device found, idVendor=0582, idProduct=006d, bcdDevice=54.42 [ 588.396427][T11702] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.592046][T11348] usb 1-1: device descriptor read/64, error 18 [ 588.682258][T11702] usb 5-1: string descriptor 0 read error: -71 [ 588.702683][T11702] usb 5-1: USB disconnect, device number 70 [ 588.982051][T11348] usb 1-1: device descriptor read/64, error 18 00:15:56 executing program 0: 00:15:56 executing program 2: 00:15:56 executing program 5: 00:15:56 executing program 1: 00:15:56 executing program 3: 00:15:56 executing program 2: [ 589.262484][T11348] usb 1-1: new high-speed USB device number 70 using dummy_hcd 00:15:56 executing program 5: 00:15:56 executing program 3: 00:15:56 executing program 1: 00:15:56 executing program 0: [ 589.422389][T11257] usb 5-1: new high-speed USB device number 71 using dummy_hcd 00:15:56 executing program 5: [ 589.682495][T11257] usb 5-1: Using ep0 maxpacket: 16 [ 589.812234][T11257] usb 5-1: config 3 has an invalid interface number: 233 but max is 0 [ 589.820534][T11257] usb 5-1: config 3 has no interface number 0 [ 589.826916][T11257] usb 5-1: New USB device found, idVendor=0582, idProduct=006d, bcdDevice=54.42 [ 589.836156][T11257] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.132296][T11257] usb 5-1: string descriptor 0 read error: -71 [ 590.145518][T11257] usb 5-1: USB disconnect, device number 71 00:15:57 executing program 4: 00:15:57 executing program 2: 00:15:57 executing program 3: 00:15:57 executing program 0: 00:15:57 executing program 1: 00:15:57 executing program 5: 00:15:57 executing program 5: 00:15:57 executing program 3: 00:15:57 executing program 0: 00:15:57 executing program 2: 00:15:57 executing program 1: 00:15:57 executing program 4: 00:15:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000037000001"}}}}, 0x90) 00:15:58 executing program 0: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./bus\x00', &(0x7f0000000840)='trusted.overlay.redirect\x00', &(0x7f0000000880)='./bus/file0\x00', 0xc, 0x2) syz_usb_connect(0x0, 0xac6c984b0cfc0dae, &(0x7f00000007c0)=ANY=[@ANYBLOB="120b2000bb25c2086014509137b43d2b51e687532efa908d0b000001090224000100db5a0009050b020000000040d49d5381838a9327cfca000905880000000000"], 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/98, 0x62}, {&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f00000003c0)=""/65, 0x41}, {&(0x7f0000000080)=""/26, 0x1a}, {&(0x7f0000000440)=""/208, 0xd0}, {&(0x7f0000000540)=""/56, 0x38}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/54, 0x36}, {&(0x7f00000006c0)=""/36, 0x24}], 0x9, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x7, 0x8001, 0x9, 0x102}) write$char_usb(r0, &(0x7f00000001c0)="499b5e416d06b2edc2338c0599627831f1e6d8f9901829b28470b9eb323a3d5b9d6ae37a45bcde9eaca231626708686a8ae9cbbe507c3ec172c6649bafcdd3e271437e43d9a805e3baf259e3f5ec8923f570fe401416e024fd389d594e27cd17b684edabfcdf0e024fd1a4013855ca720e0eeba6e620d4945aa4ff5d3aaf2a669deaae926bcab33c3b9a", 0x8a) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) 00:15:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) clock_adjtime(0x7, &(0x7f00000000c0)={0xfff, 0x2, 0x18a, 0x3, 0xb5, 0x6, 0x6, 0x8418, 0x9, 0x4964, 0x44c, 0x0, 0x100000001, 0x1, 0xfff, 0xfffffffffffffff9, 0x0, 0x4, 0x7fffffff, 0x0, 0x3, 0x3, 0x800, 0x80000000, 0x8, 0x81}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x0, "c39fc4fc7b456346f38daebbe791f4c8"}}}]}, 0x48}}, 0x0) 00:15:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000003f00}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 00:15:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x12, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b700000000000000340100000000e2220f887ca8c86a214ebf0962553c77000000009eee0fc67dd4fce2aee6e6ebfbccce92f3a406daf682cb51d08ac5aaef37b1bcf4a9a80e16"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x5}], 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'erspan0\x00', 0x200}) 00:15:58 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000080)}]) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="0d546b06fd11543e7616642702f982f2"}], 0x1c) r8 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r10 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x0) io_submit(r4, 0x3, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x100, r5, &(0x7f0000000080)="ed72294f39c88c93bd92cbd1dcf8e1076aa0ea3e1c172195c1f305d47c99ce7737a565b62a4eaa00a57be0934193f61d367d3e96137b4bf0a40c2684f153d97a5159f26dde619577c75ea42b1c47", 0x4e, 0x1, 0x0, 0x3, r6}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x7ff, r7, &(0x7f0000000500)="50081b4e3bab207b62f83c70531436e640e081283e04cc03ff4abe067fdbc7dab1ab6e7246cc411ee552183f66361368875b57dc0b5e2825028f5d1fa65a98a7be63279fb1adf02f88dceca59df4ee10a22de8683b74774a98acbda0ee631983f8f508d9e6e4cda4f6ce4b4a1fcc40a5169032a3cb413f65ee82f52e5e26ad07c12883c43d4a02f3ea1e19a32beb51c58e6c18540b49db88c5bc5f5a386fce95f8b127b36505f06070d6a4ce9eaab9e0d2fcd650b5f6b13402e028ac9a42b293a4996eb2867d57707c3f549af12e440966531ced2209d6", 0xd7, 0x5, 0x0, 0x2, r8}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, r9, &(0x7f0000000800)="0e93e1103892f50f524420e723c68037a962115ac95d58ed245a06fd33634d54d06de22b13ef7c336d99e61019557ffebf39c242f82bfe724e6063a114218adf7bf294cfd6bcdcee4c62c71fe5f58c04bde4aee14fcf12f6b61331892fc5af48d292a0d2206bb49dd6d56feb2f2459ae38dc3b43433996c10b41a8823dc03d08b1b066b3a6d52378616ee45395080f08e0ab39d7001530867bea5642bf59126a6861ef0879c4de6ed45ca08d1cffefb32a4b2101f377e41b1ad7f0", 0xbb, 0x40, 0x0, 0x3, r10}]) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x172}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 00:15:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x8800) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010002d0500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008f0611bfc5bd249b0fda189d8f92711de175522b1688ea8d853f150786f18369f0c2ec883415b06266d6f3c664bd4880964cb754c9f7dfe9d3d4bb09060000000435344e15dd2e5f523a585804b5264bc0f072758bc559aafb79ab8923f3b80e7db932121510984905dc895093fc2cd92b8779164d3008149341c4541aebfc7b3997bd887df6fc0059c0fb0fd11a58"], 0x3c}}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000), 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x1, "a1e577447670b0c3"}) 00:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) tee(r1, r0, 0x5, 0x0) r2 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r2) r3 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r3) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f0000000240)={0x2, 0x3, 0x0, 0x28b, 0xffffc000, 0x10000}) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x2) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000008400080000000000000000000000f2ffffffff71106c536ae800000100fdcf6000000000eb2167bb"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000008400000002000000ed00410200000000000000b093a3549cd4191011fdaf022ce7a7e6be6ae6eaa3353168d2754ab0310e2e093d5a3323ab75df3773c6534af5aafd0a7550c9aa", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 591.422115][T17478] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 591.430708][T17478] CPU: 0 PID: 17478 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 591.438654][T17478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.448777][T17478] Call Trace: [ 591.452238][T17478] dump_stack+0x191/0x1f0 [ 591.456654][T17478] sysfs_warn_dup+0x1c3/0x1f0 [ 591.461418][T17478] sysfs_do_create_link_sd+0x292/0x3a0 [ 591.466962][T17478] sysfs_create_link+0x125/0x190 [ 591.471962][T17478] device_add+0x18c7/0x2df0 [ 591.476539][T17478] ? kmsan_internal_set_origin+0x6a/0xb0 [ 591.482356][T17478] wiphy_register+0x3698/0x4550 [ 591.487322][T17478] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 591.493361][T17478] ieee80211_register_hw+0x32f0/0x5c70 [ 591.498906][T17478] ? ieee80211_register_hw+0x1141/0x5c70 [ 591.504639][T17478] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 591.510613][T17478] mac80211_hwsim_new_radio+0x3574/0x52b0 [ 591.516408][T17478] ? kasprintf+0x1f7/0x240 [ 591.520940][T17478] hwsim_new_radio_nl+0x1432/0x1970 [ 591.526251][T17478] ? hwsim_tx_info_frame_received_nl+0x1210/0x1210 [ 591.532889][T17478] genl_rcv_msg+0x16c5/0x1f20 [ 591.537736][T17478] netlink_rcv_skb+0x431/0x620 [ 591.542547][T17478] ? genl_unbind+0x390/0x390 [ 591.547169][T17478] genl_rcv+0x63/0x80 [ 591.551201][T17478] netlink_unicast+0xf6c/0x1050 [ 591.556096][T17478] netlink_sendmsg+0x110f/0x1330 [ 591.561086][T17478] ? netlink_getsockopt+0x1430/0x1430 [ 591.566551][T17478] ___sys_sendmsg+0x14ff/0x1590 [ 591.571428][T17478] ? kmsan_internal_set_origin+0x6a/0xb0 [ 591.577114][T17478] ? __fget_light+0x6b1/0x710 [ 591.581818][T17478] ? kmsan_internal_set_origin+0x6a/0xb0 [ 591.587484][T17478] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 591.593403][T17478] __se_sys_sendmsg+0x305/0x460 [ 591.598294][T17478] __x64_sys_sendmsg+0x4a/0x70 [ 591.603082][T17478] do_syscall_64+0xbc/0xf0 [ 591.607565][T17478] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 591.613477][T17478] RIP: 0033:0x459a59 [ 591.617409][T17478] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 591.637036][T17478] RSP: 002b:00007efca1aacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 591.645471][T17478] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 591.653461][T17478] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 591.661457][T17478] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:15:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) setresuid(0x0, r2, 0x0) r4 = geteuid() r5 = creat(0x0, 0x1) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x6, r2, 0xee01, r4, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r6, r8}) tkill(r6, 0x18) 00:15:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1ca, 0x23, 0x1, 0x2, 0x0, {0x2804}, [@typed={0x4, 0xd}]}, 0x18}, 0x1, 0x6087ffffffff, 0x0, 0x4000}, 0x0) [ 591.669443][T17478] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efca1aad6d4 [ 591.677428][T17478] R13: 00000000004c7bad R14: 00000000004dd938 R15: 00000000ffffffff 00:15:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$void(r2, 0x5450) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000002c0007041dfffd946f610500070000001d00000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 591.752676][T11348] usb 1-1: new high-speed USB device number 71 using dummy_hcd 00:15:58 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='\x1edei;\x00', 0x1000, 0x2780) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000001280)=0x54) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/4112]) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)={0x0, @frame_sync}) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f00000007c0)={&(0x7f0000000240)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000000440)=""/58, 0x3a}, {&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/54, 0x36}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/103, 0x67}], 0x8, &(0x7f0000000740)=""/84, 0x54}, 0x40000021) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000012c0)={{0xa, 0x4e24, 0xffff, @mcast2, 0x10000}, {0xa, 0x4e24, 0x7, @empty, 0x16}, 0x1ff, [0x9, 0x8, 0x401, 0x2, 0x800, 0xea6, 0x1, 0x100]}, 0x5c) [ 591.885459][T17502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 591.933259][T17502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:15:59 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)='eth0,{vboxnet0eth0vmnet0vboxnet0\x00'}, 0x30) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x3, 0x1, 0x3ff, 0x5, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000000a00)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)=""/203, 0xcb}, {&(0x7f0000000240)=""/200, 0xc8}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f00000004c0)=""/185, 0xb9}], 0x6}, 0xe4}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000880)=[{&(0x7f0000000680)=""/86, 0x56}, {&(0x7f0000000700)=""/16, 0x10}, {&(0x7f0000000740)=""/41, 0x29}, {&(0x7f0000000780)=""/1, 0x1}, {&(0x7f00000007c0)=""/187, 0xbb}], 0x5, &(0x7f0000000900)=""/203, 0xcb}, 0x7fff}], 0x2, 0x1, &(0x7f0000000a80)={0x77359400}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000ac0)={'mangle\x00'}, &(0x7f0000000b40)=0x54) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/autofs\x00', 0x4, 0x0) mq_timedreceive(r3, &(0x7f0000000bc0)=""/164, 0xa4, 0x9, &(0x7f0000000c80)={0x77359400}) r4 = dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000cc0)={0x1000, 0x1, 0x3, "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"}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/dlm-control\x00', 0x40c200, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0xc0, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008808}, 0x40000) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$HIDIOCGUSAGE(r6, 0xc018480b, &(0x7f0000001f00)={0x2, 0x200, 0xff, 0x4}) r7 = syz_open_dev$mouse(&(0x7f0000001f40)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000001f80)={'IDLETIMER\x00'}, &(0x7f0000001fc0)=0x1e) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000002040)={0x0, 0x26, &(0x7f0000002000)="5f0ff1dc5e5b0a271546caf4a34a1aa4c4edf5ee90feb9d6335e9bd929ac2d0d79890e2899e4"}) r8 = syz_open_dev$radio(&(0x7f0000002080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f00000020c0)={0x0, @bt={0x1, 0x81, 0x1, 0x0, 0x8, 0x7, 0x7, 0x7, 0x3, 0x0, 0xfffffff9, 0x8, 0x20, 0xa45, 0xc, 0x4}}) r9 = open(&(0x7f0000002180)='./file0\x00', 0x40, 0x80) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f00000021c0)={0x8, 0x120, 0xfa00, {0x1, {0x1, 0xfff, "18fef22205ea8951f9cd2f59ef8312a6a5ee352cf2be15bd3977d92181660aec442a600c4b4d82c9a89f7b709e5e7ff9afb6a38254ecc5584196a749b1a3b0f12d5f98d8fecf3f6212c8c9771df4cad8a5700f633cffe630cdca73c669b310497d587f6dc8c10c550687f1eea84fd62253400f4ba1a4fd963751e53330013fb96b088bfe7c0dea1f1d301124ed2d8fcb2d0a23de77a208ba07729d99aaa6291fa89dcca9f5e1f3da6d56040c65bdc2d747628a5a3e1bf7dcd77da391c10dc034f9d7684d7c40f52a9cc71f0f0b16ae2e1b5e3e4dd154f614a64aca59ea09f306028da4f4d54728f8a8281d168afde6511d01178e49222953f99ce6ecf15abd16", 0x5c, 0x2, 0xa8, 0x4, 0x3f, 0x80, 0x3, 0x1}}}, 0x128) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffff001) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002300)='/proc/capi/capi20\x00', 0xc00, 0x0) ioctl$EVIOCSKEYCODE_V2(r10, 0x40284504, &(0x7f0000002340)={0x7, 0x3, 0x1, 0x9, "86f54b0416fec9a42c71582338927b3f95e42b8988726b50b5721c92dc8d0923"}) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000002380)={0xe3e, 0x1, 0x28, "879f94b91e6274000790bb1c869b637e9573e55cbb1d29cdf5737ed74e67517f9b3d7a45939e4e8db1d262eba020693504083063a7177146f83c91a9", 0x15, "c52643dff358a464086d041435938fc4d836bbdc68ee83ad4ebc93340dc9ef400b5ec2feb8cabe875667eeef639412187ac6e9665d0144a06e434cdc", 0x10}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000002440)={0x0, 0x5a, "02a985e47f04f0ea7204dd6f3c469e44bd0cf78b94a43ad4ba9e832841042ab18d4c3ef06681d16017cc6b21ea0dce8c7ea470ba5c23de1155c9e8076c1a0758f4717ea1e64bba7e9ceefe0868da90f84b88fc8838fba5b94074"}, &(0x7f00000024c0)=0x62) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000002500)={r11, 0x1, 0x7, 0x4}, 0x10) socket$netlink(0x10, 0x3, 0x4) r12 = syz_open_dev$audion(&(0x7f0000002540)='/dev/audio#\x00', 0xc55, 0x0) ioctl$TIOCNXCL(r12, 0x540d) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000002580)={{0xb1, @loopback, 0x4e21, 0x2, 'nq\x00', 0x1, 0x7, 0x6141}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x4e22, 0x3, 0x6, 0x8, 0x9}}, 0x44) [ 592.032628][T17506] IPVS: ftp: loaded support on port[0] = 21 [ 592.052563][T11348] usb 1-1: device descriptor read/64, error 18 [ 592.256313][T17506] IPVS: ftp: loaded support on port[0] = 21 [ 592.452335][T11348] usb 1-1: device descriptor read/64, error 18 [ 592.722178][T11348] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 593.012269][T11348] usb 1-1: device descriptor read/64, error 18 [ 593.402089][T11348] usb 1-1: device descriptor read/64, error 18 [ 593.522307][T11348] usb usb1-port1: attempt power cycle 00:16:01 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000), 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) sendmsg$inet6(r4, &(0x7f0000000940)={&(0x7f00000002c0)={0xa, 0x4e24, 0x7, @ipv4={[], [], @rand_addr=0x3}, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000300)="68bc6a5daa2bdc5c50edc25183533c059cd80df03c0ca9786c0d268dbdb0c50a8edaa10ce57c891179fe8615dad1e70edac5df010efb6eb656fbe2be583e28ab8db5a9f467568bddc50fe2dc9dfff6b32abd47421ec64dddd6c165c6b42f3635692dbf1f30de90da6275fa5350ecce1f8261a770853d90a9133813c3f2eb53abb52d46eef628dcb1c76a144da1c65b0885f4ac5e1b183c5beb683722ee1fa217cc8e9862336c0348e6d7f9089a", 0xad}, {&(0x7f00000003c0)="cdab5a36c5496ef08a7b5e365ed005fb38c965e9e1ac03172b100c18eec9be96f3c733e1f325720ffc447700f97df167b3805a0d97115ec01d118f7c7f3f13e71bcdead4f3407870685033654cb369a51c8fad8404e9330cbffb4b106fb8fce8ef06d56e40e1eb4b", 0x68}, {&(0x7f0000000440)="c3240a148de82dfe511a870977f240d8b14abe3aaa36a952d04f79ba5cc2f81b985f305068c8309066d72408c1f4042a4bc5d587f996fec360bcc045e1c087a7872a39783adcfddd920e2e81a78b4e5581bb52830559b6b68de809ea1aada390d7758429f3e2b8ff3161", 0x6a}, {&(0x7f00000004c0)="cedd6848ed865d8f9d8105ebdf980aa79375fd71ea19916a9e52a7b9b36dd2c2b472ee5d1057d9ebffc94c107433cb54f01bf1c6cd13292fbd1cbf35cb4622b63564b1c5d802a8910acfa425e0f3c4698d9f353bd974a9ac00cc80ac8451771a26a70c03c49a4a96b3d90e04c294a09f4946c1ea27e5ffa9baadc90f2848d90ab693b96ca7b6145ccea9a8dacb655ba0430117bce2", 0x95}, {&(0x7f0000000580)="337d9e559b36be8173d19e810c477c9d97d57ddd6f83c0eeb36fbc832f4b4ab9a28674b5bb842704f3aae7e3e88999c1c1e78f062066ddd1622fa72c296282efb6015b6e8b991d96cf83d82bda663f1412eaee199fb8a6edb4b1db1231805d11e0fac39b09721b631834b96aa85c9204b9c1ba0d2dd0a7e890b19cc0871531ea4446766d", 0x84}, {&(0x7f0000000640)="cfb675529b70e0ccbc27e695c67f004ba9841938a28c468c4319bfe87def040d2ec9eb6f41b39c32ac90658d44725cf036ef4927a3b12bae5dbf50be9a4dbca58bd4a1edd601357d2ea1ad2a9bc4c0ad62825dcafb2267b117254b3c4270c6dc8677424e5bd2914dcc5414e38e599639648615ca18", 0x75}], 0x6, &(0x7f0000000740)=[@rthdr={{0x28, 0x29, 0x39, {0x32, 0x2, 0x0, 0x9, 0x0, [@loopback]}}}, @hopopts_2292={{0x68, 0x29, 0x36, {0x8b, 0x9, [], [@calipso={0x7, 0x38, {0x1, 0xc, 0x4b, 0x8001, [0x2, 0x7fff, 0x9e7, 0x2, 0x0, 0x3]}}, @jumbo={0xc2, 0x4, 0x7}, @jumbo={0xc2, 0x4, 0x48}, @jumbo={0xc2, 0x4, 0xffffffff}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r7}}}, @rthdr={{0xa8, 0x29, 0x39, {0x2f, 0x12, 0x0, 0x6, 0x0, [@rand_addr="e36a5a9291467e2ff8faf9c3fbb2e552", @mcast1, @local, @dev={0xfe, 0x80, [], 0x1f}, @dev={0xfe, 0x80, [], 0x1c}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @mcast2, @rand_addr="00e7ed0f2bc9ed05ff2189686a251ab3"]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x101}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @dontfrag={{0x14}}, @rthdr={{0x38, 0x29, 0x39, {0x73, 0x4, 0x1, 0x4d, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}}}], 0x1e0}, 0x24000000) r8 = fcntl$dupfd(r3, 0x203, r2) ioctl$BINDER_THREAD_EXIT(r8, 0x40046208, 0x0) futex(&(0x7f0000000140), 0x8b, 0x1, &(0x7f00000001c0)={r0, r1+10000000}, &(0x7f0000000200), 0x0) 00:16:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r2 = geteuid() ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = accept4$unix(r3, &(0x7f0000000080), &(0x7f0000000140)=0x6e, 0x800) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r8 = openat$ion(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ion\x00', 0x8000, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r10 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r11 = getegid() r12 = gettid() r13 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) r16 = geteuid() r17 = creat(0x0, 0x1) accept4$alg(r17, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r17, 0x5429, &(0x7f0000000140)=0x0) r19 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r19, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r13, 0x1, &(0x7f00000001c0)={{0x6, r15, 0xee01, r16, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r18, r20}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) sendmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000240)="8f42feb3adbf90100943038b61be5a0ef91f23", 0x13}, {&(0x7f00000002c0)="2f03c262474d989bd56097bcd8126197ba31e11e680e0d84aa25e02301cf729b33c97a297e", 0x25}, {&(0x7f0000000300)="45403d227fa3f63e29dabc8b1b35e6697d14315f3e72ff95cc6194ef06322da0ca94d6aae100bbe98728dc8d1a18e6597779c6", 0x33}, {&(0x7f0000000380)="229cf94cbb97b0e9a61e4aa94cace4a4b0b392c85b1e3ddf6f1103db95be1af74ff4638a5a74585fb1cbfa7b63ab646aee85f71ea02f0172368eb617f891c8a0f58c763417cb78e19657fade90286c8fade40f24696a3b9dac2d0cec0e86eea36deb1c65d283662c0568cde1604ff9618f8cf52c598c2aae976e9c0b122c43542bb57307d26d29be76b836d91155f08d12eee84e54cee42eb694c377bb82c31a27a5ac9375b0675dca270db97127974b8fd1436ffecb9eae61af3eb32c6a08d4c0aadd68bf8cfa288ff3ec2515e215a108c28d7856ff3c2ffad756833eab32813ea6201570e1da5a035360ab063b", 0xee}, {&(0x7f0000000480)="f247650ec677f5632f0a7d2a034ca973a12879c405300f9cb3450b8de3926c3c7f88cb35e19494a9d8350a465b2f7851411eb38958c7a9f46f6509c29d97c445547ca9e8446d479f81dd58709c121144aabe3c593e899363b6342a3c188cca1b14601e6530576989a82aa114", 0x6c}, {&(0x7f0000000500)="7afd", 0x2}], 0x6, &(0x7f0000000680)=[@rights={{0x38, 0x1, 0x1, [r1, r5, r6, r7, r8, r0, r9, 0xffffffffffffffff, r10, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r15, r21}}}], 0x78, 0x4011}, 0x8040) r22 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r22, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r22, 0x10f, 0x86) sched_rr_get_interval(0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(r0, 0x0, 0x0) r23 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r23, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r23, 0x6, 0x2, 0x9, 0x9f2}) r24 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r24, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r24, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) 00:16:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)=';\x00@\x00\x00\x00\x00\x00\x02', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000500)={0x2c, &(0x7f0000000200)={0x20, 0x23, 0x4a, {0x4a, 0x1, "fdcf1a1ce70d463fd73f396da30cbc9c778d0d3edb689b359104fa91048f093f36af4971dfe8965afb7edc01c733e879752624b15ae1c9e2dda939dfca7f57f1394764be794b4205"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, &(0x7f0000000440)={0x0, 0xf, 0x97, {0x5, 0xf, 0xffffffffffffffc6, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0xdb, 0x81, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "0bdd61cbb93934f84d0a4fb0e3be25db"}, @generic={0x60, 0x10, 0xb, "d836b9460fd65ba806170c9d1046534d081898eeacc2965ac3350fe42a1555ac9863b874ad49eaef952bdd6bca9ce88fd179771621de4ac9c48f900ce8fb521d89b5fc071d532afa1238da20d1561b62cdf6acb9c177e5eccff58b823a"}, @ss_container_id={0x14, 0x10, 0x4, 0xa0, "66c98df00f1c690710e3bc01b59b7162"}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x5, "4252a75c", "5fa21a46"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x3, 0xff, 0x79, 0x2, 0x2}}}, &(0x7f0000000b80)={0xac, &(0x7f0000000540)={0x0, 0xe, 0xe0, "598713a4c6366ae9075d22a85c3498fac20a81eafa75e41ce726d28bacbe467871264398b5ee1e7cfc2e3c3c02693143cef6c477aa6c566fc001875183c32b2e39f27c6ab89dec8b05940e8345ff690659a1543094db061e625e3ceacc14e4863dc7b04460a639be9d6e614dbe2f940a6931815c710c78446a3bfce3282b91e12bcbbe4a1e5892b0d5c6554c383809b9711afb33288348a2a92f815c0aa1cdea219448c166d881f3e1404cc81ed80d7333a4987de6570a1afa6040811041a34a42693f9bf76f27e338d4ddbb5402e71953f52a7ad4b81268e35b0b5865574e18"}, &(0x7f0000000c80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x3f}, &(0x7f00000006c0)={0x20, 0x81, 0x3, "4e2686"}, &(0x7f0000000700)={0x20, 0x82, 0x1, 's'}, &(0x7f0000000c40)={0x20, 0x83, 0x3, ']oy'}, &(0x7f0000000780)={0x20, 0x84, 0x3, "889827"}, &(0x7f00000007c0)={0x20, 0x85, 0x3, "1fdb79"}, &(0x7f0000000800)={0x20, 0x0, 0x4, {0x0, 0xef28e313bcb6df70}}, &(0x7f0000000840)={0x20, 0x0, 0x8, {0x20, 0x20, [0x0]}}, &(0x7f0000000880)={0x40, 0x7, 0x2, 0xfff}, &(0x7f00000008c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000900)={0x40, 0xb, 0x2, "62a6"}, &(0x7f0000000940)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000980)={0x40, 0x13, 0x6, @dev={[], 0x11}}, &(0x7f00000009c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000a00)={0x40, 0x19, 0x2, "db89"}, &(0x7f0000000a80)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000000ac0)={0x40, 0x1c, 0x1, 0x8f}, &(0x7f0000000b00)={0x40, 0x1e, 0x1}, &(0x7f0000000b40)={0x40, 0x21, 0x1, 0x9c}}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f0000000300)=""/218) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 00:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1c7}, 0x64, 0x9, 'id1\x00', 'timer0\x00', 0x0, 0x2, 0x57, 0x4, 0x16}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000c000/0x18000)=nil, 0x0, 0xf7, 0x0, 0x0, 0xffffffaa) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9c"], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:01 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 00:16:01 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x20) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0xd1, 0xd2, 0x5c, 0x40, 0x55d, 0x9000, 0xe3ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x10, 0xe0}}]}}]}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r1, r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={r5, 0x80000001}, &(0x7f00000001c0)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = dup2(r6, r7) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x10, &(0x7f0000000000)={r10}, &(0x7f0000000040)=0x20000008) r11 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000340)=0x8) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2900, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000017010007f3a1f1a64e6133d1f2b36de17be45218bb002e2f66696c65308f8dd9e407f60030b70118bf985a57e012d0c51a4e1a7c55e3d10f3de643def51c9d8e65df40fadc6b12beea"], 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfc, 0x800) [ 594.232008][T11348] usb 1-1: new high-speed USB device number 73 using dummy_hcd 00:16:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$P9_RLERRORu(r0, &(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x16) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x17f3, 0x9}, &(0x7f0000000100)=0x18) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) 00:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') sendfile(r0, r1, 0x0, 0x80000007ffffffe) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x7fff) 00:16:01 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x6, 0x7, 0x3, 'queue0\x00', 0x4}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) [ 594.534164][T11255] usb 5-1: new high-speed USB device number 72 using dummy_hcd 00:16:01 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001900)={{0x12, 0x1, 0x0, 0x8e, 0x32, 0xf7, 0x20, 0xaf0, 0xd257, 0x4e87, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf, 0x0, 0x0, 0xff, 0xa5, 0x2c}}]}}]}}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x99}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x96d7}}}, &(0x7f0000000200)=0x84) r4 = syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}], 0x10) syz_usb_control_io(r4, &(0x7f0000000c00)={0x2c, &(0x7f0000000900)=ANY=[@ANYBLOB="00000c02001f0c009c0d80ca3a989eda04bc"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xffffffffffffffda, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0}) [ 594.584728][T11257] usb 2-1: new high-speed USB device number 76 using dummy_hcd 00:16:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x40000000, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/244, 0xf4}, {&(0x7f00000002c0)=""/88, 0x58}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000400)=""/70, 0x46}, {&(0x7f0000000380)}, {&(0x7f0000000740)=""/184, 0xb8}, {&(0x7f0000000480)=""/106, 0x6a}], 0x7, &(0x7f0000000980)=[@mask_fadd={0x58, 0x114, 0x8, {{0xf9}, &(0x7f0000000880)=0xfffffffffffff001, &(0x7f00000008c0)=0x80000000, 0x800, 0xffff, 0x1, 0x0, 0x10, 0x7fff}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/42, 0x2a}, &(0x7f0000000940), 0x4}}, @rdma_dest={0x18, 0x114, 0x2, {0x40000000, 0xfffffffe}}], 0xa0, 0x40008000}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) sendto(r3, &(0x7f0000000080)="f90407d87febe106ad5269dfcb9d502d2dd3cac4c90ec9dc978d870fde0172fb6d017e2334d8677569a5408b876c9580b318ba26261a9c8e57bdd66c13be66100bf50e16a715384f516e160db4e693eaa1a444751e5f1536ab759758e413cb2079c94e70e5b77d42cb0c23e847b836771d0a8c77db5ac1fd6c7e3e149fdee342e84b6b1f0d4fd2cfb11f0617652402232ee67cc399f7f4dd2231398ae2fa1e9f8e2484ad05cf1f10c1f975429824d38eb763", 0xb2, 0x10, &(0x7f0000000140)=@can={0x1d, r6}, 0x80) [ 594.792263][T11255] usb 5-1: Using ep0 maxpacket: 16 [ 594.914706][T11255] usb 5-1: config 0 has an invalid descriptor of length 131, skipping remainder of the config [ 594.925376][T11255] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 594.935331][T11255] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 594.952791][T11294] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 594.992660][T11257] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 595.002087][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.016357][T11257] usb 2-1: config 0 descriptor?? [ 595.023530][T11255] usb 5-1: New USB device found, idVendor=0e8d, idProduct=763f, bcdDevice=12.b3 [ 595.033036][T11255] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 595.041107][T11255] usb 5-1: SerialNumber: syz [ 595.061037][T11255] usb 5-1: config 0 descriptor?? [ 595.086981][T11257] pwc: Samsung MPC-C10 USB webcam detected. [ 595.226810][T11294] usb 6-1: Using ep0 maxpacket: 32 [ 595.390805][T11294] usb 6-1: config 0 has an invalid interface number: 15 but max is 0 [ 595.399222][T11294] usb 6-1: config 0 has no interface number 0 [ 595.405614][T11294] usb 6-1: New USB device found, idVendor=0af0, idProduct=d257, bcdDevice=4e.87 [ 595.414850][T11294] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.426924][T11294] usb 6-1: config 0 descriptor?? [ 595.516370][T11257] pwc: recv_control_msg error -71 req 02 val 2b00 00:16:02 executing program 3: syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b409ffba303a0080000000000000000000ffffe0000002ff020000000000000000000000000001840090780001040060b680fa0000000000000000000000001803ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x4001) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x802, 0x0) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/186) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x401) [ 595.627701][T11257] pwc: recv_control_msg error -71 req 02 val 2700 [ 595.656367][T11257] pwc: recv_control_msg error -71 req 04 val 1700 [ 595.684280][T11257] pwc: recv_control_msg error -71 req 02 val 2c00 [ 595.713107][T11294] usb 6-1: USB disconnect, device number 59 [ 595.724749][T11257] pwc: recv_control_msg error -71 req 04 val 1000 [ 595.829166][T11257] pwc: recv_control_msg error -71 req 04 val 1300 [ 595.852214][T11257] pwc: recv_control_msg error -71 req 04 val 1400 [ 595.876074][T11257] pwc: recv_control_msg error -71 req 02 val 2000 [ 595.992580][T11257] pwc: recv_control_msg error -71 req 02 val 2100 [ 596.189695][T11257] pwc: recv_control_msg error -71 req 02 val 2200 [ 596.397243][T11257] pwc: recv_control_msg error -71 req 06 val 0600 [ 596.602056][T11257] pwc: recv_control_msg error -71 req 04 val 1500 [ 596.810925][T11257] pwc: recv_control_msg error -71 req 02 val 2500 [ 596.832684][T11257] pwc: recv_control_msg error -71 req 02 val 2400 [ 596.852360][T11257] pwc: recv_control_msg error -71 req 02 val 2600 [ 597.072054][T11257] pwc: recv_control_msg error -71 req 02 val 2900 [ 597.298910][T11257] pwc: recv_control_msg error -71 req 02 val 2800 [ 597.307241][T11294] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 597.331262][T11257] pwc: recv_control_msg error -71 req 04 val 1100 [ 597.370874][T11257] pwc: recv_control_msg error -71 req 04 val 1200 [ 597.397705][T11257] pwc: Registered as video39. [ 597.403982][T11257] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input49 [ 597.488973][T11257] usb 2-1: USB disconnect, device number 76 [ 597.582083][T11294] usb 6-1: Using ep0 maxpacket: 32 00:16:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup2(r3, r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r7, 0x62, "58da35b23ae836f6529bfd0dfec2dd85da5e52316f41964271c2b943b109e1a014edcc227f2b63bd2d927b4fbf2cee84d5d297f9368c6c71c097fce112b4837d50a7102d1dd7c6c359017a23e5db0bbdbfc5b94c07bdb5c69457115b1ed451cf1272"}, &(0x7f0000000000)=0x6a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x28, 0x23, 0x1, 0x0, 0x0, {0x2}, [@typed={0x14, 0x1, @ipv6=@loopback}]}, 0x28}}, 0x0) 00:16:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x2}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0xc32, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000080)) 00:16:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x81, 0x0, 0x4000}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000400030040000000", 0x24) 00:16:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = dup(r2) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x102, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) syz_open_dev$hidraw(&(0x7f0000000440)='/dev/hidraw#\x00', 0xa3, 0x8d0580) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000380)={r6, r1, 0xfff7, 0xee, &(0x7f0000000280)="75aafd5f6261d7dab2eff393a90d6cc8aa41b3ff7a21c18c11709904447cd1c2bcf916af5e35f5dcc514421ff52b805999a556edfff153665ab6911baffd404979cf7351ff74e8b57cf16ee6c2b2d04d26e41c357d8e94813951020a8da8641d2837b9632326a9ebc22f706b49cc7c3f9bc5f7db4cab89aa2daa9d3fe8e043de80be6f0b92717bff699a345b18fdc7a51d52ab1b595dc867c480fb1931c006f6e44f42e30b5fc7746d5b926ce789d92922b2331ad0366de451ef4d6a891aa8b2949bc42f68abfbeec253d4fcc4bd43c3ae90365b23b804119aa3b2f48ad4fe8a5b31efb957fa3013691a5d73b79e", 0x91, 0xf9, 0x8, 0x400, 0x9, 0x1, 0x5, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="070000060000005413e69875335c94b27cdfda2d153e37d4accdf5822307a897f092c53f2b8a3aa59a49fadc22d7d8f23b59fe86eef1a28e8342f023a9c0883db4fef10d90404fc18c2cef8f0d18e6f2ed96e64ed37e1f63dfca250c4509b99e356c9523dc65c1acce96ec945069f5f96eeb8a7cc72b05d77406a6379b7a04e39b68282678e79734e93be15fabab888ec7d06b69db47bbf83dcd75fe4a8665a2a04e284519e38d007ec6593bd022659f2bcf784fc18d"], 0x1) ioctl$TCSETA(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) [ 597.679514][T11255] usb 5-1: USB disconnect, device number 72 00:16:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x831f4863db79d172, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000780)=""/251, 0xfb}], 0x1, &(0x7f0000000680)=""/84, 0x54}, 0x10000}, {{&(0x7f0000000880)=@tipc, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000001900)=""/119, 0x77}, {&(0x7f0000001980)=""/140, 0x8c}, {&(0x7f0000001a40)=""/110, 0x6e}], 0x5, &(0x7f0000001b40)=""/78, 0x4e}, 0x3d}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001bc0)=""/253, 0xfd}, {&(0x7f0000001cc0)=""/180, 0xb4}, {&(0x7f0000000600)=""/45, 0x2d}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000001d80)=""/212, 0xd4}, {0xfffffffffffffffe}, {&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/205, 0xcd}, {&(0x7f0000001fc0)=""/20, 0x14}, {&(0x7f0000002000)=""/30, 0x1e}], 0xa, 0xfffffffffffffffd}, 0x23}, {{&(0x7f0000002100)=@l2, 0x80, &(0x7f0000002280)=[{&(0x7f0000002180)=""/29, 0x1d}, {&(0x7f00000021c0)=""/161, 0xa1}], 0x2, &(0x7f00000022c0)=""/67, 0x43}, 0x3}, {{&(0x7f0000002340)=@l2, 0x80, &(0x7f0000003540)=[{&(0x7f00000034c0)=""/86, 0x56}, {&(0x7f00000023c0)=""/37, 0x25}], 0x2, &(0x7f0000003580)=""/54, 0x36}, 0x200}], 0x5, 0x40000000, &(0x7f0000003740)={0x77359400}) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) r2 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$unlink(0x9, 0x0, r3) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1058}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:16:04 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400080, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9d0000, 0x7ff, 0x9, [], &(0x7f0000000080)={0x9c090a, 0x11c3ec45, [], @string=&(0x7f0000000040)=0x1c}}) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x2c, "1b04b8263d93125e111b7daa1c75c991a9394caa6f1120d8123eb7dacda9d66b7a3e10198e31582c8af6b132"}, &(0x7f0000000180)=0x34) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x666f, 0x1f, 0x6c, 0xb91c, 0xffffff7f}, 0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x2, @local, 0x2}, @in6={0xa, 0x4e20, 0x3, @rand_addr="6e563b53aad437388b3ffceaf8e8e68d", 0x20}, @in6={0xa, 0x4e22, 0x9, @local, 0xbde}, @in={0x2, 0x4e20}], 0x64) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x52b, 0x2000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000300)={0x401, 0x8, 0x5, 0x0, 0x1}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0xc}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000c1c000/0x3000)=nil, &(0x7f0000d69000/0x2000)=nil, &(0x7f0000eac000/0x4000)=nil, &(0x7f0000c76000/0x4000)=nil, &(0x7f0000d70000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000db0000/0x4000)=nil, &(0x7f00000003c0)="c7b9d03a85113518d042702f46ad29facfbb2bb6ea993c601a301fac26f452bb90320d20fa3da3a65e2f63947b07b2b3fbaa85cd1523fe32ffb35c6bb54bcf673760bf964457294d030f14627066b109f838d3cea48dd6644f66b5c3c06ecdd336b25c92dba47f471f940e649110c01f9c3aba55d41c44f086ebf64355d27185868d35eed1edb61d349ca9ee0179e7e1ca1a7ea6137d19d0de7a8464d737e3f97a", 0xa1, r3}, 0x68) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000500)={0x6, 0x8000, 0x8, 0x1, 0x1f}) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000540)=0x20, 0x4) connect$rds(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000005c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x60, 0xf8, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x17, 0x1, 0x0, 0x9}}}}}]}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x100, 0x1, 0x7, 0x0, 0x40, 0x7}, 0x19, &(0x7f0000000640)={0x5, 0xf, 0x19, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x7, 0xf96c}, @ss_cap={0xa, 0x10, 0x3, 0xa3fbc7c5a109054a, 0xb7c6b9cd27920609, 0x8, 0x8, 0x6}, @ptm_cap={0x3}]}, 0x3, [{0xbf, &(0x7f0000000680)=@string={0xbf, 0x3, "c708bd5dc1aea31b3fb9679d19dc60031af99a841edd384c7e4cdeabca24788f6cf81a8c0c7ff611d374e15fc2480a188847369e28a47fae948ed5a574ed8ab039f4f56d11493cf850fcaafcda56b40169975552546b7ec633129009680281cded6f87ef3e38da1ac141699d8ed0167a3603533e08b2ac539287c56e3f915a361f3d4b46a7dc804d65086536ac6dd86dc869a188998c571a74c6bb4f4d558397d92c1fbab8dbe137f1697afa205b3e1b136a424696ffa2e3c2d55741f6"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0xd8e8939313bfaac1}}]}) syz_usb_ep_read(r5, 0x2, 0x4f, &(0x7f0000000800)=""/79) recvmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000900)=""/125, 0x7d}, {&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/126, 0x7e}], 0x3, &(0x7f0000000b40)=""/72, 0x48}, 0x40008162) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000c00)=0x1ff, 0x4) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000c40)={0x0, 0x9, 0x4, 0x20070000, {}, {0x0, 0x0, 0x5, 0x7, 0x4, 0x0, "226137ec"}, 0x5, 0x2, @fd, 0x4}) syz_usb_control_io(r5, &(0x7f0000000ec0)={0x2c, &(0x7f0000000cc0)={0x40, 0x30, 0xcf, {0xcf, 0xc, "7c1018b6ff0c18704bae0075c46f5e8365a0e4ae9d4326cbe8c499415342925ed92de9dfb6d2839f10da6bfd127b5ef59ec8217529dd26ddc1dd89df6bafb2dfe3d4921b0581c97c00e75b84169b97e5ff33ea896cc5ef690b51f0ccf215a52edde485f4eeb37f488a21ecb1f051485c91bc2cdfeb80bfffdee4131bd82372cb6f188361077a461c3ed4b3aac946d71500d309d9c8199847721741d2d52c3482af26ec25b2d3736807c1a18b540a9c824bbe4391272ed383aa6daa0ef092f5016ddd0355984511884db4f747c1"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x445}}, &(0x7f0000000e00)={0x0, 0xf, 0x24, {0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x82, 0x78, 0x1, 0x200, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "16f7ea75bded4c2ba5a68ca58106fafc"}]}}, &(0x7f0000000e40)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x1, 0x1, 0xc7, "60fb70bf", "ddc7db84"}}, &(0x7f0000000e80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5b, 0x0, 0x2, 0x7, 0x2, 0x4, 0x7ff}}}, &(0x7f0000001480)={0xac, &(0x7f0000000f00)={0x0, 0x5, 0x58, "4caf3d01d4cc21fb19d0ab0a233dc8ad965ae6a01b3df9f87e5e1fb9716d53db58b94871fc8ce41a2edd47a783a280e99cf179c8fbac11d0b18fd77cc777ddf5d4062bd6994e3ac0f3c809e9787ac87fe566193752567dce"}, &(0x7f0000000f80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000fc0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000001000)={0x20, 0x81, 0x2, "8090"}, &(0x7f0000001040)={0x20, 0x82, 0x1, "d8"}, &(0x7f0000001080)={0x20, 0x83, 0x1, "1e"}, &(0x7f00000010c0)={0x20, 0x84, 0x4, "a341fc79"}, &(0x7f0000001100)={0x20, 0x85, 0x3, "0662e6"}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x800, 0x8}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x40}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x60}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9447"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x2}, &(0x7f00000012c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000001300)={0x40, 0x17, 0x6, @random="cb332bfce089"}, &(0x7f0000001340)={0x40, 0x19, 0x2, "bf77"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x3f}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x1f}, &(0x7f0000001400)={0x40, 0x1e, 0x1, 0xf5}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x2}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer\x00', 0xc180, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000001580)='/dev/vcsa#\x00', 0x7ff, 0x101000) ioctl$MON_IOCG_STATS(r7, 0x80089203, &(0x7f00000015c0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001600)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000001640)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={r9}, 0xc) r10 = getpgrp(r8) fcntl$setown(r4, 0x8, r10) [ 597.810800][T17591] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 597.819729][T11294] usb 6-1: unable to read config index 0 descriptor/all [ 597.826934][T11294] usb 6-1: can't read configurations, error -71 00:16:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2b0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="00e8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:16:05 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$TCSETX(r1, 0x5433, &(0x7f00000000c0)={0x6a0, 0x3, [0xfe01, 0x9, 0x7fff, 0x8, 0x6], 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x28000, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffff80750000000000000007000000000000049500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:16:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6a, 0x0, 0x0, 0xff}}]}}]}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x5ac, 0x232, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000a40)={0xffffffffffffff47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x21, 0xc8, 0x4}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001c40)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000040)={0x0, r5}) 00:16:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd67, 0x30010000, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0xfffffffffffffe10) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r2, 0x29, 0x4d, &(0x7f00000000c0)=0x200006d26, 0x4) read(r2, &(0x7f0000000140)=""/165, 0xc2) 00:16:05 executing program 4: r0 = open(0x0, 0x0, 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000080)={0xf}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000040)={0x0, {0x0, 0x1}}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), 0x4) getuid() r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$IOC_PR_PREEMPT(r4, 0x40046109, &(0x7f0000000080)={0xf}) ioctl$EVIOCGABS3F(r4, 0x8018457f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}}], 0x11) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000100)={0x0, 0x6, 0x9, &(0x7f00000000c0)=0x800}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000180)={'batadv0\x00', {0x2, 0x4e20, @loopback}}) sendfile(r1, r5, 0x0, 0x80001d00c0d0) getpeername$packet(r5, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 00:16:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = geteuid() r7 = creat(0x0, 0x1) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{0x6, r5, 0xee01, r6, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r8, r10}) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r12) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0xffffffffffffffda, 0x6, {0x1000, 0x401, 0x0, {0x6, 0xe5d, 0x5, 0xd9e, 0xfb, 0x59c07cbd, 0x1aba, 0x7f, 0x0, 0x74cf, 0xb0, r5, r12, 0x510, 0xfffffffb}}}, 0x78) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x421, &(0x7f0000000100)={0x5, 0xf, 0x79, 0x1, [@generic={0x74, 0x10, 0xa, "ecd9ea30318f4ef9dc23e2f5b3381ec62289aeb5ab8f48de3893be6992829c81a362e0f234918391e6804b37a1e5db25ebb0e528c9bb3e4727ee3245523f91a796b0f896af254a429807e8bc1a6d573b22fd664bdcca0b1770c6ac98bf8af4fa1eb96d8c22b50827ba5a889f9e1043661c"}]}, 0x0, [{0x0, &(0x7f0000000040)=@lang_id={0x0, 0x3, 0x40b}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 598.222134][T11294] usb 6-1: new high-speed USB device number 61 using dummy_hcd 00:16:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x289, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x8240, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00232200000005a3130b8699b19007f8ffff88fbd3e08377ddb6110ba4bd7faa0b5d8c3dda000000"], 0x0}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20c00, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000040)={0xffff, 0x1, 0x0, [{0x1ff, 0x1, 0x0, 0x7, 0x20, 0x7, 0x5}]}) 00:16:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008bd28940000000000000109f99380b902240001000400000904000009030000000921000000012222000905810300"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB='\r\x00t'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0xf54041ffc5bac60b, 0x1524, &(0x7f0000000300)={{0x12, 0x1, 0x250, 0x28, 0xf7, 0x86, 0x40, 0x22b8, 0x2a70, 0xe309, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1512, 0x3, 0x80, 0x79, 0x60, 0x4, [{{0x9, 0x4, 0x5c, 0x1, 0x7, 0xff, 0xff, 0xff, 0x9, [@usb_cdc={{0x6, 0x24, 0x6, 0x0, 0x0, "f3"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x200, 0xbd, 0x3, 0x2}}], [{{0x9, 0x5, 0x4, 0x99c4d019e9172e47, 0x335, 0x7f, 0x3, 0x81, [@generic={0x1002, 0xe, "4d7c23c1ed28df6c4e79969963b8e6ef785ada9481bc506b13aec5cb5f7607826a0595f72e7135dca283033714f305ccc58651b2f953bb7f44ed0b03befcdb2e7688151701cb9435bba03886aae67b99e36e476c44a7ff420fac8eb824f19defc958c5b57159324624bba99841eca3aa89a1972c6e2dea389903736daba5a844547ec538641d2be605c990bea081ece0c8f050f9f813a50158b66d753c830c3c754ee36e5b648bafc521df80f6b24da72f0ec2946ba7027b0ae0d69e4586fd41a29e0c058c96afc8fe35e44aa60d9c535504e573ac0817b52359a4f0c3cff6ab0c976394f4254799a7429e25ae534ff987d03e4b2dd46e350b824dadc9276f66b67b748ac3089d4a3c8c38d60c734689ff7d76b5c75fe6331fb4f5cb8a4006ff892f3a9b3a4263259f96356a8d656651d794606aed66c6f1992b8c850edc94662aac8f85ac65e67a74202cf55b3ac8a991cf634bc93bb4cb2b0d3c3593a8a9581fbecd9a9eb3e89685806f47fcd6fa7f8fde4591d7f1859504524d25e70119922e5f742e26a5ba56a95a9b6f4fbe5a2cc2a525d56582f4f1aa5ecb0be2855df89e88b5094600d15ac8ec0e7fd15a585e0b87c17ec670ef2f10132a912ed3b213a82653e27d4db58065e11af9013f197dfa6a194184a6accf74146dda6b525d64d95ffe71a72c4816c19e800173ef41349056dfc17b3daab10b17cc25d617059dcfec6f6a080f003fbafb3666d0897e09aac5e14d66e44db182f7807c93c62cc169288a6f95ec63f0a9a08d44b88b9ac56a1e7267973b27403b068015cea78e6304fd27ab4df588b2a97c5b28a3c8b0f12600583f90649d809df059d008cf961525b5905173a9a80244c2a7a0ee7a9721b2fa524e56ef1ffb454a4ccfbd0458648525d674030dcd271808896218edcddf197f116e82e225ff44b45d5a6c2aecd1b5d8bc26a1fab7b092e2e575f15d1f4166e6f4fab14642e00756a532706f4a21b6d13d32d8f9b713ebb9ac6c7dd27d3cb44053c21067854f84d94ec59faa846efbbfa27e5eaf8db19804d20e5b573326542959f6854d2da0cd2f14bd84802bb68273c53b2506ec70d2eb97c2d823bf34ab9181db120b8a0a1f919a7ceccdca20a7b6ca6ee416ad4be76742268a2f1981c64e9b3677aca187494d905113ae36a75dcdb2678ddfd4cf82d92b2e691da115334248547fbb2a9435f62a2550132e666d9b8a1c472eafda0cd5c665434f5996929b6a58b159dcc7b63a8d31e1f5792151ed958d90ba14be927ab5da3424552ff9e68fc3dac9ff6653a58d983fac54f78ca805bdd3685c9a1f70a9b99434d37ea11823856255c6e3bdcf17791e9ab63fff338093ad99dcc861779ea2086aeeda00fc6315245e8ebb6538de936d9765ab9c286f7967cabe2faa1f489d83fad646132195080053a13710630fb494b84fd1ae0a339ff656a8f68cdbaee518dcdf373e44f28cab1436fc84fd7cc5968b36685aff74ff28c88bf0ec398a9bbb064ac58bc1f74e1590e5215f5441ad78e794f3e1c4c04362c0c36325ca4e044154e3c7fe3c8e2ea43790e0e64eff01456ebb7002a3ad516480fbe5906c5dfaaece1cd92b4fe8f10094e031d18c52592c6f11c2be1d0b004414498568447e46bd7cbbe33fc3552cc8b8fa50c412908381c3885a2c2091dcb8637ca8e2aece3160ef9e7af7e4e7962270e8f98a7940b2882b4af933316a972f0a570ba5646f05f3b5bc69395282d782cc952112ad465ba661cf73ffd6716622f185a7c3ef9af7813a767e2bad96f25c8dc902e4087ab4c870cb8c1fcf483603b803331af5d90112b3fab6b8a304e4e53936b04d320d1e5462fe95097b77cb85622821b63069fa9713c7eaa8adc28467ae180fc93afe2a463f7446852e3f56fea2417e2632629d05ab0de81c3aba4590906090933987d3846d0b663bc378b43591a762cb7d11d82405a26602837ebf5cef8b1a762ae849c779efc48ff6bdcc07aee0c79914b3dc8945f1d7105a5383ace69c92d3f89692f5f42318b0f22ae20b9d877c29f041f9a123d8bc9d75751198e3f8b29f0cd31e448e550b1582002fc4d14bf5cf50df8402e1c1dd959e891bf00bd20e46329650fa6cd70d56cfdf1391978b289cc8877b80fc91c8598e9a4b302158d94d5087d9a3d6320226316b6a5ab827e9738ec10ee99bee6ca44255aa8bca9bc103316ff79cc8f2f9ea3836b27ec2019827ebd41689433cfe926c909b29141d8e5a95c4d691fcbf641318272a4f25dec22f12d882241d8687671a3740aa9fda52e236e6f656557dbcf350d9b19b3987ed6b411fa0af64a549aa2d4f23c96c8e2b604743a7635b6dfd667683a788e7df775401c6a34f123e7a858745d25cedcf3f1cdbc12cc31d39d39bd19db643704ac15d22fcd8e6d8bb21553f21cf1a9c7d6dcb29f186685c94da5f4ac6da9193c9881efc0782ed6168815afe7301c4a4031d8122a90bf413a37ffaa09ece303a913a53c57854ccb64f17d1abfca8cc8be74f3b2d4b093e0856bee9eb6b53afacc93b871b82e7c8425129e70ec78edb43b2b263b440493a3494229e0fd984b5e3d64126723762ad58312c4b6c10b97f14e414456e477a7859b73cd503d3b38dafbce17df48c4511077bea11aa0a83b71928c2caa9c7a0f2f0a9a557af503af8aed3f448bb37f9aa500b355ff835bfebd2e9d42079607403adfaaec421f9d485f18d445bc942dbbb2b4516aa28fbea56a0f7a9b1532c0ce3c458c3a8c5de43759e6cf5717f78c7d8d105550d56162e47a400ddfbe4f58145f13ef6e5cdf35660c1ff49ebdd01168b0ac3965ede0a23c91dae40b30645cefbdc25f77718ca7bafa46c9d3135fe3251e6eab4da4e244bb5cccd6533ea576e48f0ce000afc8e08455308113f7c26ed2c17c4f3335ffc0336a75e68485b3ac6761e4d67abe83e8c5f263982024238432bfb112ac1282aca9087f21c74bdc332cf846688fc2b80a1510a3d80dccdeac877092110ca6f4f03d4e688093205ce301c430aa11b7d14653bdf029b508bb7b03be15d4ee8ac5adc05946fd626b7b3d4c19d49f56e96aab381ec6a11bff490eab740ac8c1b55bd22e9a37fe8da1f9fd3d87a8f592ed2524a10346326bb8ad551296a4bc0dedf0588e250f14f2b5875ce1c558df9a6e708b268ce926c1f1b85a5e6ea3ae82434f0bcc2eeed5f912f846571f9082a0de186920ba994024279a995e03957ab7fbcea27697fe48878f261c2508ab98686770467bbff8e2a8830c23e460412243f2bcba8a4c3c1d33b31038f49c0f2243efa398e9700307c654fdd2728dea0a8651fe902306343bba4ac4d2d56cf7b0ccb5ff65a0422c245e1ed1190e81f9c3734f9d34c2d385978ae28d628d0cdc70bfb36c2feaf9e210f24b4ed97726d6df1b0e30bf0a9ee91654f91d5f1e4d004fb5dc2300fc0dbd695485e1a602cf3ca95627e502ac86501b080066f08436e7c818fee084ad2a584fddc6665b1db5464a10338550a6338f62dcf822ac841d310a2702f1afe37b544390b6351201e278bedf2dba6f38551a2b2e67f8f8853e099ff0a1d0975ae50334928d30b4090b70fb35208ccdc33025246566e868d5939fdff705eff60c6d5755607f0b9399356e0c6dc9da64b0cbcdd890f7eb1073084faf7f133812b69a40cadb03d478f9a0d575003481d03ab4540e382ab1dd8044dd617c0309a99a79c0074f0a2df9e134184555aefabac26d187f52f395b5a80b71fa633c20119a0354a99f4d515033f95c1fa6af83af9a60e076a6b5e7b63b6c0d419daee6f6b16e27094a888d400edf6fbc524878cc197b3f74a520c91e9e4937bc7c1e220a13405e6dd7d6acee612647f47f1def2dd305aaeb702ab9781f4e5f5801e189e91e966d447b9873366a99f21f84eca0c1f92a68c6bf1be3713be681df9839d8f28e0f06362a6776947c8ff6cb554c740f2182e380d68c8a7e4ba1f113d85a553dc1196290ed02bc0b0f7a5fadbdf75e7e2b0b725a1ae7dbfd68f204f86aee4500e1a9e28fca4942397f26b6d1f2ce2ef441a57039ddc35a2b988a237643289db28ac3f48835d2c40fe125bf856d4ab5704198b25786751642f28cdc70acd5f5666abb4fc1026f277a15e92db5fd1ff6aa6dc610985caf8645fc331bafff5a386d1fad78a6cb94886a34256683938c3f1a0cf5a9d1441f5b52acf6802c6241be291e359f9d937649c7a0880caafc0942e4dda8e7d940653939fb4d9707b7db3dda17b526ad36bef4209ee62d7a6642a09477f7bcc24d88e791837ad9a7eba7fdaccfa693cd4ca0b1e640688fe7f78d3c7588ee1a0e468157fadb64481fca35d1112989d2b1574ce7a82381fc01576daafb61507c4f891faf4028307476a0af9731e98f4f13004009ddefd1a0d416254d8d560bc500f7c341c76788b6a773d35589e954da02c70e876327097558a6dff650e2bff869ef2e4b99a380f5b68b4d40b1eda8ee12c69218af7850994a4a773ab6222883e0b8ed7f9a726598acc92532ad44ae90ebac21287fe6c1a82bd4812a632163bbb0d17d7208af0196e2969d35d983dcfcf8db62194c96b54be5db5cfc709636b4f291292be1c312827fd71c1aece82242772691c57d23575d4da73b7ad84b082bcd532e653f8c9c27bb195d3952029ef0f74adac8f660f3272be0647407180f2b38fe05bf503f7824fbf619875fb5d74bf1e4e37fb9111358c72db953a426d46542ec00b4f6e682ea0df2d156b991dea4e7d80c4619da1a5009635161906c42460e2ee3c145b461a1491def17db8c6c31ff786e67be476e440bf3e7d2871cccd5a09f518cc305281d5db2fc1dc77a4540e56c9b295b13f32ea3ade9cb7bbd5ff2f90aa28f71a18d58f4289f781c5004b85e39fb16feb139379b6af8297452b4d86ebf065cb0fa0a47fb546233b53725ebe193958d632e5e97042d4c1d77624624837df1b51bd97335e8bbc0c3672be5f7b751b8a341daf0d88f8fddc688a308ca9f26acd7b1a04ef75c97efa88a75c3aee751db88a964f32fcb4758673647ac704506963d75fcf11f897d9e8d923cb79cbeaf37cd5fe84c2310f5490e54f89db09c572e1d7b06b81b00926b937b594d71ac01e03153ed140d40409375ceb14e90f270bfadd984b3b23bb1610e3136f00f92aee0da11ae445998c65a6490b9a66a8870c06933129f7e1e41c5090c10ef8e3ced76f9a044f13964cb5df78f27e684d9f51beb419b8879df53351ba4fb0c72f34914706f5342617f19761cde182515a0117bb28e8777d0bb6ec07202c92cc7af7d466973ca7f62eedb4ac316752f8fcb0fdf3f20e4240522517dfdfb105068fb1586a13d7c62bd706fe686e59fbfc6a094d14325a7739d91a4c27b1b2733f466c05f2cce83587acbedc252d9fe21748064d3e427ab0bd5b6587d31fb0344955bb71fe2c43b38d6fad67a0f13c8f1aa2de7db2990727abc0a3d1025e6873b14e73e2c9b40c263f5c24c1d33de73850ad4ca772fcdf014cf16ad79f5786da235dbcd39a60eccabefa290257816306228fda86e410999d3304fb24daa1a7805985f6bf0897a567b569bc7a5693fd076327a3da27de0332eff2c461217995dccde6ce64b35b55beb91ed30b4d587f7310aa1e71a5a34d1048b7f6e3141993a5a148e1e7939f9ecdb83d4a341578edfaedd56f0fa097e9be7dd15eae9023d6bc614fc66292a432412c7b30c1ce9ab5b0349739da50842bac556d60fd7f2d6fa480df0ababd0045eef0f0899de46ddd00fa2b37d1d1026d8cb53df3"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x239, 0x8, 0x7f, 0x0, [@generic={0xc, 0xa, "90bd69b2d04914afa3bd"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x22d, 0x8, 0x3, 0x58}}, {{0x9, 0x5, 0x5, 0x92c371ab4612f3df, 0x396, 0x1, 0x7, 0x8, [@generic={0x21, 0xb, "f7d796b8032718bf9075b20c27d5222345a7ef65af4307f4fcfbbe0c8d7eec"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x19b, 0x8, 0x80, 0xfe}}, {{0x9, 0x5, 0xb, 0x10, 0x3fe, 0x2, 0x7, 0x2}}, {{0x9, 0x5, 0x3bcc0af326b36ab, 0xc, 0x2aa, 0x1, 0xac, 0x6, [@generic={0x101, 0xa, "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"}]}}]}}, {{0x9, 0x4, 0x10, 0xff, 0x3, 0xaa, 0x9d, 0x1, 0x7f, [@usb_cdc={{0xa, 0x24, 0x6, 0x0, 0x0, "ed7fe9019f"}, {0x5, 0x24, 0x0, 0x400}, {0xd, 0x24, 0xf, 0x1, 0x1000, 0xd5c, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x100, 0x3f, 0x7f, 0x81, 0x3309, 0x3f}, @network_terminal={0x7, 0x24, 0xa, 0xd5, 0x9, 0xff, 0xf7}, @mdlm_detail={0xfc, 0x24, 0x13, 0x0, "3c1a3d063978b9e3d8f350e87968bb818a3d5fa4459f7a4b5d5ccbdf4dbc6b3f4d74fcc1efe063fd9c6216a02492c626a3c87486592cd9bc611d5307b22e39f8939d1d5fcf072cfff03003216957292c761c80178247443e90e0c9bd5597000e532886396bf1decbeb15e9b6443a4c6517a1a79f88fe4b8a0e951b5da17bfe97bf29ed8facc100d6265657398f59547c5fc8e44f2e1821cc59dea0c98f91e9a92cc8ac441b5021f0bd5777056629472d8746cb6d763e530194688205f537a2ed0a5be970db670a1e616fe0f872599b1183d6b1414aa3f4df510724e552b867edf811c58957de8e71703c4e7e4383e2501160db6b2fdac61f"}, @dmm={0x7, 0x24, 0x14, 0x8, 0x8}, @call_mgmt={0x5, 0x24, 0x1, 0xc8374ab25f32b636, 0x29}]}, @usb_cdc={{0x7, 0x24, 0x6, 0x0, 0x0, "4dbc"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x80000000, 0x0, 0x2, 0x2}}], [{{0x9, 0x5, 0x0, 0x0, 0x24b, 0x1f, 0x7f, 0xff}}, {{0x9, 0x5, 0x0, 0x0, 0x1b7, 0x7, 0x5, 0x1, [@generic={0xa1, 0x3, "6827509688682e9ef616f52ea4cad5b5ee8b56019bfa6dc48c8b45583c6599ed6858a6d01e942bd99cd89865bd47047bad188ce30a0b62a7799f6a4000845a1cf23f3b1c660e3365d64f2093db2638d78c17062f90427e97515ea1c8d98017c7dc71c4487b4a3ffec4637b7b0e3b33b479a437bb4310d0f03f3751ef974518557e14a7c2f20038bb7069a404d3795fdf0fbfad2508564abc58818aeca09870"}, @generic={0xf2, 0x8, "ecee28ebccf672e096458630ddeaa70f332ae54017a2a7e3c6788c05e40f30d5959d3be213238cd32db95301ea506f5cc71f8fdc0cd2b6e925c7f2ef3376d55fd31f2612e904c1cfc8f922f3fb93653394de7cc7b3638cdbeec3711028de8ad3e2206d0d67e3d6ccbb340365c4b2ad288cc0651cb9bda32b24028faaec7355a3ac9cfe841ee3769c35a01a6848d7d340fd8202c94fb4e5d5c94bbfeba96cadc761faa887f293c639f04cfabd2b50051c526db13c67c13a7aae372317269b4bede3f995e81dcbb6682cd8c8b3981a9fb5da995240c344605e6a4bd546fd165c0d9f62d9e9631a9cdc6169766fd1fe39f8"}]}}, {{0x9, 0x5, 0x5, 0x4, 0x1d9, 0x0, 0xfb, 0x1}}]}}, {{0x9, 0x4, 0x1a, 0x4, 0x1, 0x61, 0xfd, 0x5f, 0x3, [@hid_hid={0x9, 0x21, 0x8, 0xf7, 0x1, {0x22, 0xef1}}], [{{0x9, 0x5, 0xb, 0x10, 0x290, 0x2, 0x8, 0x83, [@generic={0x50, 0x6, "e9f7b90c1d845fa6c6b8b7a21ddb82c2f3e9af3299750b454285874010e1470560bea07f46b482caec9b25be02cdf6c62923d3065f3c9cd923c394c0b5c649e808e872f80644c3ba7d94f24a0043"}]}}]}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x9, 0x3f, 0x80, 0x20, 0x32}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) [ 598.353417][T11348] usb 2-1: new high-speed USB device number 77 using dummy_hcd syz_usb_control_io(r1, &(0x7f0000001b80)={0x2c, &(0x7f0000001940)={0x20, 0x2, 0x25, {0x25, 0x22, "9ffb2ad75ed554c2cccb081ab122ef12b32175355fd7b8cf28e494d5b90cd903fbc629"}}, &(0x7f0000001980)={0x0, 0x3, 0xff, @string={0xff, 0x3, "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"}}, &(0x7f0000001ac0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001b00)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x3, 0x2, 0x8, "9e22d06c", "3cbb626f"}}, &(0x7f0000001b40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xfc, 0x3, 0x2, 0x3, 0x1, 0xfff8, 0x3}}}, &(0x7f0000003100)={0xac, &(0x7f0000001bc0)={0x0, 0x17, 0x1000, "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"}, &(0x7f0000002c00)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000002c40)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000002c80)={0x20, 0x81, 0x3, "94666e"}, &(0x7f0000002cc0)={0x20, 0x82, 0x3, "b61135"}, &(0x7f0000002d00)={0x20, 0x83, 0x1, "18"}, &(0x7f0000002d40)={0x20, 0x84, 0x3, '~3<'}, &(0x7f0000002d80)={0x20, 0x85, 0x3, "ee2a19"}, &(0x7f0000002dc0)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000002e00)={0x20, 0x0, 0x4, {0xb4, 0x40}}, &(0x7f0000002e40)={0x40, 0x7, 0x2, 0x40}, &(0x7f0000002e80)={0x40, 0x9, 0x1, 0x3f}, &(0x7f0000002ec0)={0x40, 0xb, 0x2, "1fde"}, &(0x7f0000002f00)={0x40, 0xf, 0x2, 0xfff}, &(0x7f0000002f40)={0x40, 0x13, 0x6}, &(0x7f0000002f80)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000002fc0)={0x40, 0x19, 0x2, "d1d1"}, &(0x7f0000003000)={0x40, 0x1a, 0x2, 0x89}, &(0x7f0000003040)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000003080)={0x40, 0x1e, 0x1, 0x6}, &(0x7f00000030c0)={0x40, 0x21, 0x1, 0x8}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x6, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x101, 0xd2, 0xf3, 0xab, 0x10, 0xdf6, 0x28, 0xc1e8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x81, 0x3, 0x40, 0x2, [{{0x9, 0x4, 0x1c, 0x6, 0x1, 0xa5, 0x9, 0x2b, 0x5, [@hid_hid={0x9, 0x21, 0xff, 0x5b, 0x1, {0x22, 0x3ec}}, @hid_hid={0x9, 0x21, 0x5, 0x2, 0x1, {0x22, 0x509}}], [{{0x9, 0x5, 0x86, 0x2, 0x1e9, 0x7, 0x3f, 0x3}}]}}]}}]}}, &(0x7f0000004200)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x80, 0x1, 0x4, 0x40, 0x7}, 0x17, &(0x7f00000001c0)={0x5, 0xf, 0x17, 0x2, [@wireless={0xb, 0x10, 0x1, 0xd74256b95b08524d, 0x20, 0x6, 0xff, 0x2, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x1, 0x8, 0xf, 0x8c}]}, 0x4, [{0x1002, &(0x7f00000031c0)=@string={0x1002, 0x3, "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"}}, {0x2, &(0x7f0000000200)=@string={0x2}}, {0x100, &(0x7f0000001840)=@string={0x100, 0x3, "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"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x403}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 598.462125][T11294] usb 6-1: Using ep0 maxpacket: 16 [ 598.592069][T11257] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 598.662558][T11294] usb 6-1: config 1 interface 0 altsetting 31 bulk endpoint 0x1 has invalid maxpacket 23 [ 598.672661][T11294] usb 6-1: config 1 interface 0 altsetting 31 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 598.685695][T11294] usb 6-1: config 1 interface 0 has no altsetting 0 [ 598.702259][T11702] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 598.712085][T11255] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 598.772136][T11348] usb 2-1: config 0 has an invalid interface number: 106 but max is 0 [ 598.780537][T11348] usb 2-1: config 0 has no interface number 0 [ 598.786878][T11348] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 598.796077][T11348] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 598.807046][T11348] usb 2-1: config 0 descriptor?? [ 598.852625][T11294] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 598.862081][T11294] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 598.870641][T11294] usb 6-1: Product: ꫁ [ 598.875077][T11294] usb 6-1: Manufacturer: ᠉ [ 598.879720][T11294] usb 6-1: SerialNumber: syz [ 598.942341][T11702] usb 5-1: Using ep0 maxpacket: 8 [ 598.952051][T11255] usb 3-1: Using ep0 maxpacket: 8 00:16:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe0100, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), 0x2) r1 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}, 0x14}, 0x1c, 0x0}], 0x1, 0x0) [ 599.022750][T11257] usb 4-1: unable to get BOS descriptor or descriptor too short [ 599.062284][T11702] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 599.073773][T11702] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 599.086787][T11702] usb 5-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 599.096014][T11702] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 599.132106][T11702] usb 5-1: config 0 descriptor?? [ 599.150403][T11257] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 599.163989][T11255] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 599.171625][T11255] usb 3-1: can't read configurations, error -61 00:16:06 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}, {[@dev]}]}]}}}}}}}, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, 0xffffffffffffffff, 0x0) [ 599.352218][T11257] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 599.352290][T11257] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.368383][ T12] usb 6-1: USB disconnect, device number 61 [ 599.369458][T11257] usb 4-1: Product: syz [ 599.369527][T11257] usb 4-1: Manufacturer: syz [ 599.386100][T11257] usb 4-1: SerialNumber: syz [ 599.391704][T11255] usb 3-1: new high-speed USB device number 92 using dummy_hcd [ 599.552243][T11348] usb 2-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -71 [ 599.560588][T11348] usb 2-1: Firmware version (0.0) predates our first public release. [ 599.569084][T11348] usb 2-1: Please update to version 0.2 or newer [ 599.576082][T11348] usb 2-1: atusb_probe: initialization failed, error = -71 [ 599.583674][T11348] atusb: probe of 2-1:0.106 failed with error -71 [ 599.605070][T11348] usb 2-1: USB disconnect, device number 77 [ 599.642110][T11255] usb 3-1: Using ep0 maxpacket: 8 [ 599.690242][T11257] usb 4-1: USB disconnect, device number 61 [ 599.696747][T11702] usbhid 5-1:0.0: can't add hid device: -71 [ 599.704152][T11702] usbhid: probe of 5-1:0.0 failed with error -71 [ 599.732828][T11702] usb 5-1: USB disconnect, device number 73 [ 599.822256][T11255] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 599.830075][T11255] usb 3-1: can't read configurations, error -61 [ 599.841206][T11255] usb usb3-port1: attempt power cycle [ 600.162629][T11294] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 600.333903][T11257] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 600.382383][ T31] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 600.412043][T11294] usb 6-1: Using ep0 maxpacket: 16 [ 600.443840][T14967] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 600.552307][T11255] usb 3-1: new high-speed USB device number 93 using dummy_hcd [ 600.652412][ T31] usb 5-1: Using ep0 maxpacket: 8 00:16:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffe93, &(0x7f0000000080)={&(0x7f0000000e80)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r2, @ANYBLOB="0000000000000e000f000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009bf731d9dd4688b7d9f8ea340000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000010000500040000000000000001feffff18bc3342bb6a9353676e161ea627a8d12dfa7dd8dd72b4f04e07c514f0ad036d87c574377c00d428c8bc21b643a47ae0abc1d0a057ac10b8e67fd682fe"], 0x444}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r4 = dup(r3) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000040)={0xfffffffe, &(0x7f0000000280)="08bc0a5aaaa408a950340459420d74a58368ac57f0726c2b13b50afd7ee5b46eccec5ac4a51bebd3d696da5dd220b867399bd6b074425c3214d60309baa31b40ec3c4fb9b31a13a3b809f752aef6b823072c61b63df567256d91c9bbdb3862309baf25677d6e4f93a3ed"}) [ 600.724903][T11257] usb 2-1: config 0 has an invalid interface number: 106 but max is 0 [ 600.733288][T11257] usb 2-1: config 0 has no interface number 0 [ 600.739478][T11257] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 600.748674][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.778589][T11257] usb 2-1: config 0 descriptor?? [ 600.804592][T11294] usb 6-1: device descriptor read/all, error -71 [ 600.811631][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.823244][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 600.836240][ T31] usb 5-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 600.845420][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:16:07 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="12010003020000202505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000008b045e4f01a607c0ffcb7e392a090582020000000000090503020000000000"], &(0x7f0000000380)={0x0, 0x0, 0xc, &(0x7f0000000000)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x12}]}}) [ 600.854811][T11255] usb 3-1: Using ep0 maxpacket: 8 [ 600.911344][ T31] usb 5-1: config 0 descriptor?? 00:16:08 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 601.046491][T17660] IPVS: ftp: loaded support on port[0] = 21 [ 601.052210][T11255] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 601.060360][T11255] usb 3-1: can't read configurations, error -61 00:16:08 executing program 1: syz_usb_connect(0x0, 0x13d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000687350083d1001015f6d0000000109022b01010000000009049b0000ce15d000052406000005240000000d240f01000000000000000000022413000733db23b8329c54a1b008248d3bc9148d60d79c8aa95484219ef02147b2cfba4cc07de57230f16fc8b74ae59707b5d8d83a8b07b9b0f74ae82298d5314439591cd9a4b027512a348c9e7cebcce973b44099ce0cf7192f17b903237b60b2da0ec95344fe51d6d1a5bce4031ab559b243346112e0e0ef1f21e098144d2fbf2e7f9594b5a47f2fab34a4cd9ec106898b5e616d6917e929e562ddf293af00de82f4d3884d3b2c7dee2a9af5d2b8cb0e8fba186e5e088c4c69824c38300befbcc030e113ead999bc78f8a59e13ee569c9c615dbff5505084465b015324d1791b787671aacb71a36670891a2ea7e526dbb22f48e861295e316cd42c30eb568e46b6a78e3c9c9e79bb07e527d0162fb93b92bb07ccf475fecad09ac292566b917371898fe8b53af44cca54343e0923c5c4dc8bb5e171722efcfe1e700fea4d41324a58895e49aa2b769b9ffccedd6da31fe86baaad900556b2474b63271ff852854355688d3422c3354aa1cb2fdb58b10e84904d51acd1eff6190b6d2448f04a73"], 0x0) [ 601.163018][T11257] usb 2-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 601.171356][T11257] usb 2-1: Firmware version (0.0) predates our first public release. [ 601.179664][T11257] usb 2-1: Please update to version 0.2 or newer [ 601.186319][T11257] usb 2-1: atusb_probe: initialization failed, error = -71 [ 601.193867][T11257] atusb: probe of 2-1:0.106 failed with error -71 [ 601.255021][T11257] usb 2-1: USB disconnect, device number 78 [ 601.361998][T11255] usb 3-1: new high-speed USB device number 94 using dummy_hcd 00:16:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20180) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000040)={0xffffffffffffffa0, 0x6, 0x0, {0x40000005, 0x1, 0x9, 0x0, '/dev/kvm\x00'}}, 0xfffffffffffffca4) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x7e00000000000000) [ 601.532578][ T31] usbhid 5-1:0.0: can't add hid device: -71 [ 601.538884][ T31] usbhid: probe of 5-1:0.0 failed with error -71 00:16:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x3) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000009c0)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 601.593309][ T31] usb 5-1: USB disconnect, device number 74 [ 601.611596][T11255] usb 3-1: Using ep0 maxpacket: 8 [ 601.620132][T17669] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 601.674266][T11255] usb 3-1: device descriptor read/all, error -71 [ 601.683665][T11257] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 601.711379][T11255] usb usb3-port1: unable to enumerate USB device [ 601.718353][T17673] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:16:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x400) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000140)="18de81054f76453dbf55f071388cafa2c3256d8899a5e78ed9c871bbe56ed47c74d182be0f3fd69673d0ce6fd16decacd335b35d15bdbc6d36828a644c17beadee7528175584dfab04e2930d59bbe4b60b9fab0dc6dbd1686c7c42481e0235d2a9471d30dbc5491edf6cae532d42cb3238588bb0a241810536dd18a8996b9d1bb80052408c5305b56e") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r5}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001700)={'team0\x00', r5}) sendmsg$xdp(r0, &(0x7f0000002d00)={&(0x7f0000001740)={0x2c, 0x4, r6, 0x26}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000001780)="49a441316c1e2771528282b2caf4ed2a9b00c7b1d19ab3675738ab254a91faa264337dd499f5db30e84f6169e5eb4a9d5010de99c2bd53aa41e001e9eb69bb567804a001dfde1239786498332182be3c5d7714ebd4133116d58fd49f884d1ec2f746e31dc86b25dfe6ac7475bc052e6117792feec96244b7f7fa6ea9094ae49e543fe481131912801f9f9e21481f960d5bf3557d61685444dbb0c2333dbcfed53c504cb5de19d2077ed8169aac92f914832e371df88cff9aae740022", 0xbc}, {&(0x7f0000001840)="137ac70587504a14bdeaf212b9c0b5d5e9ec7ad7c56fc99c731291c594e2a6c026e79b", 0x23}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)}, {&(0x7f00000028c0)="dd04c32b8cb051ef728eec2e89f4d82391b4db95ba843d6d23ad500d1cdf048c6f63da6f48efd0db4a9383b8b1be707b1d6512062bd6ad64d7ee4acacb97e746f3f139a977d1966933eb1dd4fc7a49a48776bcbe5627b1557f9759c170dabd35c038a7596f8fe3858dc130a72e1bf20a840291aa77aad900d50706b7eb6bdc023b48207d43f02f96da3f5b6ac323ad65d9080cab0fa5015ad9af022708d6faf37df3bffb71496c448159f2214fee21d0eef1d34b814716d3b70eca41dfbe3ee452700c964174128cc82cb666bd3d7dd4285c9c4cbc4b23d556223c", 0xdb}, {&(0x7f00000029c0)="9afe9d1e36a395315750da267aebb72ac5f51b8dd4e65ee5922945184b6a30d7dfda562e3dbf747225be4c8330f661713b99bb97e1d81e00dc1e9feb08f4cf3aeec1527e3cc4fbafe6834edf3d0c7bfb06d6f647057abb486cf6db77bd6b12e9ecab4f46b463917b6a6248fe194933f1a3f8e5bbc2e9d5ad61bf0f7374aa142cb334cdf72f3a25d1d6dd1332ce88f9f9bd692d947ee310dfb27fe0a436", 0x9d}, {&(0x7f0000002a80)="6e1b3cc56f7cacc0607af5658fdcdd813ec005982f508a325d82cb24308c65448cf9b4299edd43ffbb16608db56a0f6f559092c78d83e6b8ac74badc1db8bdebeee67c586a362c0ffb4636122cc00012e488e13816055354703386d305cc51cb9d9ff2d8d055ae7ac1248369cd5eb358a4b5549662cb912b54f12fb858a7346fb975b46ff48d072245433c4f5cf30210b5638fd054213a5024eb6b5d7bcfb45b8488a766fc21d0a80ed8c5b8f7de066fd657a160787ea715df181d5c5ac7a2452cca904dbc5a52929dfe3c906cf50392e54de9487ebedcde192b831973d82e5dcd81", 0xe2}, {&(0x7f0000002b80)="4f99279dd34dfba2fe9eed5045e9a88ceabe633ffa8a643fea68fd852ccc0703c7d2e0bbfc13635ce880405d8c804fcc9a535a24386840305a73c5c732b23f42a722209b906ee8f82c07afe9146f71e7f404f4543aaeb94f2545cca415c93a20fc13ca3e3a35eb834bd3aff672e90e03e2e0060fd14e3cca182cdc151fd001b659f683ea4a73e13ec8effe3077a7fe84dffbb0d49ad48691d634ad4b22a91392d414fd70d54b21d9a895553fa86687ba76d51df6fd5107903bb141f508d49c6695964ddded1821c3380d322fade543b3b96df37e65fa0272017ca06e7475d8030eb0fe65b93f97", 0xe7}], 0x8, 0x0, 0x0, 0x4}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) [ 601.952399][T11257] usb 2-1: Using ep0 maxpacket: 8 [ 601.982932][T17674] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:16:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x5, "36ae7b469f"}, &(0x7f0000000040)=0x29) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000002380)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffefff910800450000280000000000019078ac141400ac1414aa0d00907800"/54], 0x0) [ 602.072236][T11257] usb 2-1: config 0 has an invalid interface number: 155 but max is 0 [ 602.080703][T11257] usb 2-1: config 0 has an invalid descriptor of length 245, skipping remainder of the config [ 602.091232][T11257] usb 2-1: config 0 has no interface number 0 [ 602.097868][T11257] usb 2-1: New USB device found, idVendor=103d, idProduct=0101, bcdDevice=6d.5f [ 602.107126][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.193520][T11257] usb 2-1: config 0 descriptor?? [ 602.238070][T11257] usb 2-1: unknown interface protocol 0xd0, assuming v1 [ 602.245308][T11257] usb 2-1: cannot find UAC_HEADER [ 602.251031][T11257] snd-usb-audio: probe of 2-1:0.155 failed with error -22 00:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) r1 = msgget$private(0x0, 0xc) msgrcv(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000c000000000000abd12286b59961342e1801cfc760255a2055c20bd8a3943904f09572983e7c81acddeeb74cf23a3d8527f832737afdad8246fd0cd149424356ed08c32a83c430cef29df0150051ad5e4e0af5b634f7e00fe451033ca4149d79be04ea338f1400123865c930"], 0x8, 0x0, 0x2000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20404, 0x0) mq_timedsend(r2, &(0x7f0000000640)="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", 0x1000, 0x1ff, &(0x7f0000000100)={0x77359400}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 00:16:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2300, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0xf0, 0x3, 0x1, 0x0, 0x20, 0x3, 0x8, 0x0, 0x72, 0x9e, 0x4}, 0xb) r3 = socket$inet(0x10, 0x800000000002, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000190007021dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c09000000001f0012000000002000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 602.447087][T11257] usb 2-1: USB disconnect, device number 79 [ 602.499183][T17695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 602.801993][T17696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:16:10 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000000000339078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="564cdb1f99b81ab6"], 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) listen(r0, 0x9) 00:16:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESDEC, @ANYBLOB="c094eb85a12a7c48ef1d459854345ba00daa95949e32fa1caa17857f18f07041a04e112ccd78c2dd5142833f6a4288e768c4e0faa4969bfc22194418de4d73f4391d5bc3cc05a45dfd068a5164ad90844f1ce64e1c3420bab865e16f75a336728acd63c923e872eec436658022d9d602217361cc29f2f7f7aebdff347a0d7c8b40df45306c4558533c354e", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRESDEC], @ANYRES32=r0, @ANYRES32=r1, @ANYRES64=r3, @ANYRES64=r1], @ANYRESDEC=0x0, @ANYRES64, @ANYRES32, @ANYRES16, @ANYRES32=r4, @ANYRES64=r2, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r5, @ANYRES16=r3, @ANYRESOCT=r6, @ANYPTR], @ANYBLOB="27ba292d7ef60270a7c7ce1f0890efc250c51273c572cb702a520619a876a0291d8f3161222d0d9c8a97c82b72b77d4229ee0c76a9637baa3c16b787836859938a5a5f58a9fde871cb41dfb5c03249c52e3f2d3f02cf89124779ecdbca3443f7510c423417bfec17c0d375e2d758f0b55e5d080571fda06b08acc0bf385eb1440d40f6765d089de2e2ecc2a06364975353d98d616a2f2a292e5ef844e632bcd9d48f9f8a2456a54a8dd840e823c6dcfca1d9b4f1afa9d0e920e4756387f4d9554a1ae3c4029623c7a04f3b5019607e278022309d48943709fbf5ca5d9d2b"], 0x3d7}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 00:16:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@ipv4={[], [], @initdev}}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_getnetconf={0xfcce, 0x52, 0x305, 0x70bd26, 0x0, {}, [@NETCONFA_FORWARDING={0x0, 0x2, 0x4}, @NETCONFA_FORWARDING={0x0, 0x2, 0x1}, @NETCONFA_FORWARDING={0x0, 0x2, 0x6}, @NETCONFA_RP_FILTER={0x0, 0x3, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0xfffffff9}]}, 0xffffffffffffff53}}, 0x508c1) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 00:16:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8440, 0x0) write$vhci(r2, &(0x7f0000000180)=@HCI_VENDOR_PKT, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x200, 0x0) dup3(r5, r4, 0x80000) [ 603.243250][T11257] usb 2-1: new high-speed USB device number 80 using dummy_hcd 00:16:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbf7, 0x2ffffffff}, 0xc) unshare(0x60000000) [ 603.413659][T17718] IPVS: ftp: loaded support on port[0] = 21 [ 603.545595][T11257] usb 2-1: Using ep0 maxpacket: 8 [ 603.665830][T11257] usb 2-1: config 0 has an invalid interface number: 155 but max is 0 [ 603.674490][T11257] usb 2-1: config 0 has an invalid descriptor of length 245, skipping remainder of the config [ 603.684921][T11257] usb 2-1: config 0 has no interface number 0 [ 603.691155][T11257] usb 2-1: New USB device found, idVendor=103d, idProduct=0101, bcdDevice=6d.5f [ 603.700342][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 603.761198][T11257] usb 2-1: config 0 descriptor?? [ 603.809488][T11257] usb 2-1: unknown interface protocol 0xd0, assuming v1 [ 603.817125][T11257] usb 2-1: cannot find UAC_HEADER [ 603.822884][T11257] snd-usb-audio: probe of 2-1:0.155 failed with error -22 [ 604.008238][T11255] usb 2-1: USB disconnect, device number 80 00:16:11 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) splice(r1, &(0x7f0000000100), r0, &(0x7f0000000140), 0x5, 0xe) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000080)={0x4, "e0a849216e07a8d5b08fd4779f7de06eb757a6284b938edd37a9bab2e76babbc", 0x20, 0x80000000, 0x80000001, 0x9, 0x2}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) iopl(0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x9d8, 0x8, 0x4, 0x1, {r4, r5/1000+10000}, {0x6, 0x0, 0x7, 0x7, 0x3d, 0x8, "ce68fb9b"}, 0x5, 0x4, @planes=&(0x7f0000000200)={0x1, 0x2, @userptr=0x10000, 0x4}, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000340)='./bus\x00', 0x41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = dup2(r8, r9) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x10, &(0x7f0000000000)={r12}, &(0x7f0000000040)=0x20000008) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000380)={r12, 0x8, 0x2}, 0x8) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000300)=0x101, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:16:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth0_to_bon\x00', 0x3002}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x1) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x60000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x207) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1010306) close(r0) 00:16:11 executing program 3: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0x5451) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x5ac, 0x232, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r3, &(0x7f0000000180)={0x2c, &(0x7f0000000000)={0x20, 0xf, 0x41, {0x41, 0x22, "30c24fe83d1efb6077e172aaad042b769c4d76bb2b6f1076e6078c8fc7b2d504fed1252b4fb618c8bd9ebb313de0f9dea8668c5c87897dc61a8048e810588a"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x812}}, &(0x7f00000000c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0xea, 0x4, 0x4, 0x80, "b487e20e", "e80933b3"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x3, 0xff, 0xef, 0xe, 0x80, 0x7ff}}}, &(0x7f0000000740)={0xac, &(0x7f00000001c0)={0x40, 0x6, 0x27, "eb680884638f93c8ed093f6ccf0a124b4e5489ddd297bcd6bcac499ccc1f92aa92fa0502904cdc"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000280)={0x20, 0x81, 0x2, "23b5"}, &(0x7f00000002c0)={0x20, 0x82, 0x3, "30cad9"}, &(0x7f0000000300)={0x20, 0x83, 0x2, '\\#'}, &(0x7f0000000340)={0x20, 0x84, 0x3, "60c0ad"}, &(0x7f00000003c0)={0x20, 0x85, 0x3, 'qTY'}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x3, {0xe0, 0x20}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0xd52}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000500)={0x40, 0xb, 0x2, "d932"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x100}, &(0x7f0000000580)={0x40, 0x13, 0x6, @random="8406586c8631"}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @dev={[], 0x10}}, &(0x7f0000000600)={0x40, 0x19, 0x2, '5Q'}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x20}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xd4}}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:16:11 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000200)={0x70, 0x0, 0x8, [{0x2, 0x401, 0x18, 0xfe, '/proc/self/attr/current\x00'}, {0x5, 0x9, 0x18, 0xff, '/proc/self/attr/current\x00'}]}, 0x70) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc, 0x4, 0x7, 0x1, 0x200, 0x1}, 0x3c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$inet6_dccp_int(r5, 0x21, 0xb, &(0x7f0000000100)=0xecf, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 00:16:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) getpgid(r1) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000000340)=""/221, 0xdd}, {&(0x7f0000000440)=""/59, 0x3b}], 0x4, &(0x7f0000001740)=[@mask_cswp={0x58, 0x114, 0x9, {{0x5, 0x8}, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x2, 0x3, 0x80000000000000, 0x5, 0x32500000000, 0x8, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x3f}, &(0x7f0000000540)=0x1, &(0x7f0000000580)=0xc4, 0x1, 0x7fffffff, 0x190b, 0x10000, 0x8, 0x24}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x9}, {&(0x7f00000005c0)=""/30, 0x1e}, &(0x7f0000001700)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/125, 0x7d}, {&(0x7f0000001680)=""/68, 0x44}], 0x3, 0x50, 0x4}}], 0xf8, 0xc0}, 0x10) clone3(&(0x7f0000000180)={0x100000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), 0x31, 0x0, &(0x7f0000000140)=""/17, 0x11, &(0x7f0000000200)=""/110}, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = geteuid() r6 = creat(0x0, 0x1) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) r8 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r4, 0xee01, r5, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r7, r9}) r10 = getpgrp(r7) sched_setaffinity(r10, 0xfffffffc, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 604.671975][T11255] usb 4-1: new high-speed USB device number 63 using dummy_hcd 00:16:11 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 604.765307][T17742] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 604.774542][T17742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 604.782485][T17742] team0: Cannot enslave team device to itself 00:16:11 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xcc\xf8\xeb', 0x2) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2328096c3f6a368d3308005d4a70087dfe535976d55724ef17699350c249f8b014aaae0c62f064ff"], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 604.915726][T11255] usb 4-1: Using ep0 maxpacket: 16 00:16:12 executing program 5: r0 = socket(0x10, 0x80803, 0x5) write(r0, &(0x7f0000000040)="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", 0xfc) [ 605.032235][T11255] usb 4-1: config 0 has an invalid interface number: 122 but max is 0 [ 605.040619][T11255] usb 4-1: config 0 has no interface number 0 [ 605.047083][T11255] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 605.056349][T11255] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 605.161615][T11255] usb 4-1: config 0 descriptor?? 00:16:12 executing program 4: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0xffff) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = geteuid() r6 = creat(0x0, 0x1) getuid() setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000140)=0x200, 0x1cb) accept4$alg(r6, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x80) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r7, 0x3) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r4, 0xee01, r5, 0xee01, 0x80, 0x319a}, 0x81, 0x4, 0x0, 0x20, r8, r9, 0x200}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r0, r1, 0x0, 0x20000102000007) socket(0x10, 0x2, 0x0) 00:16:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) [ 605.397081][T17763] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 605.430610][T17763] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:16:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84, 0xcc01}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x40) getsockopt$inet6_dccp_int(r0, 0x21, 0xe8545346c4afbf3e, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 605.644733][T11255] smscufx: Failed to read register index 0x00003004 [ 605.651406][T11255] smscufx: error -71 reading 0x3004 register from device [ 605.652422][T11255] smscufx: probe of 4-1:0.122 failed with error -71 00:16:12 executing program 5: unshare(0x40000000) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1}, 0x5c) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x6789, 0x800c0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x4}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0x9f0000, 0x80000000, 0x1, [], &(0x7f0000000100)={0x990a30, 0x964f, [], @ptr=0x7ff}}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x5, @capture={0x0, 0x1, {0x0, 0x3}, 0xfffffff9, 0x7}}) [ 605.743157][T11255] usb 4-1: USB disconnect, device number 63 [ 605.813622][T17775] IPVS: ftp: loaded support on port[0] = 21 00:16:12 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc00000, 0x0) write$vhci(r1, &(0x7f0000000100)=@HCI_SCODATA_PKT={0x3, "7906cd1c37f7c84aeaccee2a3f77f4b072bc0ea904fd871060fe047c778802ffe77356fe8c643d998b7acf41a02746d2fa11450ae1b830cd07852abfd9143530180536f7bfdca739918e2d35242f5c90f6211065aec92d41e97f8262f102979255080bfa52d717f3bcf1037370577ac3a87e8b1e4cebff042fbba385385408d4d9124eaee881bac1871080f5070ba41218de8f7b986f89b623cae387e05f0ff0f0dc1b4ab1b3e95203c0010ca67cfcf7b1845918131df5b5e9cfcc5bb65c7a90960e7dc4fe6a904c98f935e8193fe2fc369662017b750a61194196b7de889905c9643daf01aaa4b78f21c7e78a43cd8e7adf2e6b"}, 0xf5) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xffb8) [ 606.116722][T17775] IPVS: ftp: loaded support on port[0] = 21 00:16:13 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)={0x0, 0x0, 0x4, '\x00\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="9e72aba385666348634bc15d4c7d10c2ccc546b58f1b29b26ca1a724a02d010d6a6219c76e4307afef43eb3228638fc4cb8ef732e4d637a2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 606.402017][T11702] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 606.642001][T11702] usb 4-1: Using ep0 maxpacket: 16 [ 606.762200][T11702] usb 4-1: config 0 has an invalid interface number: 122 but max is 0 [ 606.770564][T11702] usb 4-1: config 0 has no interface number 0 [ 606.777204][T11702] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 606.786464][T11702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.838823][T11702] usb 4-1: config 0 descriptor?? [ 607.112208][T11702] smscufx: Failed to read register index 0x00003004 [ 607.118880][T11702] smscufx: error -71 reading 0x3004 register from device [ 607.119785][T11702] smscufx: probe of 4-1:0.122 failed with error -71 [ 607.183655][T11702] usb 4-1: USB disconnect, device number 64 00:16:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000001c0)='/dev/loop0\x00', 0xb) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000200)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x30142, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) poll(&(0x7f0000000280)=[{r8, 0x40}, {0xffffffffffffffff, 0x685d3129fb2c8235}, {r7, 0x1}], 0x3, 0x4) 00:16:14 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x3231564e}}) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000140)=[0x200, 0x6]) 00:16:14 executing program 3: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002a00)={0xac, &(0x7f0000002700), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0xac, &(0x7f00000003c0)={0x0, 0x0, 0x2, '\bD'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0xac, &(0x7f0000001480)={0x0, 0x0, 0x2, "11f8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r4) r5 = getpid() r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) recvfrom(r6, &(0x7f0000000140)=""/239, 0xef, 0x0, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x200, @local, 0x3}}, 0x80) setpgid(r4, r5) 00:16:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="a80000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080002b0074000100"/80, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="080000000012000000000000000000001000000000000000000000000000000000000000080003000000f5e70000000000000000"], 0xa8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) [ 607.754965][T17808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 607.766161][T17808] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 607.795555][T17808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:16:14 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x0, @pix_mp}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2c, &(0x7f0000000200)=""/236, &(0x7f0000000300)=0xec) 00:16:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r6 = geteuid() r7 = creat(0x0, 0x1) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r10 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r4, 0xee01, r6, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r9, r11}) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000140)={&(0x7f0000000a00)={0x574, 0xe, 0x3, 0x100, 0x70bd2d, 0x25dfdbfd, {0x5, 0x0, 0x8}, [@generic="2dddfa6a3c40bfd0aae14a1fb8d9716983e273c1db7c9fce2d6676fc5175def7ee014c91a0cf1cb62f16807634cf5c3585b7918cec16296a3a3d48bc9d091d2acec8e05ca5da79c63b37dacdcb556630815e4cd93b11f3eeef2450fd4a928585807c17357f5ba4b5c4795b2ae781194ce5c0e8bc564652f0060bfb6e9ef178b0810099c56012547beccf5c0ac92881ddf5ec940cc59dbbf2a0760e87bc1e382d545cbb908da402aceff487bf6695766da356003c3225eca2ef80ad516da04b", @nested={0x168, 0x12, [@typed={0x8, 0x78, @str='\x00'}, @typed={0x14, 0xf, @ipv6=@rand_addr="972d63f3135256df3ef95475ed5ab743"}, @generic="129c14b53cf7300a589acb0cb9bb5508108fa9619f8de2a1541b47f5d292c9f8625784aad44e080e1582e9ce6e56b69feea495d6f85ee5ed4797835e78dc1222775aaa06c0f573bcc82116", @generic="f52a18d8604cda5d7ba2e99f975544cfd917f40e99a5ad5b6ed0de7f82601e1f31f8071eacac34cd62196264a2c3cc0f5f1c15a539f9dc661228cdf9bff937f332ef05f214104a779542d859aa9115e7a7e994b37fc6c1f527745afc6c966bdf3b9b37d2689ffb", @generic="a7b9d9a71d0fc308aef4b57220d354924cc89d8399b30ab9d6b6e054b95975e3b700c288ccdcbb79135e2a4f827fe28fdab8cb1776ccdcf585d5afbfcbd8baacefe4640bf1c1207a0cc3154ca83a9a62773b12485190fb1558b5b0b75fd6139367f7eec3325cb25797f939c76cce249a94a29df33548a381cfb68df75ecc344e2c801b02d1326d1e70", @typed={0xc, 0x17, @u64=0x100000001}]}, @typed={0xf0, 0x5d, @binary="127d5062e16e51a40e051924001ca87fe40ad39603a084f93e2e527f1ec5f1b252405dddbeee5e5e7d1afd2113c5501aaef64393e9c68f32951c6ec8389c97e05e86ac10615e6d2d4daeb11968a1630ab9b5506c8eade3206f814a1b2826a8d3a6d5a7a85fce2ac087cfb332805dd206beee5902c2c487820a1e9df4391f39523584f4caeca410c4d2247f463209f6e350c6229b2057a8487069f477035dd77c6ec591b531bf7c6b935c6cdd03050e09ab75f1aff46e0f6e93837be21fa73eb97877446e3e33eb9505071e57aa82c76771e179519ce70be77d35043594baa7f5ea7915139f3243b33f63"}, @generic="8db6590338309afe956132c394aea4f3e61750e46b20e828849a75b38b25e5991917d5b51e370bb7ea7ee14e6fa5a706a171c4c7d9dc655ffc02db7de902a0872dda739c21afb3935ddc03f453125b07010ce89e0d6f1fa60c3ee9dd9bdc633bf464b9f72e2813058c76468d9a890f950a8a03a10ff91f45a6a1f2ba152fa68af805285507f4c7d957d5486c3404809499c036a982bb6862dfda2dbc03fa040662ed", @typed={0xc, 0x90, @str='\xe2vmnet1\x00'}, @nested={0x164, 0x6b, [@generic="3171f0cdf6", @generic="58442f8dacc8e353930173fd1d032406a34f36b2f40657fb11f878f70aa1755ac077cd8e3ac829f9ae560c15fa6912ccb88418", @typed={0x14, 0x71, @ipv6=@rand_addr="244f7d9bbd0e2af2ba78a12447103de8"}, @typed={0x14, 0x3d, @ipv6=@mcast2}, @typed={0x8, 0x89, @uid=r4}, @generic="247b3b9e550e671de23b359ac94079e2c38bb77204be04971942b1baf24916e70dbebeceda28e90daf9eea36237f332348609db1313fc02c50c9d44f27287796246043c161f27b96b9f94e0886b719c55676502f5bd205a79325782581342bda632789db6ddc27f98eaf507f9bd5386f4fc493d23d71e37e83f117a6e766f57a1b03a7b69db252ef718916aec258812f8fef933baa588515510785fb539c8a5ab07cf2290ab4bf917c5bed1c46e0be53cb9a14382c13df56721aec40a5646488f51afede9eb6df97b3b222ef1a8b9fec4d22a68853202941b2267604ca3790b0229577aba8768fceefc374256c787141c2d9dc45b34de707"]}, @generic="d8b2321d77a5d1f8cd106addd4f07199cf65f80862b1583583b2a48a68a6d9a094b39d3d954a55acc02952dc17936c5c230d045b73"]}, 0x574}}, 0x200000c0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) socket$kcm(0xa, 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000080)=""/92, 0x5c, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0xa, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xfffffffffffffe86, 0x12, @ip6gretap={{}, {0x0, 0x2, [@IFLA_GRE_LOCAL={0x0, 0x6, @ipv4={[], [], @remote}}, @IFLA_GRE_LOCAL={0x0, 0x6, @empty}, @IFLA_GRE_REMOTE={0x0, 0x7, @dev={0xfe, 0x80, [], 0xc}}, @IFLA_GRE_LOCAL={0x0, 0x6, @dev={0xfe, 0x80, [], 0xc}}, @IFLA_GRE_REMOTE={0x0, 0x7, @empty}, @IFLA_GRE_REMOTE={0x1af, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) r15 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r16 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r16, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r17 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r17, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendmmsg$unix(r13, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="fabfffffffffffff0100000002080000", @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESOCT=r15, @ANYRESDEC, @ANYRESHEX=r1, @ANYRES64=r16, @ANYRESDEC, @ANYRES16=r12, @ANYRESOCT=0x0, @ANYRES64], @ANYRESOCT=r17, @ANYPTR64=&(0x7f0000001800)=ANY=[@ANYRESHEX=r5, @ANYRESHEX, @ANYPTR, @ANYBLOB="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", @ANYRES16=r8, @ANYPTR]], @ANYBLOB='\x00\x00\x00\x00'], 0x4c}], 0x1, 0x0) syz_open_procfs(r14, &(0x7f0000000900)='net/packet\x00') shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/225) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000240)='#selinux\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000940)={0x0, 0x61, "ce78fe6b8986d57eade606489cb56e569fc6a80cb50cc98dc1a9d48105017e71a6c06bb9db1ff73d5f37ca3cab5aaaf062fd7324d0356779b6e7f9d06045c2b0159050c4e37b0fc137241021f86008ab4aa10e68e92e0596fd2738e90a28ddcec2"}, &(0x7f00000009c0)=0x69) 00:16:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000001c0)={0x3, 0xf5, &(0x7f0000000300)="a22a3b22890deff6416e74fd871dfe79d84426030fc33ffa8bb1c59d81efda3e0b3ae83165c496624944dea52784ef9acb29947d1def36c1bf4b9b5d1d3543b71a273d1681077844f793055fa938a4a512099f9154e94cbbacad4d476428e7dca94efb36dc91094ad0f07cfca4c69858f723b3e3b1e9c551d2e3fdac0f70568e182696f1c77830841e853d8fdd98e1b94c50d0f3dbdef7cb1eb05803a35f8dfc980cf1f3256abb6bcfcd373ea364f46898feb12dd5feb8a6dfd438c51894c3b2b83308dacdf595cd6acd6312c69f0ee6d9f9dd4c1004225f13d1950101f7d91db851be5665234f28a97c95ad087ec3392872bc7a26"}) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000140)={0x94, &(0x7f0000000240)="247c74f838960253279c60662ca8c446f5a77d723993b9fe3802120a10a57a0245175fd8e60edbf0983e40e79de541bda7263f8bf8ee7502ff32c7bc01d37f2d083141acb5b1a4a59b20ccee5f81555db5e79826dc656afa601447e203b3f8cae582429e7631b150bbb3c17b35e2d8aecb6b548120352bb8ee62c5649800a9d5af28e9e99491e777be3128b9fcc7bbed63243c95"}) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x48, 0x11, [@generic="802fc3af0d982db5279ce2edea4b1e3bf632fa62b12b5d31706d704884f7216f30ce3b973da2fc2d36601358e4eef293b8407b6350ad4b0546cb7f4a1439e48fda"]}]}, 0x5c}, 0x1, 0x6087ffffffff}, 0x0) [ 608.017112][ C1] sd 0:0:1:0: [sg0] tag#2090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 608.026745][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB: Test Unit Ready [ 608.033449][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.043190][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.052956][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.062747][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.072518][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.082510][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.092287][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.102024][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.111896][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.121917][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.131608][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.141423][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.151169][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.160948][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.170830][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:16:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) fdatasync(r0) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffffffff) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) [ 608.381099][ C1] sd 0:0:1:0: [sg0] tag#2091 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 608.390789][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB: Test Unit Ready [ 608.397426][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.407162][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.417266][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.427010][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.436753][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.446573][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.456349][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.466256][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:16:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r6 = geteuid() r7 = creat(0x0, 0x1) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r10 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r4, 0xee01, r6, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r9, r11}) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000140)={&(0x7f0000000a00)={0x574, 0xe, 0x3, 0x100, 0x70bd2d, 0x25dfdbfd, {0x5, 0x0, 0x8}, [@generic="2dddfa6a3c40bfd0aae14a1fb8d9716983e273c1db7c9fce2d6676fc5175def7ee014c91a0cf1cb62f16807634cf5c3585b7918cec16296a3a3d48bc9d091d2acec8e05ca5da79c63b37dacdcb556630815e4cd93b11f3eeef2450fd4a928585807c17357f5ba4b5c4795b2ae781194ce5c0e8bc564652f0060bfb6e9ef178b0810099c56012547beccf5c0ac92881ddf5ec940cc59dbbf2a0760e87bc1e382d545cbb908da402aceff487bf6695766da356003c3225eca2ef80ad516da04b", @nested={0x168, 0x12, [@typed={0x8, 0x78, @str='\x00'}, @typed={0x14, 0xf, @ipv6=@rand_addr="972d63f3135256df3ef95475ed5ab743"}, @generic="129c14b53cf7300a589acb0cb9bb5508108fa9619f8de2a1541b47f5d292c9f8625784aad44e080e1582e9ce6e56b69feea495d6f85ee5ed4797835e78dc1222775aaa06c0f573bcc82116", @generic="f52a18d8604cda5d7ba2e99f975544cfd917f40e99a5ad5b6ed0de7f82601e1f31f8071eacac34cd62196264a2c3cc0f5f1c15a539f9dc661228cdf9bff937f332ef05f214104a779542d859aa9115e7a7e994b37fc6c1f527745afc6c966bdf3b9b37d2689ffb", @generic="a7b9d9a71d0fc308aef4b57220d354924cc89d8399b30ab9d6b6e054b95975e3b700c288ccdcbb79135e2a4f827fe28fdab8cb1776ccdcf585d5afbfcbd8baacefe4640bf1c1207a0cc3154ca83a9a62773b12485190fb1558b5b0b75fd6139367f7eec3325cb25797f939c76cce249a94a29df33548a381cfb68df75ecc344e2c801b02d1326d1e70", @typed={0xc, 0x17, @u64=0x100000001}]}, @typed={0xf0, 0x5d, @binary="127d5062e16e51a40e051924001ca87fe40ad39603a084f93e2e527f1ec5f1b252405dddbeee5e5e7d1afd2113c5501aaef64393e9c68f32951c6ec8389c97e05e86ac10615e6d2d4daeb11968a1630ab9b5506c8eade3206f814a1b2826a8d3a6d5a7a85fce2ac087cfb332805dd206beee5902c2c487820a1e9df4391f39523584f4caeca410c4d2247f463209f6e350c6229b2057a8487069f477035dd77c6ec591b531bf7c6b935c6cdd03050e09ab75f1aff46e0f6e93837be21fa73eb97877446e3e33eb9505071e57aa82c76771e179519ce70be77d35043594baa7f5ea7915139f3243b33f63"}, @generic="8db6590338309afe956132c394aea4f3e61750e46b20e828849a75b38b25e5991917d5b51e370bb7ea7ee14e6fa5a706a171c4c7d9dc655ffc02db7de902a0872dda739c21afb3935ddc03f453125b07010ce89e0d6f1fa60c3ee9dd9bdc633bf464b9f72e2813058c76468d9a890f950a8a03a10ff91f45a6a1f2ba152fa68af805285507f4c7d957d5486c3404809499c036a982bb6862dfda2dbc03fa040662ed", @typed={0xc, 0x90, @str='\xe2vmnet1\x00'}, @nested={0x164, 0x6b, [@generic="3171f0cdf6", @generic="58442f8dacc8e353930173fd1d032406a34f36b2f40657fb11f878f70aa1755ac077cd8e3ac829f9ae560c15fa6912ccb88418", @typed={0x14, 0x71, @ipv6=@rand_addr="244f7d9bbd0e2af2ba78a12447103de8"}, @typed={0x14, 0x3d, @ipv6=@mcast2}, @typed={0x8, 0x89, @uid=r4}, @generic="247b3b9e550e671de23b359ac94079e2c38bb77204be04971942b1baf24916e70dbebeceda28e90daf9eea36237f332348609db1313fc02c50c9d44f27287796246043c161f27b96b9f94e0886b719c55676502f5bd205a79325782581342bda632789db6ddc27f98eaf507f9bd5386f4fc493d23d71e37e83f117a6e766f57a1b03a7b69db252ef718916aec258812f8fef933baa588515510785fb539c8a5ab07cf2290ab4bf917c5bed1c46e0be53cb9a14382c13df56721aec40a5646488f51afede9eb6df97b3b222ef1a8b9fec4d22a68853202941b2267604ca3790b0229577aba8768fceefc374256c787141c2d9dc45b34de707"]}, @generic="d8b2321d77a5d1f8cd106addd4f07199cf65f80862b1583583b2a48a68a6d9a094b39d3d954a55acc02952dc17936c5c230d045b73"]}, 0x574}}, 0x200000c0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) socket$kcm(0xa, 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000080)=""/92, 0x5c, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0xa, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xfffffffffffffe86, 0x12, @ip6gretap={{}, {0x0, 0x2, [@IFLA_GRE_LOCAL={0x0, 0x6, @ipv4={[], [], @remote}}, @IFLA_GRE_LOCAL={0x0, 0x6, @empty}, @IFLA_GRE_REMOTE={0x0, 0x7, @dev={0xfe, 0x80, [], 0xc}}, @IFLA_GRE_LOCAL={0x0, 0x6, @dev={0xfe, 0x80, [], 0xc}}, @IFLA_GRE_REMOTE={0x0, 0x7, @empty}, @IFLA_GRE_REMOTE={0x1af, 0x7, @loopback}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) r15 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r16 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r16, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r17 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r17, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendmmsg$unix(r13, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="fabfffffffffffff0100000002080000", @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESOCT=r15, @ANYRESDEC, @ANYRESHEX=r1, @ANYRES64=r16, @ANYRESDEC, @ANYRES16=r12, @ANYRESOCT=0x0, @ANYRES64], @ANYRESOCT=r17, @ANYPTR64=&(0x7f0000001800)=ANY=[@ANYRESHEX=r5, @ANYRESHEX, @ANYPTR, @ANYBLOB="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", @ANYRES16=r8, @ANYPTR]], @ANYBLOB='\x00\x00\x00\x00'], 0x4c}], 0x1, 0x0) syz_open_procfs(r14, &(0x7f0000000900)='net/packet\x00') shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/225) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000240)='#selinux\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000940)={0x0, 0x61, "ce78fe6b8986d57eade606489cb56e569fc6a80cb50cc98dc1a9d48105017e71a6c06bb9db1ff73d5f37ca3cab5aaaf062fd7324d0356779b6e7f9d06045c2b0159050c4e37b0fc137241021f86008ab4aa10e68e92e0596fd2738e90a28ddcec2"}, &(0x7f00000009c0)=0x69) [ 608.476178][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.485913][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.495641][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.505369][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.515113][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.525060][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.535047][ C1] sd 0:0:1:0: [sg0] tag#2091 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:16:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2ced, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="15222200000003cf87f96f0bc4eb48fd0a8c930baf30b9930807d9c68a500b18c1187b034ba4cd92"], 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 608.750011][ C1] sd 0:0:1:0: [sg0] tag#2092 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 608.759649][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB: Test Unit Ready [ 608.766298][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.776039][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.786154][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.795890][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.805663][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.815398][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.825178][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.834995][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.844763][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.854498][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.864362][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.874098][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.883887][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.893992][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 608.903756][ C1] sd 0:0:1:0: [sg0] tag#2092 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 00:16:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={0x18, 0x23, 0x829, 0x0, 0x0, {0x4}, [@typed={0x4, 0x18, @binary}]}, 0xa}}, 0x0) 00:16:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x400007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000001400)={'syz', 0x3}, &(0x7f0000001440)="a502d85e13264283f4f68da69a5ccb59cca3a49d67b1498cf9808e92c718fa287edaa73734e5c00228a35eb2936e5ff8e150dab3a7bb35719251206ef7303bfb474ecbfc751c6c0c445f6a3a75be87f07226453ceea997e0ced3ab71ca82badb8c3bb64f94d262", 0x67, r1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000340)={{0x2, 0x0, @descriptor="cb271dc3ba118bdd"}}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/kvm\x00', 0x18183, 0x0) fcntl$setlease(r5, 0x400, 0x4) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000005}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000000) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000014202, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x4, 0x13, 0xffffffffffffffff, 0x30) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000000c0)={{0x3, @name="1117ff4c5d914fd35e5215c894945ad280c9f9fe0186e18fb4617386c8a0b0b7"}, 0x8, 0x5, 0x3}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) chroot(&(0x7f0000000100)='./file0\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:16:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) close(r1) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl(r3, 0x4, &(0x7f00000000c0)="ceeb52010ed61714b55f83c28197587d38a3948ccdd8118c2ca0592cfef7a290a459610d43e15d32253f6f49e9850ea49a50583e404af2042fbc15d1d50ac811f4fc9e3d4ec16a38658a3bca23f9439b8c5fa1255ddfa1f14de3a18b1df0a042b2ac9d891587ba4e55dea1a51c58005c0ef64a18c76981718cf7470f9276d482f97a1f640db26230a8f161d9ed3e0d1f764935c690019b8e5d3e1e4f486650f02529bf0b42fac5f2740c17b57a1ffbcaca0d0ed113894619561c32") [ 609.213558][ T31] usb 6-1: new high-speed USB device number 64 using dummy_hcd 00:16:16 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba00009b800686dd", 0xe}], 0x1}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4580, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28010000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x120, r2, 0x904, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xa752565a60f7e265}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x13}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x35}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x22}}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xe}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x20001d4c) [ 609.466525][ T31] usb 6-1: Using ep0 maxpacket: 16 00:16:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000080)="480000001400190d09004beafd0d9e560a8447008004000000000010000000a2bc5603ca00000fe3ca08cb97dfe9727f89000000200000000101ff9932789e09ff5bffff00c7e5ed", 0x48}], 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x4, @loopback={0xfc00000000000000}}], 0x1c) sendfile(r0, r1, &(0x7f0000000000), 0xed) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x20, 0x2000) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000001c0)) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000100)={0x8, 0x9}) 00:16:16 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="232107d48b59dc0f29ce84681a6d42a0bf852dc6e600014fd3090a00000000b8d04a9d3f9b33fe6cc65a85e9953df32e7ff9ec0a002fcefd3ef30a1bba4ff0f21f7286eb5aa702657d3aa56a0759a5732701c679a847bb3b91496217b10a981e607e4db093b727154454ccd753122b7d3704d79e1be0dfde02914c5eab57a0263f2d73bad323af86edd74ecbe2de59535031f34b6398dc67a9242bbad09379066c04c599f1da6c124cff5a59a5892afa37b13e5bb4c64cdd1bfa139503981a19603871484fd05a48c7"], 0x24) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 609.614112][ T31] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.625847][ T31] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 609.638908][ T31] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 609.648118][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:16:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002300470800000000000000000400010000001800019b99000aac0f0079706500"], 0x269}}, 0x0) 00:16:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f00000004c0)=ANY=[@ANYRES16], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) syz_usb_disconnect(r0) [ 609.815977][ T31] usb 6-1: config 0 descriptor?? [ 609.838215][T17868] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:16:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) mq_notify(r1, &(0x7f0000000000)={0x0, 0x2b, 0x0, @tid=0xffffffffffffffff}) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000001080)) read$FUSE(r1, &(0x7f0000000080), 0x1000) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 00:16:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85200000020000005700004bc9bc962b77d100000000009511000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffc6, 0x10, 0x0}, 0x70) 00:16:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x80800) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x88, 0xa, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 610.362267][ T31] usbhid 6-1:0.0: can't add hid device: -71 [ 610.368492][ T31] usbhid: probe of 6-1:0.0 failed with error -71 [ 610.417489][ T31] usb 6-1: USB disconnect, device number 64 [ 611.031970][ T31] usb 6-1: new high-speed USB device number 65 using dummy_hcd 00:16:18 executing program 1: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@initdev, @multicast2, 0x0}, &(0x7f00000001c0)=0xc) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = geteuid() r6 = creat(0x0, 0x1) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) r8 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r4, 0xee01, r5, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r7, r9}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) r11 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@acquire={0x13c, 0x17, 0x800, 0x70bd28, 0x25dfdbfc, {{@in=@rand_addr=0x1, 0x4d3, 0x3c}, @in=@broadcast, {@in6=@empty, @in=@loopback, 0x4e22, 0x1, 0x4e23, 0x4, 0xa, 0x100, 0x20, 0x5e, r1, r4}, {{@in=@remote, @in6=@loopback, 0x4e22, 0x7, 0x4e24, 0x0, 0xa, 0x80, 0xd16107df7f0547af, 0xb120b0473c5e541d, r10, r11}, {0x401, 0x1, 0x3, 0x3, 0x101, 0x5, 0x4, 0x4}, {0x9, 0x1, 0x3, 0x4}, 0xd638, 0x6e6bb3, 0x2, 0x3, 0x0, 0x1}, 0x9, 0x8, 0x6, 0x70bd29}, [@srcaddr={0x14, 0xd, @in=@multicast2}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000}, 0x10800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0xffffff87, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x1, 0x0, 0x0, [@ipv4={[], [], @loopback}]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:16:18 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = geteuid() r5 = creat(0x0, 0x1) accept4$alg(r5, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x6, r3, 0xee01, r4, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r6, r8}) syz_open_procfs(r8, &(0x7f0000000380)='net/fib_trie\x00') r9 = syz_open_procfs(r8, &(0x7f0000000000)='attr/exec\x00') ioctl$sock_SIOCBRADDBR(r9, 0x89a0, &(0x7f0000000040)='syzkaller0\x00') syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)={0x0, 0x0, 0x4, '\x00\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "cd"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:16:18 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = geteuid() r4 = creat(0x0, 0x1) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)=0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x6, r2, 0xee01, r3, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r5, r7}) r8 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r8) keyctl$get_persistent(0x16, r2, r8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006911440000000000040a0000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x8bacd224246bd1fd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffd63) 00:16:18 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) ustat(0x80, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) ioctl$HIDIOCGFLAG(r0, 0x8004480e, &(0x7f0000000080)) 00:16:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x2, 0x9, 0x74, 0x6, 0x3, 0x11, 0x6, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x8, 0x6, 0x0, 0x101, 0x25}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x1000}, &(0x7f0000000340)=0x8) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'em1keyringkeyringGPL\x00'}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r4, &(0x7f0000000080)=@ax25={{0x3, @null, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) read$FUSE(r3, 0x0, 0x0) 00:16:18 executing program 3: syz_usb_connect(0x0, 0x1d2, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 00:16:18 executing program 4: r0 = syz_usb_connect(0x0, 0xfffffffffffffece, &(0x7f0000001740)=ANY=[@ANYBLOB="120100003bd852104618d9f044955648bc9af94603c72404089e0e560000000109021200"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000100)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES64=r4, @ANYBLOB="00092da12b00f39c326efdcd22ab9d33c676950d40034858dbdf21102de0a8cc6ec6259e02bcc67fbda61c491fd197e01911245e5b0463866d8d47e4a7ef710c26987f58da871a74dbddc0611382d7294a"], 0x3}, 0x1, 0x0, 0x0, 0x40080}, 0x4845) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x7, 0x1, {{0x7, 'TIPCv2\x00'}, 0xffff8000}}, 0x14) [ 611.794117][ T31] usb 6-1: device descriptor read/64, error -71 [ 611.942774][T11257] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 612.033910][T11294] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 612.161969][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 612.214627][T11257] usb 4-1: device descriptor read/64, error 18 [ 612.272909][T11294] usb 5-1: Using ep0 maxpacket: 16 [ 612.282264][ T31] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 612.291536][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.312310][T11294] usb 5-1: too many configurations: 154, using maximum allowed: 8 [ 612.324823][ T31] usb 6-1: config 0 descriptor?? [ 612.432315][T11294] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 612.440369][T11294] usb 5-1: can't read configurations, error -22 00:16:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x28000, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x14d55) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x81) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000140)={0x1, 0x9f}, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x89, 0x800) [ 612.602161][T11294] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 612.612026][T11257] usb 4-1: device descriptor read/64, error 18 00:16:19 executing program 1: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004900070fab092500090007000a0600000000000000013693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x9, 0x5, 0x40) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 612.802229][ T31] gs_usb 6-1:0.0: Configuring for 1 interfaces [ 612.842058][T11294] usb 5-1: Using ep0 maxpacket: 16 [ 612.849722][T17930] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 612.882412][T11294] usb 5-1: too many configurations: 154, using maximum allowed: 8 [ 612.890656][T11257] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 613.002339][T11294] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 613.010498][T11294] usb 5-1: can't read configurations, error -22 [ 613.038417][T11294] usb usb5-port1: attempt power cycle [ 613.161970][T11257] usb 4-1: device descriptor read/64, error 18 [ 613.226427][T11702] usb 6-1: USB disconnect, device number 65 [ 613.554483][T11257] usb 4-1: device descriptor read/64, error 18 00:16:20 executing program 1: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="00815be3484ffc382bc28cfaa03c956bd38ac97f", 0x14, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000180)={0x0, 0x2, "a5716072fd5f8517a694f77d77d6f016ff9a592c309f8e517809f51c405fb9dd", 0x0, 0xfffffffffffffc00, 0x9b, 0x0, 0x2}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r3, r4, 0x0) getpeername$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], r5, 0xc, r6, 0x8, &(0x7f0000000580)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0xd3, 0x3f}, 0x10}, 0x70) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010307031dfffd946ff20c0020200a0009000300021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x111001, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000680)=""/110, 0x6e) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f00000000c0), 0x4) dup3(r7, r8, 0x0) r9 = openat(r7, &(0x7f0000000280)='./file0\x00', 0x100, 0x3) r10 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r11, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r11, &(0x7f0000000700), 0x0, 0x40, &(0x7f0000000740)={0x2, 0x4e22, @multicast2}, 0x10) sendfile(0xffffffffffffffff, r10, 0x0, 0x0) ioctl$VT_SETMODE(r10, 0x5602, &(0x7f0000000380)={0x1, 0x4b, 0x2a, 0x2, 0x7}) ioctl$EVIOCSCLOCKID(r9, 0x400445a0, &(0x7f00000002c0)=0x800) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 613.675440][T11257] usb usb4-port1: attempt power cycle [ 613.762053][T11294] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 613.771826][T17943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 613.874028][T17945] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 613.988614][T17945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 614.002805][T11294] usb 5-1: Using ep0 maxpacket: 16 [ 614.003969][T11702] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 614.042693][T11294] usb 5-1: too many configurations: 154, using maximum allowed: 8 [ 614.081605][T17945] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 614.162490][T11294] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 614.170597][T11294] usb 5-1: can't read configurations, error -22 [ 614.263110][T11702] usb 6-1: Using ep0 maxpacket: 8 00:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800100005000000250012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="9ecc5cfea8eebaf6"], 0x50}}, 0x0) semget(0x0, 0x0, 0x10) [ 614.342269][T11294] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 614.378386][T17950] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 614.386968][T17950] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. [ 614.404072][T11702] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 614.407418][T11257] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 614.413557][T11702] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.430935][T11702] usb 6-1: config 0 descriptor?? [ 614.467709][T17953] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 614.476262][T17953] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. [ 614.622140][T11294] usb 5-1: Using ep0 maxpacket: 16 [ 614.665159][T11294] usb 5-1: too many configurations: 154, using maximum allowed: 8 [ 614.694063][T11257] usb 4-1: device descriptor read/64, error 18 [ 614.792354][T11294] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 614.792423][T11702] gs_usb 6-1:0.0: Couldn't get device config: (err=-71) [ 614.792549][T11702] gs_usb: probe of 6-1:0.0 failed with error -71 [ 614.800571][T11294] usb 5-1: can't read configurations, error -22 [ 614.864499][T11702] usb 6-1: USB disconnect, device number 66 00:16:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000001780)=""/4096, 0x6, 0x0, 0x7fe}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0x81, 0x0, [0x0, 0x0, 0x1f, 0x2639]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000002c0)=""/164) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 614.905366][T11294] usb usb5-port1: unable to enumerate USB device 00:16:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086e056c46a7a14fb07c1c34f40000000000000109022413010000000009040000090300dfbbd60000092100000001"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000975600003821e0eb32e68546c99c789bcd6b3b257fdd084d"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0xffff7fff) 00:16:22 executing program 0: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8000, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0xc, 0x7, 0xd2}, &(0x7f00000001c0)=0x7d0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x101}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r1}, 0xc) r2 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000380)={0x0, 0x36ad5364a2636b6f, r4}) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000003c0)={r5, 0x0, r6}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x11}, 0x98) connect$inet6(r6, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @ipv4={[], [], @remote}, 0x1ff}, 0x1c) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x17e9}}, 0x1c) 00:16:22 executing program 1: syz_usb_connect(0x0, 0x373, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000079e29a40d90f2c00f5870000000109021200010000100009046008000fd460005cc014fa3b04587eeae23d297bfdc4fadfbb35c06dcada4d00000000807e00002da72e265f2ea5326fd5ce5a92c1a4f26498a249f50a0b315351cf56764def2218cedbc894a40db9164717e533fbd4e2bd377d85947886cb7b71d18b91d6929ae951feb39b43079503bb8108b65825ef6df368"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000001280)=0x1008) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000012c0)={r6, 0x3f, 0x0, 0x40, 0x1000}, &(0x7f0000001300)=0x18) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = geteuid() r9 = creat(0x0, 0x1) accept4$alg(r9, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000140)=0x0) r11 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r7, 0xee01, r8, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r10, r12}) get_robust_list(r10, &(0x7f00000000c0)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f00000001c0)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r13 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$TIOCSERGETLSR(r13, 0x5459, &(0x7f00000014c0)) r14 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r14) r15 = add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, r14) r16 = add_key$user(&(0x7f0000001340)='user\x00', &(0x7f0000001380)={'syz', 0x0}, &(0x7f00000013c0)="f725336ca98e14ffd32da892c2147a51509c39b45d21905b2c7c36e0054edcfcc0ef48c8774667fc2e3dbf16f014d009350a171abdb2be5410d0970b92493a38d2cc463a1d70bb75a02a4b8210b3cc09c7ae81d3de5e9a4a1c340a528eb7056859319295ec8b", 0x66, r15) r17 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r17) r18 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r18) keyctl$dh_compute(0x17, &(0x7f0000001500)={r17, r16, r18}, &(0x7f0000001540)=""/249, 0xf9, &(0x7f0000001680)={&(0x7f0000001640)={'md4-generic\x00'}}) syslog(0x0, 0x0, 0x0) 00:16:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4, 0x4, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e24, @broadcast}], 0x10) r2 = socket$inet6(0xa, 0x5, 0x0) dup(r0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0xa8) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x9, 0x634, &(0x7f0000000080)="30fcb9e8746025b0b566c37c", &(0x7f00000000c0)="19d62922444d8772550bffede4a1470e3cf0e70135cbc6a255f57ed598248be4fe75ace7a20084fec74f77a70ecc4b8089c0719fbb6c7df9435b", 0xc, 0x3a}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x13f200, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000240)=0xe8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x10001, @dev={0xfe, 0x80, [], 0x14}, 0x80}], 0x1c) ioctl$FICLONE(r1, 0x40049409, r2) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0) 00:16:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)=0x2b3) 00:16:22 executing program 0: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x3, 0x20000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f00000001c0)={{0x1, @addr=0x40}, "14c2977e056316accc72065bc2e79f201783ced1959baf709c27d2d3a447c9f6"}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x200, 0x70bd2c, 0x4, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x39a}}}, 0x24}, 0x1, 0x0, 0x0, 0x51936d3f120a50cb}, 0x4080810) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8a, 0xa4, 0x57, 0x20, 0xc72, 0x13, 0x69f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x77, 0x82, 0xcb}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000ac0)={0xac, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 615.342019][ T12] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 615.382113][T11294] usb 5-1: new high-speed USB device number 79 using dummy_hcd 00:16:22 executing program 3: syz_usb_connect(0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0xfff, 0xeafc, 0x1}) r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x100) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x5, 0x0, [{0x7f, 0x1, 0x0, 0x0, @adapter={0xa92, 0x7, 0x1, 0xc7a4, 0x4}}, {0x7, 0x1, 0x0, 0x0, @irqchip={0x7, 0x1}}, {0x8a, 0x3, 0x0, 0x0, @irqchip={0x5, 0x7}}, {0x2530, 0x4, 0x0, 0x0, @msi={0xe70, 0x80, 0xfffffff8}}, {0x69ee, 0x3, 0x0, 0x0, @adapter={0x0, 0xfffffffffffffff9, 0x1, 0x7f, 0x7}}]}) 00:16:22 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x26) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000086c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x5}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x9}]}}}]}, 0x44}}, 0x0) [ 615.516871][T17989] (unnamed net_device) (uninitialized): down delay (9) is not a multiple of miimon (5), value rounded to 5 ms [ 615.628282][T17989] (unnamed net_device) (uninitialized): down delay (9) is not a multiple of miimon (5), value rounded to 5 ms [ 615.640995][T11294] usb 5-1: Using ep0 maxpacket: 8 [ 615.682188][T11294] usb 5-1: too many configurations: 28, using maximum allowed: 8 [ 615.712870][ T31] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 615.724357][ T12] usb 2-1: config 0 has an invalid interface number: 96 but max is 0 [ 615.732713][ T12] usb 2-1: config 0 has no interface number 0 [ 615.738893][ T12] usb 2-1: config 0 interface 96 has no altsetting 0 [ 615.745887][ T12] usb 2-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice=87.f5 [ 615.755078][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.824159][T11294] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 615.829892][ T12] usb 2-1: config 0 descriptor?? [ 615.831990][T11294] usb 5-1: can't read configurations, error -61 00:16:22 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000180)) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x2, 0x8000) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) openat$cgroup_type(r3, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x6}, 0x2) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) clone3(&(0x7f00000003c0)={0x9f7560e361fe7ca8, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), 0x20, 0x0, &(0x7f0000000280)=""/25, 0x19, &(0x7f00000002c0)=""/231}, 0x40) r5 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x0, @multicast2}}) [ 615.879222][ T12] as10x_usb: device has been detected [ 615.886952][ T12] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT Deluxe) [ 615.947448][T17996] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 615.966346][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 615.999868][ T12] usb 2-1: DVB: registering adapter 0 frontend 0 (Elgato EyeTV DTT Deluxe)... [ 616.025989][T11294] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 616.029479][ T12] usb 2-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 616.042792][ T12] as10x_usb: unable to locate firmware file: as102_data1_st.hex [ 616.050512][ T12] Registered device Elgato EyeTV DTT Deluxe [ 616.084044][ T31] usb 1-1: config 0 has an invalid interface number: 237 but max is 0 [ 616.098638][ T31] usb 1-1: config 0 has no interface number 0 [ 616.105637][ T31] usb 1-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=69.f7 [ 616.114822][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.147872][ T31] usb 1-1: config 0 descriptor?? [ 616.158583][T11257] usb 2-1: USB disconnect, device number 81 [ 616.182901][T11257] Unregistered device Elgato EyeTV DTT Deluxe [ 616.205271][T11257] as10x_usb: device has been disconnected [ 616.273127][T11294] usb 5-1: Using ep0 maxpacket: 8 00:16:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x9) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101, 0x0) [ 616.312372][T11294] usb 5-1: too many configurations: 28, using maximum allowed: 8 [ 616.412619][ T31] peak_usb 1-1:0.237: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 616.432599][T11294] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 616.440407][T11294] usb 5-1: can't read configurations, error -61 [ 616.459718][T11294] usb usb5-port1: attempt power cycle 00:16:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x0, 0x220, 0x110, 0x330, 0x330, 0x488, 0x488, 0x488, 0x488, 0x488, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xc, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}, @ipv4=@empty, @gre_key=0x6, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv6=@loopback, @ipv6=@empty, @icmp_id=0x67, @icmp_id=0x66}}}, {{@ipv6={@empty, @local, [0xff, 0xff, 0xff, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xff000000], 'nlmon0\x00', 'lapb0\x00', {0xff}, {}, 0x3c, 0x9, 0x4, 0x50}, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4e090c09948da88b, @ipv4=@loopback, @ipv6=@local, @icmp_id=0x67, @icmp_id=0x64}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x3, 0x8, 0x0, [0x40, 0x5, 0x2, 0x8, 0x100, 0xffc0, 0x0, 0x968, 0x7, 0x7, 0x3f, 0x1, 0x6, 0x8, 0xffc0, 0x30d], 0xd}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@rand_addr="42259d233e897c2a1f4d535e03236ba5", @icmp_id=0x68, @port=0x4e24}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c460000001c14000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000f90000000000000000000868c9eec73bb6d03cd6dfa27ffdb235e90c641dd4e1c3122d4922d5fadda2cb71e7e0c34d490f061ca7f74a92bf42b0d7099760cf3ce604000000c4e4621cc2d1d3a987f13039294ea35e85a6c6916154a2ea038925488e"], 0x58) [ 616.633116][ T31] peak_usb 1-1:0.237 can0: unable to request usb[type=2 value=5] err=-71 [ 616.641654][ T31] peak_usb 1-1:0.237: unable to tell PCAN-Chip USB driver is loaded (err -71) [ 616.716001][ T31] peak_usb: probe of 1-1:0.237 failed with error -71 [ 616.734735][ T31] usb 1-1: USB disconnect, device number 74 00:16:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000040)=0x8) setresuid(0x0, r3, 0x0) r5 = geteuid() r6 = creat(0x0, 0x1) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) r8 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x6, r3, 0xee01, r5, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r7, r9}) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r10, 0x0, 0xa808) [ 616.933937][T11257] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 617.182368][T11294] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 617.292326][T11257] usb 2-1: config 0 has an invalid interface number: 96 but max is 0 [ 617.300658][T11257] usb 2-1: config 0 has no interface number 0 [ 617.307105][T11257] usb 2-1: config 0 interface 96 has no altsetting 0 [ 617.314072][T11257] usb 2-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice=87.f5 [ 617.323282][T11257] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.350358][T11257] usb 2-1: config 0 descriptor?? [ 617.406622][T11257] as10x_usb: device has been detected [ 617.414399][T11257] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT Deluxe) [ 617.452461][T11294] usb 5-1: Using ep0 maxpacket: 8 [ 617.492229][T11294] usb 5-1: too many configurations: 28, using maximum allowed: 8 [ 617.535987][ T31] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 617.590108][T11257] usb 2-1: DVB: registering adapter 0 frontend 0 (Elgato EyeTV DTT Deluxe)... [ 617.622214][T11294] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 617.630027][T11294] usb 5-1: can't read configurations, error -61 [ 617.661317][T11257] usb 2-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 617.670361][T11257] as10x_usb: unable to locate firmware file: as102_data1_st.hex [ 617.678274][T11257] Registered device Elgato EyeTV DTT Deluxe [ 617.705725][T11257] usb 2-1: USB disconnect, device number 82 [ 617.729347][T11257] Unregistered device Elgato EyeTV DTT Deluxe [ 617.735615][T11257] as10x_usb: device has been disconnected [ 617.833142][T11294] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 618.072162][T11294] usb 5-1: Using ep0 maxpacket: 8 [ 618.112348][T11294] usb 5-1: too many configurations: 28, using maximum allowed: 8 00:16:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x30f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x17}, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000000000008001300", @ANYRES32, @ANYBLOB="0000009700000000000000d4af208963a1fa2e09e9b756eff4e6124632cc6411bcfcf26c8033268125000000000000a21a23dfe945f5692ae8fc5af96719dd42350e442245fe9b11a2dac1f2d99c77e6a2bede"], 0x4}}, 0x0) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:wireless_device_t:s0\x00', 0x27) ptrace$cont(0x7, 0x0, 0x1, 0x4000000000000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000200)={0x7, 0x2}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40040, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 618.232209][T11294] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 618.239915][T11294] usb 5-1: can't read configurations, error -61 [ 618.262295][T11294] usb usb5-port1: unable to enumerate USB device 00:16:25 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000402505a1a440000000000109025c0001010000000904000001020d0000052406000105240200000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d00000905e1c465d2ec84520833ef788d82020000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x37b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0xfffd, 0x0, 0x1, {0x22, 0x8cc}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000440)=0x7e) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, &(0x7f0000000000)={0x60, 0x23, 0x60, {0x60, 0xd, "18c92fc55904549ed33e4c15f4d1d3805ba6ffbc9ee59832fd5ae26497c02b675a0bfeec847dd3da9a5dc30fe93e4e6398a9374aefeaacbbceb91578f75da43604875a5a05beda30cc3cc8d629e71fc0a219c5437b5e9e909c83ca359d2f"}}, &(0x7f0000000100)={0x0, 0x3, 0x38, @string={0x38, 0x3, "5b2578a2361f61bff6f68122ecbdbfbe336a1d2f9b168e4478e722bc61e2eab01225cb6648cd918dce6bf2de6b577f19a43ae1571642"}}, &(0x7f0000000140)={0x0, 0x22, 0xe, {[@global=@item_012={0x2, 0x1, 0x4, "58df"}, @local=@item_012={0x1, 0x2, 0x1a, "bf"}, @local=@item_4={0x3, 0x2, 0x8, "e28666e8"}, @global=@item_012={0x0, 0x1, 0x3}, @local=@item_012={0x2, 0x2, 0x1, "c83c"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x8, 0x1, {0x22, 0xae4}}}}, &(0x7f0000000400)={0x2c, &(0x7f00000002c0)={0x40, 0x15, 0xaa, "8f191e4c50eb06dffc79cf38be2308cfe4633515e74a93ab33d318a8d6982a48b7015a9a4b84f093a5993130da38f3ed26d5eafdbd3e6dc014ac73dfa676a8f1636d8b9f2dbc3b6e5215920fb4a78be89d1e3b148ffe62aa46969b7a0e69bf44dbcc937cb1601507d297884d6fab78982c64de4e37f5b8b0005c648cd3305e94e446a3d122d9732a4ba40d5eff9baabf70e182ce0abe39dcaefe0adf9c69c7f7002e20c808debb265c37"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x65}, &(0x7f0000000240)={0x0, 0x8, 0x1}, &(0x7f0000000380)={0x20, 0x1, 0x4, "f335b335"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x7}}) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ff9000/0x3000)=nil) syz_usb_control_io(r0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x400) write$UHID_CREATE(r3, &(0x7f0000000500)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000004c0)=""/22, 0x16, 0x8, 0x32c9, 0xdd, 0xc8c1, 0x80000001}, 0x120) syz_usb_control_io(r0, 0x0, 0x0) 00:16:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000001000f9ff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012001000010069703665727370616e000000180002000400120000000000080004000000000000000000"], 0x4c}}, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000200)={0x805, 0x9}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x5, 0x3, 0x7f, 0x0, 0x3, 0x44844, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe, 0x1, @perf_config_ext={0xffffffffffffffc1, 0x5}, 0x20, 0x66a0, 0x4, 0x9, 0x8ef, 0x6, 0x8}, 0x0, 0xc, r3, 0x8) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0xffffffffffffffff) 00:16:25 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4309(ccm(cast6)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"3b05320cddfae6d4d980fa219c00b76c58e3d466421715c002aa4cc5170ddbcd6eb11f3bca8495a75ed00a88a5d1ec2399a0d2dc0fa24202763c97e6cc15e0079e5f1ad5007a5c21710af5b6b842723cf805b5cdb73d02507940591c324155c3010c5b0018befb7cb0284c66d4643f848375a35638e8fe4b00b269c16ea60c39adb6d2024d55757c7ed0adaadd0c5d21e68c4a1fc40668574dfd885a00bf93c239ab150b7e88b129e9fad3a61d12bbb6aa70187f816f123fa74dfcdf23c9e05b125151c3d7747ff9a60b3cf4b275a3a98d16619172ae4841b3283461cb24bc06ad54cb62aa8ee3b9979295f2e945d5fd4b2720c74edaaaa85c3ab2e9270199c4cf613867fd5eef2032de407aeaa1dfde9be5f632c587fb8308790dbdc5dfb2fdfbe15991d9a75fc57cd54e138b6ca30dedcd4b2a46e393f6884a89d7d4bd879e154f0b57c52808770540cbffce3845ae1f350e973b59e640bfee4c28263b4ca2172208426c8adacd3a4e95327228291515785a8deec7e1a32a61dd01161768a96c4c597ce7506a2c2b5a797a3f499300a6aae0f3d37b7de88a751cd4211dcc992caab227713e3365eb4b9abfaff1c22938a87f7956baccfe992e44ed9c002db2a889e11520fbccfbb21be23593d1810531fd7f1ca165a19557a2b439b562bdb5a8bcb4ccc93919688e553f152078cae19c39c3d97706301145be9f5113cfd20f3aa1ff4a227627a51db598d960dc2b8126d76e75ff4aa50eaa7885fab0cd3fed59c49c809f1d2e860ce840347f66fcfd84d625f9bec3d41f755a3c2320a7eb07053257440b8a403b9e13652f6a4e8bc598a894844929b9fe351c8b37b600d980b35242ec91222dc0c0ba0fe829dda8a586ec894a59814bdd778614ad404df598c634b32512836f407434ea82d2023a02493f28681f2953e069c24045901f51315fc080e16e309ceff27f2bd517945ac59fe1786965748eaca64568cc0005b4c33593a9973752367c27e5941851dc84b0284cdf19fe1e46ccad1cdc51dba00b2fbb03ffcd7217e11f66054c92461283a442f2db79d33191666516af40d5b33a038cb1454162292f190c1965bc64cf857d7f522080ba35b5cef31a94bba240373ed3789b45ea7f434c19e66c376f5376cd04bb550f2ee85ee2af414a0b593b6da9524f39d088a27c6bb20a4c2568f5a5372f26faa51eb5339c7550fd8c3003125a27d11092e23949ebdd759675d895de7566a98408748ca6363ace77d5c8dbdba486df7e63f2b946c7b2c59a9f19e45ae266115ff908a57af78bfe0cbe3f59a150515497ee9027a1592134c20f7ed5cd70676e57bc3a55705cdd3ea85111643671e8a823e4f43f41c9fa3c77daf52a1aca3c9021975f19f660de04e7ab2fba85f1fd81c8c66a684b712727971b9b6ea0b1da9bf7d348efff6c9482da6eaf13acaf"}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000000000000) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) r6 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r6, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r6, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 00:16:25 executing program 1: mkdir(&(0x7f0000001e40)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x401, 0x7, 0x4, 0x80000000, {r1, r2/1000+10000}, {0x5, 0x1, 0x7, 0x52, 0xf7, 0x5, "59850cb6"}, 0x1, 0x3, @planes=&(0x7f0000000040)={0x2f, 0x6, @mem_offset=0x9, 0x7f4b}, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 618.392560][T18042] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 618.452957][T18043] bond0: (slave bond_slave_1): Releasing backup interface 00:16:25 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x856ec4cf27afc7dd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r5, 0x5) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r7 = dup(r6) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000240)={0x4, 0x4, 0x10000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x715000) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 618.635020][T11294] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 619.003501][T11294] usb 6-1: config 1 has an invalid interface number: 1 but max is 0 [ 619.011779][T11294] usb 6-1: config 1 has an invalid interface number: 1 but max is 0 [ 619.020092][T11294] usb 6-1: config 1 descriptor has 1 excess byte, ignoring [ 619.027713][T11294] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 619.036935][T11294] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 619.047992][T11294] usb 6-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0xE1, skipping [ 619.058734][T11294] usb 6-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 619.071736][T11294] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 619.080979][T11294] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.146605][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 619.154667][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:16:26 executing program 0: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r1, r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="000000008f8eb3f82b9059850ff717f6db036e1c49203ad895eb2d30e774c42c32534257604eb61c160b790a681380dd293044e42b138806f1103f16f2e1b606673b8c78dc49699242fd1d464930e7472dbfc0f0abe39e07a83ee9fad79b29180b3bfd32e2d91596057d2f0aa76ef4d642e04f7bffed283ec89cb898b5159cc51788ef1254fb6e74f6ef99365aea8d98943bb6448bf06776e46b4b", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={r5, 0x78, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x92ac, @remote, 0x8}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @rand_addr=0x1}, @in6={0xa, 0x4e23, 0x8, @loopback, 0x3b75}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r6, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r7, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r8, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) bind$alg(r8, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) 00:16:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x5) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) write$P9_RGETLOCK(r5, 0x0, 0xfdca) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000040)) [ 619.735860][T18042] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:16:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0xa0, 0x53, 0x40, 0x483, 0x1234, 0x964d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfc, 0x0, 0x0, 0x2f, 0x42, 0xc2}}]}}]}}, 0x0) [ 619.799422][T18054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 619.825760][T18093] sctp: [Deprecated]: syz-executor.0 (pid 18093) Use of int in maxseg socket option. [ 619.825760][T18093] Use struct sctp_assoc_value instead 00:16:27 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000009cea6891914007032b70000000109021200010000000009045600008e0e3100"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000140)="0f4817d730e9e16327abd540ca5b0a73083f6338ccc9cc0d3ca78294efa7d5cf034842c000d653d8dcb033f624526e3071e5a557e84bc05be3ffee57240234a75658e113803e63ec1e0da90900c3dd2ba6427c4185c0eab2baaab4e5c5d669bcda04e1effd85f348ab8fce28cdf4baa494269aedb223a9e38fd9cfd22a39c1809c0a5a87e4546d4ff9dbde5422ab70983ecbd8b07bc26d6edd284a1daf1ef58e2811802a7dbfc9c43ec9d9ec19fd093c0ed2710e89cff5a4e0d9a710610a1d0a980c3b7716a9178be0831880303abc981cf1da9c0e5f7c64f1f985d490"}, 0x20) r1 = semget(0x1, 0x0, 0x4) semctl$IPC_STAT(r1, 0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x3, 0x4, 0x1000}, {0x3, 0x4, 0x3000}, {0x2, 0x5, 0x800}, {0x4, 0x6, 0x800}, {0x2, 0x1, 0x1000}, {0x4, 0x5, 0x800}, {0x0, 0x5}, {0x3, 0x1000, 0x1000}], 0x8, &(0x7f0000000040)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0x3) 00:16:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]}, 0x325) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000100)={0x9, {{0xa, 0x4e24, 0x80000001, @mcast2, 0x2589c31}}, {{0xa, 0x4e23, 0x10001, @mcast1, 0x2}}}, 0x108) [ 620.167072][ T31] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 620.253396][T11294] cdc_ncm 6-1:1.0: bind() failure [ 620.264760][T11294] cdc_ncm 6-1:1.1: bind() failure 00:16:27 executing program 4: r0 = socket(0x9, 0x80005, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @empty}, &(0x7f0000000040)=0xc) sendmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000080)=@hci={0x1f, r1, 0x2}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="e5d8b5dcda7e4119e1291d7ef8a78656e7f7831830e9163a55de8384afab2555e4ccf1c0e1e550e433c3168a77ebe9bd426e161c264dbfafab726a0848dd7713ac4bb97e9fd65f254ab1ec0de6fa7f8dcd1bf93c7b77ebfd63999378b41f3462fd31a10837e5b4f7a927f16fb3fdd36d4e52846cfe641a17f16ae42397ec9ea7d8ffe055f9b27cdb1333bc9e085eeca2ba146dfe28153f0e63f9a45beb07ba8ff035a87623f9ebb096d3a8bc666e0d60378c5e0a77eca9c100883a66f8d363cea701da595565b68b2435ab2a35334b48b75c40949fa73cec32f60f2e77d8fa87014695432143d3f287af", 0xea}, {&(0x7f0000000200)="a720d4964a99149f64331374dab621d4e2dc3c2d4015e7cbf31af778158637af9ee69ca6bc2177776e1be538f55febe933cc05ad91f62d775e4913f405dafcee359eda5342811617d16835120b127a2684ee32d7796737b14ecca97e421887360e9c6ff1d2c4ee0d8b362ad1f869bb323468", 0x72}, {&(0x7f0000000280)="6115b8837e172b13455e08e5484d3fb9a4278ecd4ce0028f4e583d65a675029a81cec856151c89ca36fa8f1fbe372378025e1cd7fdbb9e7dc3eeb0ec97cf7b7399dba2d1d2c8a388b65426346fa936b9dadde9d206f96887c4487dcf18ee5ecce534067d4f09901a6a251414b21fb83e72b4688066e7a4021d205bea57717c4fb5fe5dd8d45d9c03111316adab6c75ab1db7fabda602c7ec7d5184770c6cef7bd7a7376937fe50170bce042a356a635696424a976bada0e00029b1607eceaa088027c9b05a0f2721748007bf7ca6c65e40c7ea1cd515a5080b2c23a98e5259db39148604ffcffb4017c062f6eed0dd44f570f157ba", 0xf5}, {&(0x7f0000000380)="569441f3f88148a6ae9e6c4fa51753ee776262b98b4fd6180e92fecebdd4f5af97f50a2d3a2d1a307a860ddeb17fa3181ac6432723e8e419b7a71b8805c18ef4d27fd806336b82dcf6a2347bfc486c8a8ba9e82f7964ea74b015528dcf356137006a745a966cdad7c111c39ec9b0205af77846503d6740e238e3982095417474", 0x80}, {&(0x7f0000000400)="b3bc8a1f98936b67e45b7a1a61a0257e478c", 0x12}, {&(0x7f0000000440)="4edd149de73856415efd1bd13c9ca11e2141b0e66e3cd670a8e4bf91d743f84d864e94e12a38878a7d03a267f8dd6b3eafeca700228fe34b0a355dfca8352bea9d20ce069c8c05364feb5801467eec5ca2620bbe0f5cc524617ed3437e249cf2f0d878b91774a9b161eba33e331b11f32cc0640b4e325eccb80633278f9f3d691e260d8834de0db3da61952fbf38e1cd4585f048e1b2d9cfac862aa9078e6f9c4692577514c48ab692404a325afa614c5068f5e8328303a77b098d7475243e46cb032e6aa6cd40d645bedd510f0e5a4b8a6899d1a4fb49a796094fbda8d5267eff4fdf0f7ecb3f6eb335", 0xea}], 0x6, &(0x7f00000005c0)=[{0x80, 0x108, 0xffffffff, "cd21d0ebdf0322f6b042649ffaf8de4f5112151608851fc5f0aee7658ac00d9584318a7a72557bfb0b13b7dfd6c49bb926b3d87f350fdd818dcce3ebbb53f1b092185487b11bdef2176c0ee7c792006c651fb56e2585e0e9faf8a263398f174a6698046ebc2909139c1fb1c0d74942"}, {0xf0, 0x95, 0xe1, "a99772a7357657cfb9ee135ff66966b1f63aa7be90e7d667985bff8133e12012d58597219530a2c65e87bae5fccf30b8fc606aa9b0cc9657450f04a177f4373902373f57bd41c0b03178045a3cbdfc86f6bdcbede53852d382f9bcb838a87769a1e52768dd893656a59aaae19ca0368aeac206a0050c2d908f22e35a34f75d01d5ab59b969cc8a3f6ecc13de2a47d3543c6dbcfac52b2b3fac0c85838737818b7a017d3635187d7e1cc7c1c1780adfc8f7544a178dbfa9dc670031bc13ff77f13fc01848c11aad61245f2f91f3c246d4dfa649af4959fcc888"}, {0xd0, 0x188, 0xff, "7aed156537d5a00fda4b4ac3838dee9747f2273577cc23a8bb26c22e096de83ff30ab823cd0fb714d52194dc777a5f9c3a1d9454660fe7222544de5fee73f39d924f6d8ce36691c1e23983a0eeb12323ab1c63d013aedd98535a812986aecceec1668d1a336b54142a6c17214c0ee39044bc606fe48c253427e913f2c187b28fad9619ced736a182b36deeced218087f6a5767c74a3d185a5e4d335d8241551ad9769a7f29b8fc36f7a9225eb4bcc272738fe7b8bc49797ab487"}, {0x78, 0x88, 0x3, "89909ad54c089eceea2279666e57cac7c8889d1dd34a666ccf28a7a76ee4f2f1ec3d314181c94afbc8eb7f300a9e5e149331b4e3c8405f8cbe9cc380e077843800c3b54d14d5c36de4fd6b9bc8107247f0b147f68bd5565e7b6264b3320118db0df7023386"}, {0xd0, 0x8c61def43255d765, 0x3ff, "d2f2c83901ea5f42f29da683b409d4346c020e3fd70251ac82b5ddb506905122bacbf5d6a352af886c66210359b0c31c7d0ded81c3d93e1758a341cba4f4dc02c6bb5fe36ff105fdf6ef3a25c721dbc6cdf2b7d1e95959e3b111e17739e0adbc39a4489d9094309fc36466269780469e82030f19cab4c7515abc516bd2b82bef3b8eb5ebe20fe634c7ccb04ce43fb207446799c051c718ccc9a51a74b8ce2a75c23d2a92d5248fbc24470bf80152b24aa4bed85694fd5e4b8b01a3db50f2c1e9"}, {0x48, 0x88, 0xd82, "68cf9f70dd8d6b8bcb6aa8490367af05c47ac4338349ee41eb01c42c5d401a520fe706920d1995ff3ae262967045018fcc4d"}, {0x78, 0x11, 0x160, "e3a557fb09823c2136c972616a25c3903161d1c9433fc10cd6b7dd0c2770ca43ecdb3060fd0516b959314146d05e8d577b26d46cd8a4d01b8b31c27e0b625c6599b3abf1d7e8503c5aea51a23714838e8bd608fdeb12d017bf5c4df775017f6d5ba0726e9e7328"}], 0x448}, 0x1) accept$inet6(r0, &(0x7f0000000a80)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000ac0)=0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000b00)='attr/exec\x00') r3 = syz_open_dev$vcsn(&(0x7f0000000b40)='/dev/vcs#\x00', 0x4, 0x105200) connect$l2tp(r2, &(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @rand_addr=0x8}, 0x4, 0x3, 0x0, 0x2}}, 0x26) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000bc0)={0x0, 0x3, 0x3}, &(0x7f0000000c00)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000c40)={r4, 0x3f, 0x7}, 0x8) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/snapshot\x00', 0x200200, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000cc0)={0x43, 0x9, 0x1, {0x1ff, 0x6, 0x6, 0x8000, 0xb0de, 0x6, 0x4, 0x8474, 0x2}}, 0x43) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000d80)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000e00)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x977, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}}, 0x90) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000ec0), &(0x7f0000000f00)=0x8) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000f40)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x8c, 0x1, 0x8, 0x7, 0x3, 0x6, 0x1f, 0x1b9, 0x38, 0xa9, 0x9, 0x2006, 0x20, 0x1, 0x2, 0x7fff, 0xeb}, [{0x4, 0x8, 0x5, 0x7, 0x240cbb78, 0xffffffff, 0x1f, 0x9af3}], "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", [[], [], []]}, 0x1358) r8 = syz_open_dev$media(&(0x7f00000022c0)='/dev/media#\x00', 0x7, 0x282002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000002300)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r8, 0xc0086421, &(0x7f0000002340)={r9, 0x1}) r10 = getuid() sendmsg$nl_generic(r5, &(0x7f0000002880)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002840)={&(0x7f00000023c0)={0x460, 0x16, 0x20, 0x70bd2a, 0x25dfdbfd, {0x15}, [@typed={0x14, 0x65, @str='ppp0trusted%+\x00'}, @typed={0x8, 0x61, @fd=r0}, @generic="8081fa49cfec28eb3072528e50d22c751d6ff2f315f42c3a6245cd5d30ecb69929df00ee849f42e0c936f7b4f55b42a4562ff43748bb4d61aec858e687f49fa4075ee448d6e5a78d35b082a3b5154599a132d65b387989ce1a8a0a350abcf72d7f9b5a850edfcc2699849f6eaebd7c8ecf70174b4dad3deaf2f5ceec55128283ebc9bb16236eb3b8b3e2fc063c9106a4246164ef5e93b90e1905b7c31af43cb90665c077bde6c8eb77ad575e74648994ee1c", @nested={0x20, 0x40, [@generic="d3d818c2282771e3ade1cb58f0d0c8f9e407c9", @typed={0x8, 0x37, @ipv4=@multicast2}]}, @typed={0x14, 0x61, @ipv6=@empty}, @typed={0x8, 0x31, @ipv4=@remote}, @typed={0x8, 0x95, @uid=r10}, @nested={0x2c, 0x7b, [@typed={0x14, 0x64, @ipv6=@local}, @typed={0x14, 0x6, @ipv6=@rand_addr="905a147a2ddbbdd33a91b663e26efa28"}]}, @nested={0x30c, 0x87, [@generic="e7abe5f8d307924c0b3ef7a3d275ec066742b985b740a5c10e0fba044d150f8676aa82a0313fdaa5a858a9b85d00336f1ffda347c51c1bb25d6555fce9f56408d2cd390e131745cdcaec69858fb8b5b91c5bdcfb03", @typed={0x4, 0x63}, @generic="fcdd9f508972f89bbf88745dc0fe27a0b846d36be66ab13f18d459a365d637748b843b82", @generic="97477d126c590c7fa1f760043e73916beaefb1932663fba29cc2b3332bf2f0cfcf92af7b45d069ca2febc8e1d037f4bc20363078d86f4532601680f9a0e5ea871c2c2654e02253885fb78908b1fc1895e6d6dd20a94068cdd54d17114bc4accbae8a3cbf786b72b8288793096a44994c68c26e35aed991e8bda7fd6e26389727a7978000db33f0950c012539fe8cc0f2eda26115f197b50b140812d2362c7facf762093bc0d9ef4ffd622b903ed137a9a6e19f764fe9349bfbbb775d57b3954a3431b0b269809591f49a0be572d24b4dcd669d5c46510c5e9eb805ab389c46e1422e", @typed={0xc, 0x1b, @u64=0x2}, @typed={0x54, 0x8d, @binary="76c2623b5781fd8cc51244955aa524c99e06be6dff59f9bbb530cb1f3b0985de8967a863d4f55a49826ba24069b266b7b6efed3157b0478c797767bc7dc129a44f5175bf535bf189603390580bd292"}, @typed={0x8, 0x9, @ipv4=@loopback}, @typed={0x74, 0x69, @binary="4daded7e33ec2ec58e339b4e5236b6b4a0c5f4306f7a80b8f1793561b21ff435850aadf04e82e1232dd26706359410865e5b8dae0766a1b82147f0ea9eafa927c2dfa9403e5290b5c3a8dfefd71d8fefdb7cc84bd39adf5876a6bd1a8f0ae438970358bee35ced932c155b2634"}, @typed={0x8, 0x8a, @u32=0xe4d}, @generic="ba6c049f00d7c39f447a13baf3a094f652b5985450a9d06991d3612d778982cdb119be523f3d0bbab102d428b7384076619497df7da46dbd699668f327f38f11ae74d28ca81a3ff9eb7d847cb34aca9d7a497280c3c28dae43570778602af270cf01d63866e41e796f78bb38df719373c6e3039966907f5d17ccbdca6a5b94f42d5609630e4190a3d934bef77e24afb6e6017411e821d0aee2f9b9268b1e21c86530e5955dfb9f654899c1b0291ed25524ad5d79f223ae98621dceb7518e51c037da"]}]}, 0x460}, 0x1, 0x0, 0x0, 0x1}, 0x1d327c441991a1a5) r11 = openat$dir(0xffffffffffffff9c, &(0x7f00000028c0)='./file0\x00', 0x399dec6ce3331057, 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r11, 0xc0506617, &(0x7f0000002900)={{0x712aa5731c8fd3da, 0x0, @identifier="f7cc526d46ddeaa7a003eb02534ef24e"}, 0x98, [], "b962cb4de3866abfc1e5a3e45b63c024cf5e9c540bebccb117b03f39a098f7ff8d757144a0a7329522123364212f646c2769a886da39c6320f5987be016c722714fe18750f9908c94e083b3f75c0f6ae0abb249906b9f8fe96b621c3948df9bf24177c1fed79bc661825d79d2da89c0f249dcc7d047a6df032daf78f616e2038d82799f30cb448fc1e8a2ac9c3544faa5e21299f17c66e2c"}) r12 = syz_open_procfs(0x0, &(0x7f0000002a00)='net/ip6_flowlabel\x00') ioctl$NBD_DO_IT(r12, 0xab03) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000002a40)={0x0, r5, 0x1}) pipe2$9p(&(0x7f0000002a80), 0x80000) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r13, 0x0, 0xa, &(0x7f0000002ac0), &(0x7f0000002b00)=0x4) 00:16:27 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x85, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000001a068174676af6f724992e0f94509853ab374e73eac509f4fba6c04aaa05152aa96535d938ad59aaacccbe50acba26585c85174befc7c6175fbf3bbff4d1023753253c9961c27f95e59cd257dedc05e59659a6e81564000000210000009e541925e65a5ae0416f751e3d6e8ea2047a066d8dd26dea101a6b2a16231ee9823ba09586d1bed1dc9c3bde209046ac5df452d4f05fdaf84cc383820c6891ff738e861daf9b1ea581217aca8caff3e9c8a2ee82268ee789762387"], 0x1f}, 0x0) [ 620.433780][T11702] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 620.460557][T11294] usb 6-1: USB disconnect, device number 67 [ 620.532647][ T31] usb 4-1: config 0 has an invalid interface number: 252 but max is 0 [ 620.541070][ T31] usb 4-1: config 0 has no interface number 0 [ 620.547477][ T31] usb 4-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=96.4d [ 620.556717][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.567765][ T31] usb 4-1: config 0 descriptor?? [ 620.616725][ T31] usb_8dev 4-1:0.252 can0: sending command message failed [ 620.624045][ T31] usb_8dev 4-1:0.252 can0: can't get firmware version [ 620.713864][ T31] usb_8dev: probe of 4-1:0.252 failed with error -22 [ 620.722328][T11702] usb 1-1: device descriptor read/64, error 18 [ 620.816404][ T31] usb 4-1: USB disconnect, device number 68 [ 621.122296][T11702] usb 1-1: device descriptor read/64, error 18 [ 621.342797][ T31] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 621.402079][T11702] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 621.602136][T11294] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 621.672037][T11702] usb 1-1: device descriptor read/64, error 18 [ 621.702109][ T31] usb 6-1: config 1 has an invalid interface number: 1 but max is 0 [ 621.710326][ T31] usb 6-1: config 1 has an invalid interface number: 1 but max is 0 [ 621.718543][ T31] usb 6-1: config 1 descriptor has 1 excess byte, ignoring [ 621.725938][ T31] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 621.735069][ T31] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 621.746123][ T31] usb 6-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0xE1, skipping [ 621.756834][ T31] usb 6-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 621.769760][ T31] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 621.778961][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:16:29 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x2, 0x7, 0x9, 0x0, 0x8}) syz_usb_connect(0x0, 0xd6, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa8, 0x72, 0x9d, 0x20, 0xf11, 0x1000, 0x79b3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9, 0x0, 0x0, 0x90, 0x58, 0x46}}]}}]}}, 0x0) 00:16:29 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x10001, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0xae7, r2, 0x10000, 0x5}) r3 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r3, 0x0, 0x0, 0x10, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) [ 622.022422][T11294] usb 4-1: config 0 has an invalid interface number: 252 but max is 0 [ 622.030764][T11294] usb 4-1: config 0 has no interface number 0 [ 622.037114][T11294] usb 4-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=96.4d [ 622.046422][T11294] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.055994][T11294] usb 4-1: config 0 descriptor?? [ 622.062121][T11702] usb 1-1: device descriptor read/64, error 18 00:16:29 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x828, &(0x7f0000000280)=ANY=[@ANYBLOB="2c7569643d85692148cf29c1ab612ee06b57310b8f2fdaa43b2df2cc43ce969beb318b0ecb0334be3a47cfe3aa61f9af74a730786e205a9044a9d899d7abdf8dc1098b409454d3ff790619dcb2855177b24867f70bd8df3c791e952c"]) 00:16:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) write$cgroup_int(r1, &(0x7f0000000080)=0x1f, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 622.109716][T11294] usb_8dev 4-1:0.252 can0: sending command message failed [ 622.117036][T11294] usb_8dev 4-1:0.252 can0: can't get firmware version [ 622.133600][ T31] cdc_ncm 6-1:1.0: bind() failure [ 622.175265][ T31] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 622.182489][T11702] usb usb1-port1: attempt power cycle [ 622.212327][ T31] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 622.236070][ T31] usbtest: probe of 6-1:1.1 failed with error -71 [ 622.271421][ T31] usb 6-1: USB disconnect, device number 68 00:16:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x881, 0x10) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000fd65000000000000000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0x0) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 622.302947][T11294] usb_8dev: probe of 4-1:0.252 failed with error -22 [ 622.350284][T11294] usb 4-1: USB disconnect, device number 69 00:16:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0x73) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000000)) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x5c, &(0x7f0000000040)=[@in={0x2, 0x4e22, @rand_addr=0x40}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e21, 0x2, @empty, 0x8001}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x9e4, 0x1, 0x8, 0x10001, r5}, 0x10) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0), 0xc) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r6, 0xdbc, 0x0) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x200000000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50bd0b94a4956448cd4144cb88abeba582dc0a71367dc57a20001f62408fdffc7ef067966df29d18a575068d2df00000000000000000000001000", "81c7d401e1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x20004001}) 00:16:29 executing program 1: set_mempolicy(0x4003, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000)=0x4, 0x4) modify_ldt$write(0x1, 0x0, 0x510080ec38c2e31a) clone(0x41108000, 0x0, 0x0, 0x0, 0x0) [ 622.692522][T18174] IPVS: ftp: loaded support on port[0] = 21 [ 622.712251][ T31] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 622.783304][T18172] loop_set_status: loop0 () has still dirty pages (nrpages=16) [ 622.892490][T11702] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 622.974171][ T31] usb 6-1: Using ep0 maxpacket: 32 00:16:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x10c880, 0x0) getsockname$packet(r2, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r6, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80020109}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0xfffffed6, r6, 0x0, 0x70bd2a, 0x3, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x621448e5a14ca6ba}, 0x8800) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) epoll_create1(0x31d395011399ce2e) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280040e613c5887aa9243da418108c26000000040200dd442714f35ab50b00", @ANYRES32=r10, @ANYBLOB="08000200e00000010800090000000000"], 0x28}}, 0x0) r11 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0xca24d799a29d5aae) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x101000, 0x0) fsetxattr$security_smack_transmute(r11, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) fadvise64(r12, 0x0, 0x0, 0x2) [ 623.104330][ T31] usb 6-1: config 0 has an invalid interface number: 9 but max is 0 [ 623.112820][ T31] usb 6-1: config 0 has no interface number 0 [ 623.119040][ T31] usb 6-1: New USB device found, idVendor=0f11, idProduct=1000, bcdDevice=79.b3 [ 623.128264][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.164076][T11702] usb 1-1: device descriptor read/64, error 18 00:16:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/93, 0x5d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f00000009c0)=""/169, 0xa9}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000540)=""/186) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:30 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000001c0)=0x8000, 0x31e) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x110, r4, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x4, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @broadcast}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @multicast2}, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7dd2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x44001}, 0x783d60f4704bc656) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) write$P9_RSTATFS(r0, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x2, 0x34d, 0xfff, 0x1, 0x1, 0x1222a27b, 0x3, 0x90, 0x80}}, 0x43) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x9b, 0xca269a906c6d5a45) write$P9_RATTACH(r5, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x49, 0x4, 0x3}}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000240)={0x32, 0x100008}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3ac) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x11, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x19) [ 623.251383][T18185] IPVS: ftp: loaded support on port[0] = 21 [ 623.285261][ T31] usb 6-1: config 0 descriptor?? [ 623.331934][ T31] ldusb 6-1:0.9: Interrupt in endpoint not found 00:16:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x5, 0x4, 0x4}}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x45, 0x0, 0x0, 0x10}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 623.530022][ T31] usb 6-1: USB disconnect, device number 69 00:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='G\x02L\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x1c) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000140)={0x2, 0x3}, 0x2) [ 624.312075][ T12] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 624.552038][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 624.682256][ T12] usb 6-1: config 0 has an invalid interface number: 9 but max is 0 [ 624.690465][ T12] usb 6-1: config 0 has no interface number 0 [ 624.696915][ T12] usb 6-1: New USB device found, idVendor=0f11, idProduct=1000, bcdDevice=79.b3 [ 624.706083][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.715596][ T12] usb 6-1: config 0 descriptor?? [ 624.755305][ T12] ldusb 6-1:0.9: Interrupt in endpoint not found [ 624.954011][ T12] usb 6-1: USB disconnect, device number 70 00:16:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x30d4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x6, {[@main=@item_012={0x2, 0x0, 0x0, "1e63"}, @global=@item_012={0x2, 0x1, 0x0, '6)'}]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0xac, &(0x7f0000000040)=ANY=[@ANYBLOB="00000200000027a953fbca443b4b427f1bb504d312e4ac2808a3e112b4ee55c3e7e293543608597e2cbacaac6c46b663eb8cfe6ab0e09b099d86c00bbd31dd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:16:32 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = geteuid() r4 = creat(0x0, 0x1) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)=0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x6, r2, 0xee01, r3, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r5, r7}) ioprio_set$uid(0x1, r2, 0xffffffffffff3d43) r8 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r11, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [0x0, 0x20000240, 0x200003ee, 0x200004f4], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x5, 0xf7429bd5decb97b4, 'ipddp0\x00', 'nlmon0\x00', 'veth0_to_bridge\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xae06baea73efb59e}, [0x0, 0x7f, 0x80], @remote, [0x0, 0xff, 0xff, 0xff], 0xae, 0x12e, 0x17e, [@mark_m={'mark_m\x00', 0x18, {{0x6, 0x10001, 0x0, 0x2}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0x10}}}, @common=@ERROR={'ERROR\x00', 0x20, {"2bc932f0a89e7037e285dacd95b50070a152aca0790a7cf22ae295a956c5"}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x4, 0x1}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x10, 0x8809, 'veth1_to_bridge\x00', 'team_slave_1\x00', 'nr0\x00', 'ip6erspan0\x00', @random="911967a58f01", [0x0, 0x0, 0x0, 0xff, 0x101, 0xfb942a92fa7233cd], @local, [0xff, 0x0, 0x1fe, 0xff, 0xf3a5f5b9bb90fda4], 0x6e, 0xa6, 0xd6, [], [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffc}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7f}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x28, 0x7, 'tunl0\x00', 'ip_vti0\x00', 'ip6erspan0\x00', 'hsr0\x00', @random="a1b18be416ac", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xbc71d595331b177a], 0xee, 0x24e, 0x296, [@helper={'helper\x00', 0x28, {{0x1, 'RAS\x00'}}}, @cgroup0={'cgroup\x00', 0x8, {{0x314c}}}], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x2, 'system_u:object_r:mount_exec_t:s0\x00'}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7f, 0xff, 0x9}}}}]}]}, 0x5f2) ioctl(r8, 0xffffffffffffffbd, &(0x7f00000000c0)) 00:16:32 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="6bc96aa9b5b3730502b42e1c70d085d637a246282b9eca23d39cd539f7d0906aed13f697745f5650b3554d3516dd1628f38e952006ac4a7e00029a0d1466cb2870fb3e33e944cb1e95685dd1cb366276a1a927b657aa936058e20a25ab52ee73e77b", 0x62) r0 = socket$netlink(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="0a6ac97dbbbbfbe84da9e6415e0d60d87037f377347ad235d58ccc9b6a27fd027f7172737f3baccf25d2637dafdcd2f60511036142befaaa8ab9486d70", 0x3d}], 0x1, 0x8) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000200), &(0x7f0000000240)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r1, @ANYBLOB="040028bd7000fddbdf25130000004c000900080001000000000008000200070000000800020004000000080001000000000008000200ff7f00000800010000000000080002000100000008000100090000000800020003000000180007000c000400ff7f00000000000008000200800000000c000500086f010069620000280004000c00070008000200000400000c00010073797a30000000000c0007000800020007000000"], 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x2) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) nanosleep(&(0x7f0000000500)={r2, r3+30000000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001900ef08000000000000000002203e2ff96dc80000db560d2950b1c7266830151f000000635d19176ee704aa5bfebdd3a8c5816beb1b36f68b9e9c0249a9ae9aba51332478519172e355b4a55c12fef13cb7e2095ad933797470a550e7f9480e088620623e54fc22a78ec4462c736502c5795c4415302b0000000000000000"], 0x1c}}, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) connect$caif(r4, &(0x7f00000000c0)=@rfm={0x25, 0x37, "db126b0e982f3c62e41a70fb21a7174e"}, 0x18) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000580)) bind$tipc(r4, &(0x7f0000000540)=@nameseq={0x1e, 0x1, 0x556459993fc447ab, {0x42, 0x0, 0x4}}, 0x10) 00:16:32 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x82, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)=ANY=[@ANYBLOB="12010000b954c910c4107a80300b0000000109021200010000000009046fd7daf6cef100"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001400)={0x34, &(0x7f0000000200)={0x0, 0x0, 0x1, '!'}, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_nanosleep(0x6, 0x3, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 00:16:32 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120106000000000000000300ec74000000010902240001000000000904f20002396b340009050b020000000000fa1cc648cb678c423976fe6c9d29579d7f587174c65b431fee3b8da372c098e7d7cbc9a287dc76f7fa105ce3f8f14e7ee6be6f5e0e6d604a1b3d9054745b61b00f61ab07abfdaff27d63f4dd2e7e636b72ffbf96ccf46b0641091b01b3ddce487b499b071eee3efdb9256dc90d67ff130ec2dc796990834211d020e6445e46ea7bde4f235202fce849e71cd675302060d736f697b22020faad0c127f3c5a54f547effc8ca0dfd2142802a6c839f2abc80000000000000000"], 0x0) 00:16:32 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c250f30882050300eef70000000109022400010000000009040200026833cb0009050112080000000009058c0a08000000000c40c8a32820aaf2f1c0bc93b09135d694d46ab9023df703f2edd2591d9cdda8418ea687e52e30d568f5f2f9f3354ae888248ed0fa23b2f36d0000000001d36a4ad60ffd07d800000000000000cea3"], 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000000c0)={{0x1, 0x2, 0x3ff, 0x3, 0x401, 0x1}, 0x42, [0x0, 0x5, 0x2, 0x7, 0xfffffffe, 0x20, 0xf44, 0x4, 0x8001, 0x7, 0x0, 0x42f, 0x1000, 0x101, 0x668, 0x8, 0x6, 0x6, 0x8001, 0x80000000, 0xffffff6f, 0x3, 0x4, 0x846, 0x1, 0x8, 0x80000000, 0x1, 0x8e, 0x4, 0x7fffffff, 0x20, 0x6, 0x4, 0x8001, 0x1, 0x3, 0x6, 0x401, 0x0, 0x101, 0x5, 0xe3, 0x0, 0x20, 0x0, 0x9, 0x7, 0x1, 0x40, 0x7, 0x7, 0xff, 0x4, 0x8000, 0x4, 0x1, 0x7ff, 0x1, 0x1, 0x10000, 0xfff, 0x3ff, 0x7, 0x1, 0x80, 0x8, 0x6, 0x5, 0x0, 0x80000000, 0x0, 0x1, 0x8001, 0x0, 0x7, 0x3, 0x80000001, 0x6, 0x1ff, 0x6, 0x7, 0x3, 0x3d79, 0x3f, 0x8, 0x1, 0xb21, 0x16, 0xffff, 0x174, 0x7, 0x8, 0x62, 0x0, 0x9, 0x6, 0x5, 0x81, 0x400, 0x7fffffff, 0xffffffe0, 0x1, 0x8, 0x3, 0x3, 0x800, 0x7, 0x4, 0x3, 0x0, 0xffff, 0x5, 0x81, 0x0, 0x9, 0x20, 0xfffffa2e, 0x4, 0x81, 0x9bbb, 0xf6d, 0xffffffff, 0x9, 0x9, 0x8223, 0x4, 0x9, 0x8, 0x4, 0x2, 0x4, 0x7, 0x0, 0xf713, 0xb8a, 0x9, 0x3, 0x7, 0x10001, 0x9, 0x4, 0x7d0, 0x0, 0x0, 0x7, 0x8000, 0xfffffffa, 0x2, 0x3, 0x5, 0x6ef, 0x4, 0xf4, 0x8, 0x9, 0xfffffe00, 0x7704, 0x7fff, 0x3, 0x1000, 0xf8fd, 0x3, 0x80, 0xfe23, 0x10ae, 0x6, 0x70e6, 0x5, 0x101, 0xba8, 0x50da, 0x5, 0x291fbc10, 0x800, 0x1000, 0x2, 0xfffffffd, 0x5, 0x20, 0xfffffffb, 0xfff, 0x1, 0x5, 0x1f, 0x1000, 0x1, 0x139, 0xf5, 0xffffffc1, 0x7f, 0x6, 0x2, 0x8001, 0x4, 0x6, 0x3f, 0xffffff70, 0x80000000, 0x3, 0x2, 0xa7, 0x6, 0x6, 0x7d4b, 0x800, 0x4, 0xdb5, 0x8, 0x4, 0x3f, 0x5225, 0x10000, 0xffffffff, 0x5bb3, 0xffffffff, 0x1, 0xf9b, 0xffffffff, 0x5, 0xffffffff, 0x40, 0xd4, 0xffff, 0xfffff27e, 0x1, 0x8, 0x9644, 0x4c, 0x3ba5, 0x5, 0xb7d, 0x8001, 0x4, 0x3, 0x6, 0xfff, 0xab, 0x6, 0x0, 0x5, 0xffff8000, 0x4, 0x3, 0x9, 0xb2, 0x1f800, 0x4a9, 0x3, 0x42, 0x9, 0x7, 0x1, 0x3, 0x9, 0xed98, 0xfffffffb, 0x1f, 0x1ff, 0x40, 0x3, 0x80000000, 0x7, 0x5, 0x8000, 0xb0b, 0x1, 0x4, 0x1, 0x3ff, 0x7, 0x8001, 0xffff0000, 0x75ca, 0xff, 0x7, 0x7ff, 0x5, 0x4, 0xfffffff8, 0xff, 0x5, 0x6, 0x0, 0x2, 0x4, 0x6, 0x7, 0x8000, 0x9, 0x10000, 0x4, 0x3, 0x5ad5, 0x0, 0x1ff, 0x1, 0x5, 0xabd5, 0x4, 0x7, 0x1ff, 0x5, 0x6, 0x3f, 0x595, 0xc3, 0x2, 0x1, 0x10000, 0x800, 0x1000, 0x9, 0x7, 0x3ff, 0x0, 0x7ff, 0x9, 0x5, 0x7b29, 0xda5d, 0x20, 0x5, 0x5, 0x1, 0x6, 0x8e, 0x20, 0x0, 0x6, 0x1, 0x1f, 0x84f, 0x7, 0x5, 0x6, 0x9992, 0x4, 0xc7, 0x1, 0xffff, 0x645, 0xffff8001, 0xa2a5, 0x0, 0x2, 0x0, 0xd3e7, 0x2, 0x80000000, 0x3, 0x5, 0x1, 0x2, 0x6, 0x4, 0x3, 0xc9, 0x6, 0x5, 0x4, 0x101, 0x280, 0x3, 0xff, 0x7f, 0x5, 0x69ea, 0x7, 0x4, 0xea0, 0x5383, 0x7, 0x2d3, 0x7, 0x0, 0x0, 0x4d48, 0x2, 0x8, 0x81, 0x1000, 0x800, 0x2, 0x2, 0x1, 0xc7ca, 0x4, 0x7, 0x1000, 0x9, 0x4, 0x4, 0x0, 0x2, 0x0, 0x98, 0x6, 0x62, 0x2094, 0x2, 0xfe, 0x8000, 0x3ff, 0x2ab00000, 0x1f, 0x10000, 0x7, 0x3, 0x80000000, 0x5, 0x8000, 0x0, 0x9, 0x0, 0x9, 0x563, 0x40, 0x1f, 0x3ff, 0x9, 0x6, 0x400, 0x2, 0x6, 0x400, 0xaaa0, 0x3, 0x8, 0x10001, 0x3f, 0x1, 0x4422907c, 0x6, 0x6, 0xfffffc01, 0x7, 0x20, 0x7, 0x1000, 0xc4, 0x8, 0x48, 0x7, 0x24a9, 0x1, 0x1, 0x5, 0x4, 0x0, 0x4, 0x5, 0xff, 0x4, 0x17, 0x1, 0x101, 0x4, 0xe06, 0x3, 0x8, 0x8000, 0x1ff, 0x2, 0xffffff7f, 0x1, 0x8000, 0x8, 0x1abd, 0x6, 0x4, 0x6, 0xf95, 0x80000001, 0x9, 0x8, 0x0, 0x5, 0x1, 0x4, 0x7, 0xfffffff7, 0x80, 0xfffffffb, 0x1ff, 0x3f, 0x7, 0xffffffff, 0x0, 0x681, 0xfffffff7, 0x5, 0x7, 0x89, 0x0, 0x8d0, 0x8001, 0xfffffffe, 0x7, 0x10000, 0x6, 0x3, 0xc1, 0x5, 0x17e, 0x9, 0x8, 0x8, 0x23e00000, 0x1, 0x6, 0x2, 0x800, 0x101, 0xffffffff, 0x0, 0x1, 0x6, 0x400, 0x97, 0xd4c, 0x400, 0x4, 0x2ce, 0x5, 0x9, 0x6, 0x1, 0x15b, 0xff, 0x7e23, 0x135, 0x8, 0x1000, 0x9, 0x10001, 0x1000, 0x4, 0x3, 0xa50a, 0x8, 0x8, 0x100, 0x1f1774c8, 0xfffffffa, 0x9, 0x2, 0x9, 0x401, 0x5, 0x3, 0x2, 0x6, 0x9424, 0x6, 0x0, 0x1ee, 0x1, 0x0, 0xab6, 0x8001, 0x80000000, 0x7f, 0x1000, 0x3, 0x7a, 0x0, 0x5, 0x5, 0x4, 0x0, 0x101, 0x400, 0xff, 0x20, 0xc23a, 0x10001, 0xb5a, 0x3, 0xf18e, 0x7fff, 0x0, 0x80000001, 0x3ff, 0x1, 0x6, 0x9, 0x80, 0x3bc, 0x7fffffff, 0x3, 0xfff, 0x5, 0x20, 0xfffffff9, 0xbf, 0x80000001, 0x3, 0x0, 0x40, 0x8, 0xfffffffa, 0x400, 0x0, 0x71, 0x2, 0x401, 0x37, 0xfffffc00, 0xff, 0x8, 0x8001, 0x4c, 0x80, 0x10000, 0x2, 0x0, 0xfffffff8, 0x47c6, 0x8, 0x10001, 0x5, 0x3, 0x100, 0x200, 0x3, 0xfffffffd, 0x10f, 0x7, 0x1000, 0x7, 0xd497, 0x7fffffff, 0x2, 0x6, 0x400, 0x10000, 0x10000, 0x5caf, 0x8, 0x40, 0x80, 0x5000000, 0x81, 0x7c, 0x2, 0x0, 0xa6e, 0x2, 0x6, 0x90, 0x1, 0x2, 0xb8e, 0x0, 0x800, 0x8, 0x6, 0x2, 0x4, 0x1, 0x61, 0x6f0, 0x7ff, 0x81, 0x80000000, 0x101, 0x20, 0x4, 0x5ee, 0x80000001, 0x7, 0x1f7, 0xfffffff9, 0x1ff, 0x7, 0x6, 0x3, 0x9, 0x9, 0xff, 0x1d9, 0x9, 0xcc, 0x8, 0x7877, 0x6, 0x80000001, 0x9, 0x0, 0x9, 0xc7bd, 0x7, 0x7, 0x8, 0x0, 0x0, 0x4, 0x9, 0x1, 0x1, 0x9, 0x7, 0x7fff, 0x7, 0x7fffffff, 0x0, 0x40, 0x7, 0x9, 0x80000000, 0x9, 0x1, 0x7, 0x39f, 0xbc, 0x800, 0x401, 0x343585ff, 0x3f, 0x1, 0x4, 0x9, 0x9, 0x1ff, 0xffffc3cd, 0x6, 0x112e, 0x4, 0xdc, 0x9c, 0x58f8, 0x1, 0x4, 0x7fff, 0x7fff, 0x1f, 0x8, 0x80000000, 0x5, 0x7f, 0x438, 0x1, 0x13, 0x2, 0x27cb, 0x7, 0x2, 0xfff, 0x8000, 0x1, 0x82, 0x7, 0x9, 0x0, 0x3, 0x8b, 0x7, 0x5ca7, 0x300, 0x1f, 0xf99, 0x672, 0x40, 0x5, 0x80, 0x20, 0x9, 0x8, 0x0, 0x940b, 0xe799, 0x1, 0xffffffff, 0x6, 0x6, 0x0, 0x401, 0x7, 0x3, 0x3, 0x3, 0x3, 0x4, 0x1, 0x3, 0xfffffffd, 0xfffffffa, 0xb06, 0x8000, 0xffff, 0x10000, 0x7, 0x0, 0x10001, 0x2, 0x101, 0x52, 0x4, 0x5, 0x8001, 0x8, 0xfb, 0xa31, 0x800, 0x1, 0x0, 0x4, 0x1000, 0x8001, 0x10001, 0xffffffff, 0x7fffffff, 0x7, 0x400, 0x4, 0x9, 0x9, 0xe02, 0x80, 0x3ed, 0x7fffffff, 0x9, 0x3, 0x4, 0x80, 0xd76f, 0x7, 0x5, 0xffffffff, 0x7, 0x9, 0x7, 0x9, 0x8, 0x80000000, 0x9, 0x1000, 0x60ee45d1, 0x9, 0x4b0998f6, 0x2, 0x60, 0xff, 0x8001, 0x8, 0x1000, 0x3, 0x6, 0x9, 0xdc, 0x0, 0x1, 0x0, 0x4, 0x1ff, 0xfffffff7, 0x1, 0xfffffffd, 0x4, 0x4, 0xa44d, 0x1000, 0x342, 0x1000, 0x1, 0x0, 0x8052, 0xfffffffd, 0xd8a, 0x5, 0x4, 0x9, 0x98, 0x120000, 0x9, 0xdad, 0xffffff9f, 0x1, 0x10000, 0x936, 0xffffcd43, 0x0, 0xd0, 0x1, 0x10000, 0x28c, 0xc79, 0x4, 0x8, 0x4, 0x5, 0x7fff, 0x7, 0x2, 0xffff, 0x500, 0xf2, 0x5, 0x6, 0xfff, 0x705e, 0x6, 0x1, 0x0, 0x7, 0x101, 0xfffff000, 0xffff83d3, 0x0, 0xe9f8, 0x7, 0x2, 0x800, 0xbb28, 0x1, 0xff, 0x6, 0x10000, 0x0, 0x3f, 0xca, 0x1, 0x3ff, 0xff, 0x38c7, 0x5, 0x81, 0x92e, 0x7e2, 0x5, 0x4, 0x1, 0x1, 0x3, 0x8, 0x8f, 0x3, 0x6, 0xffffffff, 0x7fffffff, 0x6, 0x7, 0x2, 0x0, 0x8001, 0xfa, 0x6, 0x401, 0x5, 0x7fffffff, 0x0, 0x7fffffff, 0x1, 0x8, 0x40, 0xa119, 0x10001, 0x2337ab81, 0x9, 0x6, 0x800, 0x3, 0x0, 0xa7d, 0xffff0001, 0x5, 0x80000000, 0x9, 0x2, 0x77a, 0x4, 0x1ff, 0x9, 0x81, 0x7ff, 0x7ff, 0xffff, 0x0, 0x1ff, 0x7, 0x4, 0x4, 0x7f, 0xffffff81, 0x400, 0x4, 0x8, 0x1, 0xf2b5, 0x100, 0x4, 0xff, 0x0, 0x9, 0x9, 0x80000000, 0xd2, 0x98, 0x19e, 0x800, 0x7, 0x1f, 0x9905, 0x5, 0x3, 0x0, 0x1, 0x5, 0x5, 0x87, 0x3, 0x6, 0x2, 0x4, 0x3, 0x2, 0x3f, 0x4, 0x4, 0xffffff01, 0x9, 0x8, 0x5]}) 00:16:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xa10e, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random="0ca156484699", 'gre0\x00'}}, 0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c23380069706970000000000c0002000800090089ff0000"], 0x3c}}, 0x0) 00:16:32 executing program 4: syz_usb_connect(0x1, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="120100006503c80839642bdea8cb0000000109022400010006f4ff0804440002080301000905850b08000000000905011e0000000000"], 0x0) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x20) [ 625.522134][T11294] usb 3-1: new high-speed USB device number 95 using dummy_hcd [ 625.552037][T11702] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 625.572153][ T31] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 625.612129][ T12] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 625.722033][T11257] usb 5-1: new low-speed USB device number 83 using dummy_hcd [ 625.762225][T11294] usb 3-1: Using ep0 maxpacket: 8 [ 625.822150][T11702] usb 2-1: device descriptor read/64, error 18 [ 625.822274][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 625.862196][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 625.882350][T11294] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 625.890485][T11294] usb 3-1: config 0 has no interface number 0 [ 625.896844][T11294] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 625.906659][T11294] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 625.916618][T11294] usb 3-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 625.925943][T11294] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.935836][T11294] usb 3-1: config 0 descriptor?? [ 625.992589][ T12] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 626.000954][ T12] usb 1-1: config 0 has no interface number 0 [ 626.007248][ T12] usb 1-1: too many endpoints for config 0 interface 111 altsetting 215: 218, using maximum allowed: 30 [ 626.012355][ T31] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.018695][ T12] usb 1-1: config 0 interface 111 altsetting 215 has 0 endpoint descriptors, different from the interface descriptor's value: 218 [ 626.029969][ T31] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 626.043294][ T12] usb 1-1: config 0 interface 111 has no altsetting 0 [ 626.043371][ T12] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 626.056255][ T31] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 626.063029][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.072112][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.127557][ T31] usb 6-1: config 0 descriptor?? [ 626.141646][ T12] usb 1-1: config 0 descriptor?? [ 626.192284][T11257] usb 5-1: config 0 has an invalid interface descriptor of length 8, skipping [ 626.201294][T11257] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 626.207247][ T12] cp210x 1-1:0.111: cp210x converter detected [ 626.211902][T11257] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 626.226644][T11257] usb 5-1: New USB device found, idVendor=6439, idProduct=de2b, bcdDevice=cb.a8 00:16:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = semget(0x1, 0x0, 0x4) semctl$IPC_STAT(r1, 0x0, 0x2, 0x0) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f00000000c0)=""/217) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x1}) modify_ldt$write(0x1, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x4000, 0x0, 0x0, 0x1, 0x1}, 0x10) [ 626.235855][T11257] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.249718][T11294] usb 3-1: USB disconnect, device number 95 [ 626.302304][T11702] usb 2-1: device descriptor read/64, error 18 [ 626.303599][T11257] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 626.317424][T11257] usb 5-1: no configuration chosen from 1 choice [ 626.337787][T18251] binder: 18250:18251 ioctl c018620c 20000040 returned -22 [ 626.359761][T18252] binder: 18250:18252 ioctl c018620c 20000040 returned -22 00:16:33 executing program 3: gettid() socket$unix(0x1, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') syz_open_procfs(r0, &(0x7f0000000040)='comm\x00') exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBLED(r2, 0x4b65, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x422, &(0x7f0000000280)="11dca5963f3e010d16d10d5e0bcfe47bf070") getsockname$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) r7 = open(&(0x7f0000000140)='./file1/file0\x00', 0x436100, 0x22) ioctl$TIOCGPTLCK(r7, 0x80045439, &(0x7f0000000180)) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) dup(r8) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, r6/1000+10000}}, &(0x7f00000010c0)) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x62dcca1ac812815e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000480)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xfffffcff) [ 626.582188][T11702] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 626.604881][ T31] arvo 0003:1E7D:30D4.0031: unknown main item tag 0x0 [ 626.614911][ T12] cp210x 1-1:0.111: failed to get vendor val 0x000e size 678: -71 [ 626.616162][ T31] arvo 0003:1E7D:30D4.0031: hidraw1: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.5-1/input0 [ 626.622945][ T12] cp210x 1-1:0.111: GPIO initialisation failed: -71 [ 626.653196][ T12] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 626.660658][ T12] cp210x: probe of ttyUSB0 failed with error -71 [ 626.677835][ T12] usb 1-1: USB disconnect, device number 79 [ 626.686974][ T12] cp210x 1-1:0.111: device disconnected [ 626.912042][T11702] usb 2-1: device descriptor read/64, error 18 [ 627.026025][ T31] usb 6-1: USB disconnect, device number 71 [ 627.042463][T11348] usb 3-1: new high-speed USB device number 96 using dummy_hcd [ 627.282025][T11348] usb 3-1: Using ep0 maxpacket: 8 [ 627.302469][T11702] usb 2-1: device descriptor read/64, error 18 00:16:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x6, 0x8) r4 = dup2(r2, r3) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e8337b66", @ANYRES32=0x0], &(0x7f0000000180)=0x8) shutdown(r4, 0x1) dup2(r2, r5) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000340)=0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x20000008) r7 = fcntl$dupfd(r2, 0x0, r1) connect$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @reserved}, 0x10) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x6, 0x6, 0x10001, 0x409, 0xaa}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000240), 0x2) ioctl$HIDIOCGFLAG(r7, 0x8004480e, &(0x7f0000000380)) sendmmsg$inet(r0, &(0x7f0000009140)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="7aff", 0x2}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @remote}}}], 0x20}}], 0x2, 0x5) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r10, 0x0, 0x488, &(0x7f00000002c0)={{0x1d, @multicast2, 0x4e20, 0x1, 'fo\x00', 0x8, 0x7fffffff, 0x2f}, {@rand_addr=0x401, 0x4e21, 0x2, 0x1, 0x9, 0x9}}, 0x44) [ 627.402367][T11348] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 627.410688][T11348] usb 3-1: config 0 has no interface number 0 [ 627.417095][T11348] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 627.426976][T11348] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 627.437019][T11348] usb 3-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 627.446229][T11348] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.456433][T11702] usb usb2-port1: attempt power cycle [ 627.499834][T11348] usb 3-1: config 0 descriptor?? [ 627.556190][T18269] IPVS: set_ctl: invalid protocol: 29 224.0.0.2:20000 [ 627.645555][T18273] IPVS: set_ctl: invalid protocol: 29 224.0.0.2:20000 00:16:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf14eb7e4af77fe67}, [@IFLA_VFINFO_LIST={0x0, 0x16, [{0x0, 0x1, [@IFLA_VF_TRUST={0x0, 0x9, {0x4}}, @IFLA_VF_SPOOFCHK={0x0, 0x4, {0x9, 0xba0ae03}}, @IFLA_VF_MAC={0x0, 0x1, {0x80, @random="68562bcdaff5"}}, @IFLA_VF_RSS_QUERY_EN={0x0, 0x7, {0xa1, 0x5}}, @IFLA_VF_TX_RATE={0x0, 0x3, {0x2, 0x3f}}, @IFLA_VF_LINK_STATE={0x0, 0x5, {0x81, 0x1}}]}]}, @IFLA_TXQLEN, @IFLA_GROUP={0x0, 0x1b, 0x800}, @IFLA_AF_SPEC={0x0, 0x1a, [{0x0, 0x7}, {0x0, 0x37740ce73c6c7331}, {0x0, 0x1b}, {0x0, 0xa}, {0x0, 0x2}]}, @IFLA_EVENT={0x0, 0x2c, 0x9}, @IFLA_LINK={0x0, 0x5, 0x8001}, @IFLA_NUM_TX_QUEUES={0x0, 0x1f, 0x8001}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(0xfffffffffffffffd) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x608, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="c838ec1c59be92440cd6820bd3873abc"}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) [ 627.744915][ T31] usb 3-1: USB disconnect, device number 96 [ 627.812823][T11294] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 627.833487][T18276] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 627.922603][T18276] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 628.072016][T11294] usb 6-1: Using ep0 maxpacket: 8 [ 628.172007][T11702] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 628.213892][T11294] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 628.224956][T11294] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 628.239052][T11294] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 628.248307][T11294] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.284975][T11294] usb 6-1: config 0 descriptor?? 00:16:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = dup2(r2, r0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4000}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r5 = dup2(r0, r4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000040)="cf7b435272160468bb406641c45d55ec", 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 00:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 628.534804][ T31] usb 5-1: USB disconnect, device number 83 00:16:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xfffffffffffffffb, 0x400000) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) r8 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = geteuid() r12 = creat(0x0, 0x1) accept4$alg(r12, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r12, 0x5429, &(0x7f0000000140)=0x0) r14 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r8, 0x1, &(0x7f00000001c0)={{0x6, r10, 0xee01, r11, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r13, r15}) syz_open_procfs(r15, &(0x7f0000000380)='net/fib_trie\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r17 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r17, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, r3, &(0x7f00000000c0)={r6, r17, 0x7}) 00:16:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x01\xa1\x1a\xb0\xc8\xa9\xf3%\'I2\x0e\x9b\x1d\xcc\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='memory.max\x00', 0x2, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x800000, &(0x7f0000000240)='em1\x00') r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/237, 0xed) sendfile(r2, r2, 0x0, 0x2) 00:16:35 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = geteuid() r4 = creat(0x0, 0x1) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)=0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r7, 0x40045731, &(0x7f00000000c0)=0x1) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x6, r2, 0xee01, r3, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r5, r8}) sched_setscheduler(r5, 0x5, &(0x7f0000000000)=0xffff2688) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9, 0xce, 0xa6, 0x8, 0x1410, 0x7000, 0xb732, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x56, 0x0, 0x0, 0x8e, 0xe, 0x31}}]}}]}}, 0x0) 00:16:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002e00070000000000000000000000d3af100000", @ANYRES32=r3, @ANYBLOB="ecff1200071c0e00000000de"], 0x24}}, 0x0) [ 628.662607][T11294] usbhid 6-1:0.0: can't add hid device: -71 [ 628.668851][T11294] usbhid: probe of 6-1:0.0 failed with error -71 [ 628.693502][T18297] devpts: called with bogus options [ 628.717131][T11294] usb 6-1: USB disconnect, device number 72 00:16:35 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc008}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0xc75, 0x77, 0xdb, 0x81}, {0x9, 0x7, 0xcf, 0x3}, {0x7f, 0x1, 0xc1, 0x7fff}, {0x8, 0x5, 0x2, 0x7}, {0xdc, 0x0, 0x3}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000280)="f62ab313949355e0273e65d3abda21f068933e96ab6d979ae1bf94c46bdfdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208039c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0a85866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac45651b2535c7f6f54993deceb58", 0xe1, 0x20000010, 0x0, 0x0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000480)={0x9, 0x108, 0xfa00, {r3, 0x6c, "775693", "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"}}, 0x110) timer_create(0xf8f0828ed9c037e, &(0x7f0000000000)={0x0, 0x3e, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) 00:16:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000140)=0xc) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:16:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x421) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x82200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x4181f35ab994a53e, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8081}, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000100)=0x4) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:16:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) [ 628.974732][T11348] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 629.075375][T18311] sctp: [Deprecated]: syz-executor.1 (pid 18311) Use of int in maxseg socket option. [ 629.075375][T18311] Use struct sctp_assoc_value instead 00:16:36 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xe47, 0x1f, 0x4, 0x401, 0x2, 0x1, 0x9177, 0x4, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x5}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) [ 629.222025][T11348] usb 3-1: Using ep0 maxpacket: 8 00:16:36 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf1, 0x12, 0xcf, 0x8, 0x565, 0x3, 0xd29c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc5, 0x0, 0x0, 0xc8, 0x4c, 0x9d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfff, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 629.245857][T18327] input: syz1 as /devices/virtual/input/input50 00:16:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r1, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 629.342201][T11348] usb 3-1: config 0 has an invalid interface number: 86 but max is 0 [ 629.350456][T11348] usb 3-1: config 0 has no interface number 0 [ 629.357195][T11348] usb 3-1: New USB device found, idVendor=1410, idProduct=7000, bcdDevice=b7.32 [ 629.366447][T11348] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.447224][T18333] input: syz1 as /devices/virtual/input/input51 00:16:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = dup2(r4, r5) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000040)={r8, 0x8, 0x40000000, 0x3ff, 0x7, 0x101, 0x0, 0x4, {0x0, @in6={{0xa, 0x4e21, 0xf0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0x32cd, 0x8, 0x80, 0x7fffffff, 0x18}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={r9, 0x48, &(0x7f0000000140)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x7f, @mcast1, 0x3}, @in6={0xa, 0x4e20, 0xffffffff, @rand_addr="0d499e3437e655509eca1d032a4ab3c7", 0x7}]}, &(0x7f0000000200)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x7ff, 0x1000, 0x80000001}) [ 629.508217][T11348] usb 3-1: config 0 descriptor?? [ 629.571234][T11348] hub 3-1:0.86: ignoring external hub [ 629.579355][T11348] option 3-1:0.86: GSM modem (1-port) converter detected [ 629.609942][T18336] binder: 18334:18336 ioctl c0306201 20000580 returned -14 00:16:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = getpgid(0x0) capset(&(0x7f0000000080)={0x0, r2}, &(0x7f00000000c0)={0x1, 0x2, 0x7, 0x7c3, 0x2, 0x401}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000000)={0x0, {0x8, 0xe05}}) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 629.712218][T11294] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 629.892767][T11348] usb 3-1: USB disconnect, device number 97 [ 629.899501][T11348] option 3-1:0.86: device disconnected [ 629.972305][T11294] usb 6-1: Using ep0 maxpacket: 8 [ 630.092229][T11294] usb 6-1: config 0 has an invalid interface number: 197 but max is 0 [ 630.100602][T11294] usb 6-1: config 0 has no interface number 0 [ 630.106967][T11294] usb 6-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice=d2.9c [ 630.116133][T11294] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.125723][T11294] usb 6-1: config 0 descriptor?? [ 630.382192][T11294] kaweth 6-1:0.197: Firmware present in device. [ 630.542090][ T31] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 630.791951][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 630.922191][ T31] usb 3-1: config 0 has an invalid interface number: 86 but max is 0 [ 630.930427][ T31] usb 3-1: config 0 has no interface number 0 [ 630.936753][ T31] usb 3-1: New USB device found, idVendor=1410, idProduct=7000, bcdDevice=b7.32 [ 630.945997][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.955516][ T31] usb 3-1: config 0 descriptor?? [ 630.993140][ T31] hub 3-1:0.86: ignoring external hub [ 631.001129][ T31] option 3-1:0.86: GSM modem (1-port) converter detected [ 631.312243][ T31] usb 3-1: USB disconnect, device number 98 [ 631.319141][ T31] option 3-1:0.86: device disconnected 00:16:38 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0xffffffffffffff83, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x4, 0x5, 0x0, 0xc1, 0x3, 0x4}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="d8c46a8eb0f5def1c9c4bb837675f0f999eebf3f10ded3f5bfb700000088db4d9000000000000000", 0x28}, {&(0x7f0000000100)="a5b55029ea6acaa3eb2f2af16004e1892e4b37f3038a444f805922e94f169bfac512059b74b1da71cbd4c1c619", 0x2d}, {&(0x7f0000000140)="259ad8be031802645fb11641a4ebb56e244bfc62ead0435d366047cd5e31d6ec37fc9e8432e34eabb8933a8d5e5b35f6b661301b39418a072017e0e4679c4bd36948d522a40023ad2e177c90411e32ede09f9d1fceb910261a1325659f81cb7f428760f0ea0793067360cdfe31294eab3c09d854d6f800b92ee1cb12891c53bb504f8bd8266eec", 0x87}, {&(0x7f0000000200)="93fb81d366012f6bbeaa7b28a8e67a5ebab76b150fdd36099b8b2d731faaea8dcf05d5070d9401217d6e82529308928a1a34d1c50f5c43120fb0f49e798d8c9f61544b2d02cf9a3a73daa9a7b9f15373d6da38f02e968625913f053c1084d8b7a1a81d", 0x63}], 0x4, &(0x7f0000000940)=[{0x110, 0x6, 0x3, "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"}, {0x38, 0x115, 0xff, "4bcbad16399b8f6e3a543a718c818da711ddc0992e675d28a184556fb1b6aed409"}, {0x1010, 0x10c, 0x3, "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"}, {0x48, 0x10d, 0x5, "533106b7b4d269a60ac9faea26a5f1e87e58eccb97fdec36ab23eab397972151ab9b4f455579467a95a071dc234b98f62f"}], 0x11a0}, 0x40) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = geteuid() ptrace$setopts(0x149344d0220cf325, r2, 0x726, 0x2) r4 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000780)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e6defc66e389f9f698981eca2081912e8d055aaec5210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a71d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f92125865bf6549957460910438dbf98e6e0f6ce53589402860d73d9b9731d6c40a71c000000000000000000", 0xe9, r4) keyctl$get_persistent(0x16, r3, r4) socket$inet(0x2, 0x6084a9d16ad9c216, 0x6) 00:16:38 executing program 1: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x30000000) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1f, 0xa3, 0x4f, 0x20, 0x6cd, 0x131, 0x82ed, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8c, 0x0, 0x0, 0x96, 0xd6, 0xf7}}]}}]}}, 0x0) 00:16:38 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff020000f700000000000000000000000100004e20004d9078e2960714afbb77016ed6baab89b4932e60109378d33e1db1c73936c77aa3f7fac33b042bd468236862531934ecb1c373d6ea51369e92db96cc7c6fcafff87429e5b6bdb90b32dbb67b1d436ae97626b458c1881721afab020037128d6e6c8e10135cb2fd4ff7e1c3533ed5dee644442718bbbd545d19b37b296b5af9f9ef83aa854be090b118223911daf4ba"], 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup2(r3, r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x10, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={r7, 0x2c, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x78c20e3f, @dev={0xfe, 0x80, [], 0x25}, 0x61}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000200)=0x10) r8 = dup(0xffffffffffffffff) getpeername$netlink(r8, &(0x7f0000000100), &(0x7f0000000140)=0xc) 00:16:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006, 0x0, 0x0, 0xffffffff}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0xfffffffffffffffa, 0x100000) tkill(r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/sockstat6\x00') ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000100)=""/179) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f00000001c0)={0x10, 0x0, 0x7}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:16:38 executing program 2: getresuid(&(0x7f0000002540), 0xfffffffffffffffe, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffb, @rand_addr=0x3}, 0x1000000d4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = geteuid() r7 = creat(0x0, 0x1) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$cont(0x2c, r8, 0x6, 0x5) ioctl$int_out(r0, 0xfca2, &(0x7f0000000080)) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{0x6, r5, 0xee01, r6, 0xee01, 0x80, 0x319a}, 0x81, 0x0, 0x0, 0x20, r8, r10}) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0x9) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@mcast1, 0x4e21, 0x9, 0x4e21, 0x4, 0x2, 0xa0, 0x20, 0x5c, r2, r5}, {0x401, 0x2000000000000006, 0x4, 0x6, 0x7f, 0x57, 0x0, 0x7}, {0x500000, 0xe2f, 0x0, 0x3}, 0x1, 0x6e6bb3, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x2, 0x4d3}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x3502, 0x0, 0x0, 0xff, 0x6, 0xf4e0, 0x5}}, 0xe8) [ 631.705293][T18360] IPVS: lblc: UDP 224.0.0.2:0 - no destination available 00:16:38 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, "ed6121", "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"}}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x158, r3, 0x900, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x242bf715}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x13}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x81, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @remote, 0x8923}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x10}, 0x4008011) 00:16:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921fb000001220100090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 00:16:38 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x5, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1b, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000001b00)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) finit_module(r1, &(0x7f0000000000)='%&---\'%\xf7\x00', 0x2) [ 631.945201][T18376] IPVS: ftp: loaded support on port[0] = 21 [ 632.002045][ T31] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 632.212302][T11255] usb 3-1: new full-speed USB device number 99 using dummy_hcd [ 632.254282][ T31] usb 2-1: Using ep0 maxpacket: 32 [ 632.259715][T11257] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 632.392777][T18382] IPVS: ftp: loaded support on port[0] = 21 [ 632.404213][ T31] usb 2-1: config 0 has an invalid interface number: 140 but max is 0 [ 632.412621][ T31] usb 2-1: config 0 has no interface number 0 00:16:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000040)={@broadcast, @rand_addr, @multicast2}, &(0x7f0000000080)=0xc) socket$netlink(0x10, 0x3, 0xc) ioctl(r2, 0x5, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000180)="cc7ebe336587dc", 0x7}, {&(0x7f00000001c0)="608b33444e6a54ab2c3f625dc5eb6619266a18e77e2a3e4516d8840f651179bf3108349cd9c2f21764b4fbb3ad6e0c4bdcba65e6d18b2a55e46c2652dac9b445f819fae978eec50df7f4fd91b3f5ddc3c1352c463b467816ee127156c838ae75", 0x60}, {&(0x7f0000000380)="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", 0xfb}, {&(0x7f0000000480)="893a71919cd0f2d470e572598d5aa181268d45e6461c68361320017adb58d969d358c1f1ac326268baad8445643dae8c05f4c02ef85b92e609fbf8065c97e6bf3aaf9ed3b499c3e487bc4ae87463d065e6d00284bfca00", 0x57}, {&(0x7f0000000500)="6f0fa0b305e602124841baf602f2ecf6dd246dae8b8a3dd1d0674acdff5866348690ecb8af0f28f9cdc260370e68457755dca2a06e0c3e21f1cb747a523ab6881ca8882c7b5ed798726cfda42a87f5f857abbce0d80e8a44afc4974b96f8148b539498b88a519da8f9756624dc20dd4fd4dff54faeddbf23c2b3b8f2651222903220c420ced6fe36e6cab0f159fa28ac99ad08db23a66187966e084922bc87f0bd1cb17393a273950de6af84e991e6b2bcee290119767071b89bd0e2e6cb587f4a84d24d8caab6c26608d85e811d32c7cd6f86263593ceb9294c1b0217cf8f0d884df9aa35c887ee6daef4065287e49bae", 0xf1}, {&(0x7f0000000600)}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000000640)="580f2aab4501cef7e4c9bf46adc47e25705bbaa3009139b500768cd971f4436f6e9a68370468f59e9d3b8346a3814138117930ea479cce1b8f016a47cac36d488bbe0cb15ffe7ce94f", 0x49}, {&(0x7f00000006c0)="91e73c7df85157cca18a73b301e943459252ec3719433a951d6ef2a2806e574a238129a42d8ae103231dbe59b109f1eef003468ad0bfba2715a6b0b16cf65fe8f0a3736d0bc765c274340832e360693312cc0657d22a1967dcdd0c25dbeb75004474aeb2b87f107b7df4e3fbcda7110ba2c0f98fc4c49483429b19c4e7f83f1e183f1fbc6563ea6a40d39af6118d417ec9c74190b96b8f7d3143b002379652d0140c2d0dbad7f8070ac6eca9168c6fed6187b96e21024c8b41d6c7bef59209797273ec63f9b55a0c95dd", 0xca}, {&(0x7f00000007c0)="009bdb10e3cb1e628107f11bb43e4f12bb10908f240ed0dad3b56e729f74593f5635826c9f82881c81de1b39dbeba7a562cf7d15c56d5f39458307ef1bfd3d2400553a87d0ca4e7142a7ba3df5c890f8eb64f0af652b05a376537fb02c986caa1a5fa0f2726325231a0dbdf7f58fd8c8db028089a3c98ba89ba428e5872639527976b288a66ffdad5e9673be97b710a95bd064f04234b82bda9714283977b80f9525533d57b5201c9a1887719c3c29ccd05ff1bf79fd2ae3ff6352470d9566", 0xbf}], 0xa, &(0x7f0000000940)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x18}}, {{&(0x7f0000000980)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="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", 0x1000}], 0x1, &(0x7f0000003140)=ANY=[@ANYBLOB="50000000000000000000000007000000890f03e0000001ac1e0101fffffff9940600000008861200000702020ce8e843d2cf12760994398317d4e0000001ac1e01ecab1414aaffffffff8e1e01010000fb4bdc591dc207b22acfdaced85aa02d3d6c8db91816a749d56a33c41352c5f76debfcacae0f72b2fd7868dc3d81a42a04a10cac8944ff7d104ccffceb092f4ebf05dbddfbba50bd6086ea350a9e3d52c141241113235c1d5a7d0d5610687c48d70dda6b562a026a119c634d9cf8cf1b2736e556cbb752ed98654f0506f75f1b7d64160a7f940e5e325ecd32e4fa56b3d5a784c48591c5fe82b6d0e3b0e14cb111"], 0x50}}, {{&(0x7f0000000a00)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=[@ip_retopts={{0x78, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x4, [{0x0, 0x4, "2406"}]}, @timestamp={0x44, 0x18, 0x7f, 0x0, 0x1, [{[@local], 0x7}, {}, {[], 0x80000001}, {[], 0x1}]}, @ra={0x94, 0x6, 0xda9}, @rr={0x7, 0x7, 0x5, [@multicast2]}, @noop, @rr={0x7, 0x27, 0x4, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2, @broadcast, @loopback, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @generic={0x0, 0xe, "a188c10138b32d63e7e19220"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x9}]}}}], 0x108}}, {{&(0x7f0000002c80)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000002cc0), 0x0, &(0x7f0000002d00)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @rand_addr=0xff}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf5a}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x90}}, {{&(0x7f0000002dc0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)="7fb3bd749e14bbe3f32522160f493d94f93aa9dc143e4d4490ac56d6d239ea0985dbf6685ecc4358b2dc62f66183d999192bac1b92e6c5c6370a7443800e4ccef5f1789167664779049f98fe5ff96063110f89e6d3be9748c8caf53031ba2db6423b2b72b7", 0x65}, {&(0x7f0000002ec0)="be49fb6cfa3fe5", 0x7}, {&(0x7f0000002f00)="cb6cb867ce93b64460cb32d5a46d054007cab7", 0x13}], 0x4, &(0x7f0000002f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x48}}], 0x5, 0x20000000) r7 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) ioctl$PPPIOCGCHAN(r7, 0x80047437, &(0x7f00000000c0)) [ 632.440755][T11294] kaweth 6-1:0.197: Error reading configuration (-71), no net device created [ 632.450001][T11294] kaweth: probe of 6-1:0.197 failed with error -5 00:16:39 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="50000000404eb14ae4d7a4bb06071f1708a1971226debce609be5c97fd816cafa90d809afc007be17908be05d0aa2ccb5d254deae1e21b8491d790702bb449389630a58e8f7c35f98a8cbcaadf50e38c21487daf7babe0920b8098db888a8475defa43dca46bf461f2b50c42dfe078302f4409e6b325a304f9c839c4c01e4d8b918f75", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e20, 0x405, @loopback, 0x7ff}}}, &(0x7f0000000200)=0x84) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 632.488031][T18386] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 632.514886][T18386] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 632.531655][T11294] usb 6-1: USB disconnect, device number 73 [ 632.549880][T18389] sctp: [Deprecated]: syz-executor.5 (pid 18389) Use of struct sctp_assoc_value in delayed_ack socket option. [ 632.549880][T18389] Use struct sctp_sack_info instead [ 632.623204][ T31] usb 2-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=82.ed [ 632.623918][T18386] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 632.632547][ T31] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 632.650182][ T31] usb 2-1: Product: syz [ 632.654502][ T31] usb 2-1: Manufacturer: syz [ 632.659192][ T31] usb 2-1: SerialNumber: syz 00:16:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r1 = accept4(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80, 0x1000) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = geteuid() r6 = creat(0x0, 0x1) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) r9 = getpgrp(r8) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, r10, 0xee01, r5, 0xee01, 0x80, 0x2}, 0x81, 0x0, 0x0, 0x20, r9, r8}) r11 = getpgrp(0xffffffffffffffff) sched_setaffinity(r11, 0x8, &(0x7f00000000c0)=0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0x682c, {{0x2, 0x4e21, @empty}}}, 0x88) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) r14 = dup2(r12, r13) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="000000004901157fed4c206ddec47b7d7cae18eb03b5b70669e30e398451a264eee5b0daa49764cc8b8bde8627b540b174895df7dcaa20dc170304cbb92264f31ee84f466045ba42a44894", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r14, 0x84, 0x10, &(0x7f0000000000)={r16}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000380)={r16, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4, 0xfff}, &(0x7f0000000440)=0x90) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000340)={0x3, 0x2, [{0x1, 0x0, 0xffffffffffffff81}, {0x4, 0x0, 0x81}, {0x5, 0x0, 0x428b}]}) r17 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r17, 0x6, 0x16, &(0x7f00000002c0)=[@sack_perm], 0x1) socket$inet6(0xa, 0x100000003, 0x3a) r18 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r18, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendto$inet6(r18, &(0x7f00000005c0)="33a727cc807e8e45e29f6a9320238c1a49132f16359f97dba04f64ba4ebee1115a35f280b4d46ee39cd574359dc7cea14c9235192fc23179d2ab3fdbf7539b557f67e07c0e23bcdd25d2b31aae2d79515810837e47945972e246c90e3a323d37f332f2bb2fa045f579655a27f294911d4cd6932b1681bd31895578dec3aa1c69bde5961719f11804fb999dc4ccf6", 0x8e, 0x0, &(0x7f0000000180)={0xa, 0x8, 0x10000020, @dev={0xfe, 0x80, [], 0xc}}, 0x1c) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa) r19 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r19, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) open$dir(&(0x7f0000000300)='./file0\x00', 0x80000, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r19, 0x8918, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x4e20, @broadcast}}) [ 632.664962][T11255] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 632.676150][T11255] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 27 [ 632.691017][T18386] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 632.702768][T11257] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 632.713850][T11257] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 00:16:39 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002c0bb7840b700e01f0109021200504f00000000dfcbb434eba199473b7b157901c7ce0a617ed5d519"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000040)={0x20, 0x0, 0x7e, {0x7e, 0x823dca72a4159751, "df452b3712544bd3d4429084fedb1cb80864d1ffe70d5f221b8b4a5cd6d3ec64f458c07ace5819118fa93dffdcf4f68e680478927785f6550b8d1479dab54c1bf4d2127af251b811609c73d735e112139f2f9961b56eab1d0d69ca98f497c32b661b91b66b68337d06799528c836f245359d0962110a6035f334319d"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000180)={0x0, 0x11, 0xd0, "91de97e304f8709719542ed723a13de0dd19fafad11ea5a8c1af98d49719f3886c35041c2f76ef4d43e062c3d62b34cbb0147453f2c53e2049a2646762fb74831a2237b5a71e67d993483e39de23677263a989646598beca71c105bac6cfdd12d4b1eb481be83401aeb34503a944251edaf9832ef1d7cb1715c0d21bc455d52becc1b7e49bae13006188f2faa1c20e1343bebc239c84f48b0257725231c0e9f3b2743cc8afa77e5be0b34f040f5d116dbf91cc029da23f6118d2888a24bcd7ab5388f773cfca661548d01ff1dcab9694"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2b}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x2f}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001c40)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) [ 632.723029][T11257] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.736619][T11257] usb 1-1: config 0 descriptor?? [ 632.759415][ T31] usb 2-1: config 0 descriptor?? 00:16:39 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, r1, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x4}, 0x5}}, 0x18) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x0, "ed6121", "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"}}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 632.772446][T11255] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 632.781616][T11255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 632.790438][T11255] usb 3-1: SerialNumber: syz [ 632.829110][ T31] keyspan 2-1:0.140: Keyspan 4 port adapter converter detected [ 632.836964][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 81 [ 632.845015][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 88 [ 632.854098][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 1 [ 632.883193][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 632.893277][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 2 [ 632.910775][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 632.921683][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 4 [ 632.934949][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 632.945444][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 6 [ 632.956395][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 632.987692][T18402] IPVS: ftp: loaded support on port[0] = 21 [ 633.022203][ T31] usb 2-1: USB disconnect, device number 86 [ 633.046669][ T31] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 633.065437][ T31] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 633.081734][ T31] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 633.101369][T11294] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 633.112564][T14967] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 633.207709][ T31] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 633.218665][ T31] keyspan 2-1:0.140: device disconnected [ 633.231374][T11257] hid-led 0003:27B8:01ED.0032: unknown main item tag 0x0 [ 633.402931][T14967] usb 5-1: too many configurations: 80, using maximum allowed: 8 [ 633.454439][T11294] usb 6-1: Using ep0 maxpacket: 8 [ 633.532500][T14967] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 633.540342][T14967] usb 5-1: can't read configurations, error -61 [ 633.582766][T11294] usb 6-1: config 0 has an invalid interface number: 183 but max is 0 [ 633.591084][T11294] usb 6-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 633.601715][T11294] usb 6-1: config 0 has no interface number 0 [ 633.608466][T11294] usb 6-1: config 0 interface 183 altsetting 2 bulk endpoint 0x8 has invalid maxpacket 0 [ 633.618514][T11294] usb 6-1: config 0 interface 183 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 633.631628][T11294] usb 6-1: config 0 interface 183 has no altsetting 0 [ 633.638687][T11294] usb 6-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=d4.3d [ 633.647887][T11294] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.668460][T11255] cdc_ether 3-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.2-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 633.683277][T11257] hid-led: probe of 0003:27B8:01ED.0032 failed with error -71 [ 633.696287][T11257] usb 1-1: USB disconnect, device number 80 [ 633.744625][T11294] usb 6-1: config 0 descriptor?? [ 633.783911][T11255] usb 3-1: USB disconnect, device number 99 [ 633.791349][T11255] cdc_ether 3-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.2-1, CDC Ethernet Device [ 633.805805][T11294] usbtest 6-1:0.183: couldn't get endpoints, -22 [ 633.812415][T11294] usbtest: probe of 6-1:0.183 failed with error -22 [ 633.905543][T14967] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 633.983999][ T31] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 634.006367][T11257] usb 6-1: USB disconnect, device number 74 [ 634.202869][T14967] usb 5-1: too many configurations: 80, using maximum allowed: 8 [ 634.232043][ T31] usb 2-1: Using ep0 maxpacket: 32 [ 634.322258][T14967] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 634.330141][T14967] usb 5-1: can't read configurations, error -61 [ 634.354563][ T31] usb 2-1: config 0 has an invalid interface number: 140 but max is 0 [ 634.363013][ T31] usb 2-1: config 0 has no interface number 0 [ 634.378547][T14967] usb usb5-port1: attempt power cycle [ 634.512391][T11702] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 634.525382][T18389] sctp: [Deprecated]: syz-executor.5 (pid 18389) Use of struct sctp_assoc_value in delayed_ack socket option. [ 634.525382][T18389] Use struct sctp_sack_info instead [ 634.547676][ T31] usb 2-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=82.ed [ 634.557303][ T31] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 634.562132][T11348] usb 3-1: new full-speed USB device number 100 using dummy_hcd [ 634.565464][ T31] usb 2-1: Product: syz [ 634.577358][ T31] usb 2-1: Manufacturer: syz [ 634.582093][ T31] usb 2-1: SerialNumber: syz [ 634.611243][ T31] usb 2-1: config 0 descriptor?? [ 634.655115][ T31] keyspan 2-1:0.140: Keyspan 4 port adapter converter detected [ 634.663543][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 81 [ 634.671467][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 88 [ 634.680630][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 1 00:16:41 executing program 1: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x7f, 0x4, 0xc67, 0x1, 0xacc3, 0x19, 0x4}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockname$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201010200000010ff05440040000102030109022d00010181407f0904001f0103010082092120000901521b0409058103e8030000ff09050203a0030809ff88eb899b8ad5a2bb9bc8b0bc53b558d65cef565aa34d6db2"], &(0x7f0000000140)={0x52, &(0x7f00000000c0)={0xa}, 0x33, &(0x7f0000000300)={0x5, 0xf, 0xb0, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffff}, @ext_cap={0x18c}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "3a1c86ac0dca5a7216e68a6f5912da16"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "7d97fff8db5c58248cfb45e33131e28d"}, @generic={0x72, 0x10, 0x0, "a9754004acd499f1e228499c6cdd4531ff3deed48d3aca77f522240cbc8788e4a6b86b0a86a9a18e9c6341d468a95d1dbdfd27127547c4a0a8feeef2acca48c836baa7d8aff50940e7aef637518ae6d2bdc962e0b1a96192050e301f2a4e28e53ee217a5bae4af23ad156aa87f8f70"}]}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}]}) 00:16:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80002, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@dev, @initdev, 0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@delqdisc={0xf0, 0x25, 0x20, 0x70bd29, 0x25dfdbfe, {0x0, r3, {0xfff3, 0x10}, {0xf, 0xffe0}, {0x9, 0x9}}, [@TCA_RATE={0x8, 0x5, {0x0, 0x2}}, @TCA_STAB={0xc4, 0x8, [{{0x1c, 0x1, {0x3, 0xff, 0x5, 0x1, 0x1, 0x1, 0x488cca86}}, {0x4}}, {{0x1c, 0x1, {0xca, 0xff, 0x638, 0x7ff, 0x1, 0x8, 0xe7, 0x2}}, {0x8, 0x2, [0x7f, 0x1]}}, {{0x1c, 0x1, {0x47, 0x80, 0xfffc, 0x4, 0x1, 0x7, 0x40, 0x7}}, {0x14, 0x2, [0x8, 0x80, 0x0, 0x9, 0x4268, 0x8, 0x95]}}, {{0x1c, 0x1, {0x0, 0x46, 0x101, 0x4, 0x1, 0x1f, 0x8, 0x3}}, {0xc, 0x2, [0x0, 0x9, 0x22]}}, {{0x1c, 0x1, {0x7, 0xf0, 0x8000, 0xffff, 0x1, 0x525, 0x7, 0x2}}, {0x8, 0x2, [0x5, 0xef7]}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x404}, 0x20018004) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000400)=0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x159273b6f0cadceb, &(0x7f00000000c0)={{0x77359400}, {r4, r5/1000+30000}}, &(0x7f0000000100)) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x21c, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000002012de0c0001006272696467650000da34fb6b090900b99e4e9684afbde2cf37cc50f0f42bd300"/62], 0x3c}}, 0x0) [ 634.725519][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 634.735250][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 2 [ 634.771821][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 634.781776][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 4 [ 634.792115][T18428] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 634.808565][T18431] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 634.815112][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 634.828885][ T31] keyspan 2-1:0.140: found no endpoint descriptor for endpoint 6 [ 634.847804][ T31] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 634.878643][ T31] usb 2-1: USB disconnect, device number 87 [ 634.882173][T11702] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.889419][ T31] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 634.895940][T11702] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 634.911745][ T31] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 00:16:42 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000700)={'yam0\x00', {0x2, 0x4e23, @remote}}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000e80), 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='sec\x00\x00\x00\x00x.evm\x00', &(0x7f0000000400)=@v1={0x2, "33db6bf7d4c6c3bc799df222a248844f02c9"}, 0x13, 0x2) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) clone(0x1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() wait4(r3, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000440)={'mangle\x00', 0xc1, "56f92a4106f199826025ef9c5a182fc0340eb814104a56abdf15d6a300773a57b6d03a19c6287b52d4ff94f8db6a616b08a2275a3f2c72a6d2c822a4f699fd0f3ad2bb962ebf8825232bb7cc5b6b1039e6931351c11a4f59e870edd178618b1145747d0d7f10040dc85f62a095b2b8f60b19c8b9209725d45be1b1a3eda606b91052b0b1d03da6f23465e722e881627d501194cef8163e3d4b28c7258dcf19cc73535534d5e2764d5cbb4b51f671e49c2de1a0e463436e268681bbdf9b65b4ca58"}, &(0x7f0000000080)=0xe5) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "034932f5749bd3bb8a79dc5a9e98ea4d42c16af9"}, 0x15, 0x1) [ 634.914391][T11702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.915407][T11290] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 634.941501][T11702] usb 1-1: config 0 descriptor?? [ 634.973480][T11348] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 634.985006][T11348] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 27 [ 634.991070][ T31] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 635.062427][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 635.068753][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 635.095765][T11348] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 635.105008][T11348] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 635.113188][T11348] usb 3-1: SerialNumber: syz [ 635.125181][ T31] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 635.136136][ T31] keyspan 2-1:0.140: device disconnected [ 635.144375][T14967] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 635.161064][T18441] IPVS: ftp: loaded support on port[0] = 21 00:16:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_LP_INTERVAL={0x8}, @IFLA_BOND_RESEND_IGMP={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8}]}}}]}, 0x4c}}, 0x0) 00:16:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x289, &(0x7f0000005380)=ANY=[@ANYBLOB="1201000000000008ac8540827df7e0691c12562f24000100000000090400000903000000092100000001222200090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @local=@item_4={0x3, 0x2, 0x0, "8699b190"}, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @local, @global=@item_4={0x3, 0x1, 0x0, "88fbd3e0"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "a4bd7faa"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 00:16:42 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x5, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1b, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000001b00)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) finit_module(r1, &(0x7f0000000000)='%&---\'%\xf7\x00', 0x2) [ 635.363059][T11702] usbhid 1-1:0.0: can't add hid device: -71 [ 635.369276][T11702] usbhid: probe of 1-1:0.0 failed with error -71 [ 635.378201][T11348] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 635.436348][T11348] usb 3-1: USB disconnect, device number 100 [ 635.449943][T11702] usb 1-1: USB disconnect, device number 81 [ 635.462478][T14967] usb 5-1: too many configurations: 80, using maximum allowed: 8 [ 635.486977][T18451] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 635.495888][T18451] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 635.504923][T18451] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 635.582642][T14967] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 635.590326][T14967] usb 5-1: can't read configurations, error -61 [ 635.632591][T11290] usb 6-1: device not accepting address 75, error -71 [ 635.641971][ T31] usb 2-1: new high-speed USB device number 88 using dummy_hcd 00:16:42 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000009c0)={0x3, 0x0, 0x2080, {0x0, 0x2, 0x2}, [], "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", "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"}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="d716dd2cf964"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000100)=0x1002711f) write$char_usb(r5, &(0x7f0000000000)="370300f74f5dff985c48073449d827b651f918f7aec0afe60000", 0x6) r7 = socket$tipc(0x1e, 0x2, 0x0) fcntl$setflags(r7, 0x2, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x22000, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000580), 0x4) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="110000000000000000080500003171c1ed4b2cc93c3b473e190adec7f7a5071ced81"], 0x28}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r8, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xcb2d6318c347912b}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r11, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xf9180e42c595adae}, 0x800) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000180)={0x1, 0x26, &(0x7f0000000140)="53d3573ab2d30e6e53ec6b395ad50cbafd89087ab04a792fe905cf12a4ae00a6c325772797a3"}) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000005c0)=""/21) pwrite64(r6, &(0x7f0000000380)="76eae9f41600800edc40f58cdbba3fe627896684346e570c36f6a95140e142ac12b80d33f63ffda3591f359008a9891e85bfd80a702c18c1881503472363b7dd91677e9fc7ff09773f4bb0cecae0b64cc851c6d4c12da4a56b41bcc2068029a2b1164cb44df7267cdb644341d6cef482795f5a28f21e7e78927f2f20f5bf2e096600c91b22c89f3d4ed3becdf9571386d772cb28762f02e0581896b69235638293227cab8e0584af5c50f81150304c77e3300d2e275d34832d9e3f47808a7775d366bfbd709fbff4b4bebf878586b5cea95aaef5b8b729776111b2b587be2236eda6f9d8fb2bc5fff95908aeef976697158699", 0xf3, 0x0) [ 635.782483][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 635.788820][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 635.791359][T18462] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 635.795489][T14967] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 635.832760][T11702] usb 1-1: new high-speed USB device number 82 using dummy_hcd 00:16:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000002f00)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xf445eaf3d9469e9c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x40, &(0x7f00000000c0)="11dc86055e0bceec7be070") clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='uservboxnet1\x00', 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r4) r5 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, r5) r6 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="ddc60b71901116329744637424000b6f881eba375e00cd39bb1675a5e4411f596beb8959fc5241fa5e36818f9d401232b4027c2c5a81893125ed3f1a27", 0x3d, r5) keyctl$describe(0x6, r6, 0x0, 0x156) r7 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'\x00{\x00', 0x3}, 0x0, 0x0, r4) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000280)='uservboxnet1\x00', r7) r8 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r8, 0x80605414, &(0x7f00000002c0)=""/193) [ 635.882176][ T31] usb 2-1: Using ep0 maxpacket: 16 [ 635.932026][T18464] IPVS: ftp: loaded support on port[0] = 21 [ 635.934921][T11348] usb 3-1: new full-speed USB device number 101 using dummy_hcd [ 636.032909][ T31] usb 2-1: unable to get BOS descriptor set 00:16:43 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r3 = dup2(r2, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01f0e8e51d3992434534ae9193989dd413ea88805b9962f000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x20000008) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r5, 0x8001, 0x2, [0x3, 0x5]}, &(0x7f00000000c0)=0xc) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101080, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x80045301, &(0x7f0000000040)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) [ 636.074747][T11702] usb 1-1: Using ep0 maxpacket: 8 00:16:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x882c0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) accept$alg(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendmsg(r1, 0x0, 0x0) dup(0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) sendfile(r6, r7, 0x0, 0x76a4) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@local, @empty, r8}, 0xc) geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000e602000020000000000000060000004806000000000000f00000f0000000e0010000780500007805000d780500007805000078050000060000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000a000000000000000000000000001000"/96], @ANYBLOB="fe800000000000000000000000000017fe800000000000000000000000000027000000ffffffffff74512bdb0000007f80800000ffffffff000000ffffffffff6e6c6d6f6e3000000000000000000000626f6e645f736c6176655f3000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00ff0010000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020500000004000000fe8000000000000000000000000000bb44df4d0da2400141c43a8d2165477e47ffffffffffffffff00000000ffffff002f3ce2f5000000ffffffffff000000006873723000000000000000000000000065716c00000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800050148000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800484c00000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280170010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000000320007ff04005c02a6080000000000003000667261670000000000000000000000000000000000000000000000000000000800000800000000100000100200004800534e50540000000000000000000000000000000000000000000000000000ac1e0001000000000000000000000000ffffffff000000000000000000000000160bc100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e428000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800444e505400000000000000000000000000000000000000000000000000000000000600000000000000000000000000000fff000000000600000000000000031701000000000000000000000000000000ffffe000000200000000000000000000000000000001ff000000000000007e000000ff000000ffffff0059eb5871ff000000ff000000697036677265746170300000000000006970366772657461703000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000002e00020010000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800727066696c746572000000002c4d89eb610def341fee7dda00000000000000000000000000000000000004000000000000002800484c00000000000000000000000000000000000000000000000000000000020400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000"], 0x6a8) [ 636.116445][T11702] usb 1-1: too many configurations: 18, using maximum allowed: 8 [ 636.132444][ T31] usb 2-1: config 1 interface 0 altsetting 31 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.143633][ T31] usb 2-1: config 1 interface 0 altsetting 31 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 636.157256][ T31] usb 2-1: config 1 interface 0 has no altsetting 0 00:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x3}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 636.244707][T11702] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 636.252789][T11702] usb 1-1: can't read configurations, error -61 [ 636.312288][T11348] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 636.324058][T11348] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 27 [ 636.363228][ T31] usb 2-1: New USB device found, idVendor=05ff, idProduct=0044, bcdDevice= 0.40 [ 636.372600][ T31] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 636.380699][ T31] usb 2-1: Product: syz [ 636.385077][ T31] usb 2-1: Manufacturer: syz [ 636.389770][ T31] usb 2-1: SerialNumber: syz [ 636.390408][T18463] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:16:43 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x8d}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x7fff}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0xbb26, 0x0, 0xff}}}}}}}]}}, 0x0) [ 636.412908][T11348] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 636.422264][T11348] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 636.430358][T11348] usb 3-1: SerialNumber: syz [ 636.436285][T11702] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 636.672449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.678632][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 636.682407][T11702] usb 1-1: Using ep0 maxpacket: 8 [ 636.722522][T11702] usb 1-1: too many configurations: 18, using maximum allowed: 8 [ 636.777025][T11255] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 636.822303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.828391][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 636.834667][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.840655][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 636.842169][T11702] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 636.854232][T11702] usb 1-1: can't read configurations, error -61 [ 636.855969][ T31] usbhid 2-1:1.0: can't add hid device: -22 [ 636.861462][T11702] usb usb1-port1: attempt power cycle [ 636.866782][ T31] usbhid: probe of 2-1:1.0 failed with error -22 [ 636.888137][ T31] usb 2-1: USB disconnect, device number 88 [ 636.902440][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.908586][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 637.123029][T11255] usb 4-1: Using ep0 maxpacket: 16 [ 637.142332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 637.148502][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 637.177793][T11348] cdc_ether 3-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.2-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 637.263682][T11255] usb 4-1: config 1 has an invalid descriptor of length 141, skipping remainder of the config [ 637.274108][T11255] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 637.283187][T11255] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 637.411908][T14967] usb 3-1: USB disconnect, device number 101 [ 637.419432][T14967] cdc_ether 3-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.2-1, CDC Ethernet Device [ 637.464350][T11255] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 637.473636][T11255] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 637.481758][T11255] usb 4-1: Product: syz [ 637.486417][T11255] usb 4-1: Manufacturer: syz [ 637.491105][T11255] usb 4-1: SerialNumber: syz [ 637.497969][ T31] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 637.547170][T11255] cdc_ncm 4-1:1.0: bind() failure [ 637.582031][T11702] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 637.748455][T11348] usb 4-1: USB disconnect, device number 70 [ 637.772668][ T31] usb 2-1: Using ep0 maxpacket: 16 [ 637.822514][T11702] usb 1-1: Using ep0 maxpacket: 8 [ 637.864827][T11702] usb 1-1: too many configurations: 18, using maximum allowed: 8 [ 637.865099][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 637.878905][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 637.934193][ T31] usb 2-1: unable to get BOS descriptor set [ 637.992256][T11702] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 638.000061][T11702] usb 1-1: can't read configurations, error -61 [ 638.014733][ T31] usb 2-1: config 1 interface 0 altsetting 31 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 638.026263][ T31] usb 2-1: config 1 interface 0 altsetting 31 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 638.039445][ T31] usb 2-1: config 1 interface 0 has no altsetting 0 00:16:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x42000, 0x0) unshare(0x8000000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000003c0)=0x3ff, 0x4) syz_open_dev$vbi(0x0, 0x1, 0x2) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') socket$inet_dccp(0x2, 0x6, 0x0) splice(r2, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1000000007ff, 0x0) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x0, 0x8, 0x1e}, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xfffffc01}, 0x8) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:16:45 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x65, 0xef, 0x1e, 0x8, 0x856, 0xac29, 0x7501, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x8e, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0xac, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000516e7ca13853aad1a8ed4878af8dfb0a1519a9c44385294ec400b3e69aefc9d6d18c13a6e0c14642afa871c313eb2f98c530c99ff05b5c45bd16ab220800ad5c9871b16b50f1b563ac1e9d2fb4afdbcf47629f363aced953f51badbe6bce4fb0aebe6d732a54e42419b54c836d3770d6916aa6e40eef4b9538b681a38111a38b0e1ae8ece15f1bd11d9c014b372e502cc1ea04b88"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "10"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:16:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) socket$packet(0x11, 0x2, 0x300) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0xfffffffffffffccd, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x8, 0xfffffffffffffffe}}}, 0x90) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r7) sendfile(r0, r1, 0x0, 0x102000002) 00:16:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x620003, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000fcffffff71107300fcffffff182b0000", @ANYRES32=r1, @ANYBLOB="00000000800000001a1b50000000000018000000080000000000000040000000850000006a00000018130000", @ANYRES32=r1, @ANYBLOB="00001826a500", @ANYRES32=r1, @ANYBLOB="00000000fcffffff9500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 638.192144][T11702] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 638.302364][ T31] usb 2-1: New USB device found, idVendor=05ff, idProduct=0044, bcdDevice= 0.40 [ 638.311542][ T31] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 638.319768][ T31] usb 2-1: Product: syz [ 638.392977][ T31] usb 2-1: can't set config #1, error -71 [ 638.428564][ T31] usb 2-1: USB disconnect, device number 89 [ 638.442262][T11702] usb 1-1: Using ep0 maxpacket: 8 [ 638.485770][T11702] usb 1-1: too many configurations: 18, using maximum allowed: 8 [ 638.524100][T11476] usb 4-1: new high-speed USB device number 71 using dummy_hcd 00:16:45 executing program 0: r0 = syz_usb_connect(0x1, 0x0, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00008200000082004869cc4dfab168eef51e3306d7eed5cbe3974425c64e7b8055752bb1289eed6cdf63f25b0665ee3ecccbdd70d62d0b53d3d78665e9d243b8d94445fe7998a2bb8bfe0cfdabe156a76e6f52d0e8eb1357bf010580cd111f57a8c8f2c667ba7a83c23c8c9f990b2a40b1421b6b1cc14983"], 0x0, 0x0, 0x0, 0x0}, 0x0) 00:16:45 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x16, 0xb7, 0x6e, 0x10, 0x65a, 0x9, 0x36d7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x62, 0x0, 0x2, 0x15, 0xb4, 0xd8, 0x0, [], [{{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x1e}}]}}]}}]}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14002, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x7) [ 638.532170][T11348] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 638.604812][T11702] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 638.612842][T11702] usb 1-1: can't read configurations, error -71 [ 638.625727][T11702] usb usb1-port1: unable to enumerate USB device 00:16:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000002b80)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0x20}, @in={0x2, 0x0, @multicast1}, @in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x9, @multicast1}, @in6={0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}, 0xe48}], 0x84) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 638.781004][T11476] usb 4-1: Using ep0 maxpacket: 16 [ 638.786707][T11348] usb 5-1: Using ep0 maxpacket: 8 00:16:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setreuid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 638.863717][ T2954] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 638.902276][T11476] usb 4-1: config 1 has an invalid descriptor of length 141, skipping remainder of the config [ 638.913085][T11476] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 638.922166][T11476] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 638.937234][T11348] usb 5-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=75.01 [ 638.946468][T11348] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 638.991179][T11348] usb 5-1: config 0 descriptor?? [ 639.048337][T18551] ucma_write: process 844 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 00:16:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='g'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 639.132557][T11476] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 639.142274][T11476] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 639.150359][T11476] usb 4-1: Product: syz [ 639.154699][T11476] usb 4-1: Manufacturer: syz [ 639.159391][T11476] usb 4-1: SerialNumber: syz [ 639.165778][ T2954] usb 3-1: Using ep0 maxpacket: 16 [ 639.245210][T11476] cdc_ncm 4-1:1.0: bind() failure 00:16:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000080000001f0000000000000002000000000000002200000000000000030000000000000000000000000000000000000000000000000000000000000001800000010000001f00000000000000020000000000000006000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00"/512]) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 639.282382][ T2954] usb 3-1: config 0 has an invalid interface number: 98 but max is 0 [ 639.290601][ T2954] usb 3-1: config 0 has no interface number 0 [ 639.297296][ T2954] usb 3-1: config 0 interface 98 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 639.307212][ T2954] usb 3-1: config 0 interface 98 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 639.317235][ T2954] usb 3-1: New USB device found, idVendor=065a, idProduct=0009, bcdDevice=36.d7 [ 639.326398][ T2954] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.351720][ T2954] usb 3-1: config 0 descriptor?? [ 639.398168][ T2954] opticon 3-1:0.98: opticon converter detected [ 639.438587][ T2954] usb 3-1: opticon converter now attached to ttyUSB0 [ 639.467500][T11476] usb 4-1: USB disconnect, device number 71 00:16:46 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb437a9}, 0xfee0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fdatasync(r0) 00:16:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 639.597965][ T2954] usb 3-1: USB disconnect, device number 102 [ 639.617537][ T2954] opticon ttyUSB0: opticon converter now disconnected from ttyUSB0 [ 639.627075][ T2954] opticon 3-1:0.98: device disconnected 00:16:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@empty}}, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 639.734404][T11348] mos7840 5-1:0.0: required endpoints missing [ 639.752000][T11348] usb 5-1: USB disconnect, device number 88 [ 640.382066][T11255] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 640.442067][T11348] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 640.622021][T11255] usb 3-1: Using ep0 maxpacket: 16 [ 640.692022][T11348] usb 5-1: Using ep0 maxpacket: 8 [ 640.745935][T11255] usb 3-1: config 0 has an invalid interface number: 98 but max is 0 [ 640.754385][T11255] usb 3-1: config 0 has no interface number 0 [ 640.761987][T11255] usb 3-1: config 0 interface 98 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 640.771923][T11255] usb 3-1: config 0 interface 98 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 640.781999][T11255] usb 3-1: New USB device found, idVendor=065a, idProduct=0009, bcdDevice=36.d7 [ 640.791148][T11255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.814382][T11255] usb 3-1: config 0 descriptor?? [ 640.822353][T11348] usb 5-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=75.01 [ 640.831509][T11348] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.841259][T11348] usb 5-1: config 0 descriptor?? [ 640.854195][T11255] opticon 3-1:0.98: opticon converter detected [ 640.865401][T11255] usb 3-1: opticon converter now attached to ttyUSB0 [ 641.054513][ T2954] usb 3-1: USB disconnect, device number 103 [ 641.065097][ T2954] opticon ttyUSB0: opticon converter now disconnected from ttyUSB0 [ 641.074092][ T2954] opticon 3-1:0.98: device disconnected 00:16:48 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:16:48 executing program 1: mknod$loop(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) unshare(0x6c060000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:16:48 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0xffff]) 00:16:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r1, r2) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) dup3(r3, r4, 0x0) [ 641.292977][T11348] mos7840 5-1:0.0: required endpoints missing [ 641.299080][T18597] IPVS: ftp: loaded support on port[0] = 21 [ 641.315613][T11348] usb 5-1: USB disconnect, device number 89 00:16:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xfffffff, 0x0, 0x0, [], 0x0}) 00:16:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r0, r3, 0x80000) 00:16:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="806386dd20"], 0xfdef) 00:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"/415], 0xe0}}, 0x0) 00:16:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 641.637069][T18619] device nr0 entered promiscuous mode [ 641.675677][T18616] debugfs: Directory 'vcpu0' with parent '18616-4' already present! 00:16:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000240)={0x4, 0x8}, 0x10) 00:16:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x63}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x3}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x7, 0x9, 0x4}, &(0x7f0000000300)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4}}, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) io_submit(0x0, 0x1, &(0x7f0000000740)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x269cf06e784ae32d) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 00:16:48 executing program 5: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x2000)=nil) [ 641.730286][T18631] debugfs: Directory 'vcpu0' with parent '18616-4' already present! 00:16:48 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x40, 0x100) 00:16:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd606c48a300141100fe800000000200000000000000000000fe80580c5757b379abd86c7700"/68, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0052d1051879b1146667db6d9cfe5df400000e00000000"], &(0x7f00000000c0)) 00:16:49 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x10000026f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000821, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) socket$inet(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) 00:16:49 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, 0x0, 0x880) bind(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, 0x0, &(0x7f0000004300)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000007400)) accept4$packet(r1, 0x0, 0x0, 0x800) sched_setscheduler(0x0, 0x0, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x4) [ 642.022444][ C1] net_ratelimit: 22 callbacks suppressed [ 642.022462][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.034427][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:16:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x40}, 0x10) 00:16:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) dup2(r1, r2) [ 642.270945][T18619] device nr0 entered promiscuous mode 00:16:49 executing program 0: mbind(&(0x7f0000917000/0x4000)=nil, 0x4000, 0x4001, 0x0, 0x0, 0x0) 00:16:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:16:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0xd0}) dup2(r0, r1) 00:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x63}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x0) syz_open_dev$media(0x0, 0x5, 0x20200) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 00:16:49 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0)="eee11e0dffb13773a98b95070f01f5df17be51d15a2677bcd7ac439f70ce3c7f27c8f3a31af037a22ed364f147e6cf907ee60b353fb6ee3afe18ce0d4ec49a25b6b94242968fe4c8056d44f2d00e33e51d3d111417fbff3f5d28ebe889fff2b0ec15655635a13905296fedaf02a318ff03308348b384e8bc220579aeb91ee9130dc821799f03fb3850989e867211a8bbc4bcb1b204815234212ff800000000000000", 0x288, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000240)='7', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000680)={r1, r0, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}}) 00:16:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeab7553a9c9ff0340003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d540769b47f57f300000000000001000000000000000000"], 0x58) [ 642.690679][T18679] debugfs: Directory '18679-4' with parent 'kvm' already present! 00:16:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20000000) 00:16:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x33, 0x0, 0x0, 0x8, &(0x7f0000000200)) [ 642.902433][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.908761][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 643.062463][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 643.068810][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 643.075441][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 643.081697][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 643.142523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 643.148824][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:16:50 executing program 1: 00:16:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:16:50 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:16:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x102000000000b}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 00:16:50 executing program 0: r0 = gettid() pselect6(0x17d, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 00:16:50 executing program 3: 00:16:50 executing program 3: 00:16:50 executing program 1: 00:16:50 executing program 2: 00:16:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 00:16:50 executing program 2: 00:16:50 executing program 3: 00:16:50 executing program 1: 00:16:50 executing program 3: 00:16:50 executing program 2: 00:16:51 executing program 5: 00:16:51 executing program 4: 00:16:51 executing program 1: 00:16:51 executing program 2: 00:16:51 executing program 3: 00:16:51 executing program 0: 00:16:51 executing program 2: 00:16:51 executing program 3: 00:16:51 executing program 4: 00:16:51 executing program 1: 00:16:51 executing program 0: 00:16:51 executing program 5: 00:16:51 executing program 4: 00:16:51 executing program 2: 00:16:51 executing program 0: 00:16:51 executing program 1: 00:16:51 executing program 3: 00:16:51 executing program 4: 00:16:51 executing program 5: 00:16:51 executing program 0: 00:16:51 executing program 1: 00:16:51 executing program 5: 00:16:51 executing program 2: 00:16:51 executing program 4: 00:16:51 executing program 3: 00:16:52 executing program 5: 00:16:52 executing program 2: 00:16:52 executing program 1: 00:16:52 executing program 4: 00:16:52 executing program 0: 00:16:52 executing program 3: 00:16:52 executing program 5: 00:16:52 executing program 2: 00:16:52 executing program 1: semget$private(0x0, 0x0, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getpid() semop(0x0, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) 00:16:52 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0188"], 0x0, 0x4}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 00:16:52 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@empty}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:16:52 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x40, {{0x2, 0x0, @multicast1}}}, 0x90) 00:16:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) [ 645.532515][T18826] device nr0 entered promiscuous mode 00:16:52 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) write$binfmt_aout(r0, &(0x7f0000000180)={{0x0, 0x4, 0x9, 0x3a3, 0x23a, 0x8, 0x33f, 0xbf8}, "c6d778ce0806b49202c21ef959b7160d05d577c0de90ec242e48d7d1a2d80eb9d5e3334ef61e629f32ed73ff3266f4be7ee097fee60ba9634f5ae5524049ecc6236ffa3cd0861bd37a1a3774589d2201309c5192e7567817c8ebed881074e3c4c4aa81196ee59d8e4a37aab87d1b063388faec6787e8406fdda5e17c1c25d709e3dcd3737116841a93898deff86a948ffa74e4fcd7be0bcf40e4be8c1ad5ddb575fd36cde0603bea6c152004cf84178ebb", [[], [], [], []]}, 0x4d1) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x3910b2aa, 0x401, 0x4, 0x0, 0xd53, 0xfff}) r4 = syz_usb_connect$hid(0x0, 0x1, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "5573da78"}]}}, 0x0}, 0x0) 00:16:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000bc70000000000000950000000000000099e941a413f864c78b07d9dfaefc3cbf11fc9031ba4c0af86bf4aa35339f4b382c4caf9db6fa7a9b85"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:16:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a800010}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xffffffdd, r3, 0x1504, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xfffffffffffffc4a, 0x4, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002c001200100001006970366772657461700000001800020014010000000000000000"], 0x4c}}, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x64f, 0xa, 0x15, 0x1, "9f0ee10858ce31e7df0c34d30db250667b84524008acc66ce2cd16cba3b7dcd770189ad4f5750b6e98d94181e923f06260f41ca6a26032b01f438115e7f5b813", "014485285a5936f06794445790b368eeee689e81b312f588f6152d0a83b77c79", [0x7fff, 0x4]}) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) epoll_wait(r4, &(0x7f00000002c0)=[{}, {}, {}], 0x3, 0x8) 00:16:52 executing program 1: sysinfo(&(0x7f0000000000)=""/22) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000002280), &(0x7f0000002300)=0x6e, 0x800) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000000c0)="3fade5f1c9440db2eb0b85ba57254f577bd2e7742a93fabf8367d7d9c41d00c62fbdeab33c8355c5df43519342ed4dcadf748907caee59a5dbe201695517803825c552fc152818ded00d49edfd1e7af30db76226eecfaa68db585fffdac10e2d81b2a97c32192343f28308c1595f84086b621a494d3bb894b392772b68335bd7ec5ccca610888843699f316540298c1891ba20b749b13a7faa0285c8fde1f850bebafc7e8cefdc741f1623a3f58fb0c98d4dc2a8354af0ea9a", 0xb9}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="4c7445591da641739455e7e7f878c66e04cbc8f374a594d838b55ed3c2bd4b13b39d96ed60eda16f78d054ebdae3ce8914b4eabcee73babaddf4f86885310514236fdd77af021e6e1b5025a802", 0x4d}, {&(0x7f0000001240)="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", 0x1000}], 0x4}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101004, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) connect$unix(r4, &(0x7f0000002340)=@abs={0x9b5fd5135ebb2fd6, 0x0, 0x4e20}, 0x6e) r5 = socket$inet(0x10, 0x80805, 0xe1) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002440)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002540)=0xe8) sendmsg$nl_generic(r6, &(0x7f0000003600)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000035c0)={&(0x7f0000002580)={0x1020, 0x30, 0x1, 0x70bd26, 0x25dfdbfc, {0x10}, [@typed={0x8, 0x4b, @uid=r7}, @typed={0x1004, 0x12, @binary="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"}]}, 0x1020}, 0x1, 0x0, 0x0, 0x40030}, 0x4000) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x814a010000000016}) ioctl$VT_WAITACTIVE(r2, 0x5607) 00:16:52 executing program 4: setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) listen(r1, 0xff2) [ 645.973797][T18858] IPVS: ftp: loaded support on port[0] = 21 00:16:53 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xfce1, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2ed, 0x400000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0xfffffffc, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x8) [ 646.078191][T18846] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:16:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) open_by_handle_at(r1, &(0x7f0000000240)={0x30, 0x1, "37d0a10b1ab6f680c782c19064a05d79e61ec78033512ee44ef06d64cce10a538adc12907592e26a"}, 0x107381) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x100800) sendmmsg$inet(r0, &(0x7f0000009140)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="7aff", 0x2}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr, @remote}}}], 0x20}}], 0x2, 0x0) [ 646.234362][T18853] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:16:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a800010}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xffffffdd, r3, 0x1504, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xfffffffffffffc4a, 0x4, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002c001200100001006970366772657461700000001800020014010000000000000000"], 0x4c}}, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x64f, 0xa, 0x15, 0x1, "9f0ee10858ce31e7df0c34d30db250667b84524008acc66ce2cd16cba3b7dcd770189ad4f5750b6e98d94181e923f06260f41ca6a26032b01f438115e7f5b813", "014485285a5936f06794445790b368eeee689e81b312f588f6152d0a83b77c79", [0x7fff, 0x4]}) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) epoll_wait(r4, &(0x7f00000002c0)=[{}, {}, {}], 0x3, 0x8) [ 646.534135][T18872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:16:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0xb}}, 0x244, 0x0, 0x21f}, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000000)) 00:16:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffff, {{0x2, 0x4e24, @remote}}}, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x5, 0x836, [0x200002c0, 0x0, 0x0, 0x2000057c, 0x200005ac], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x8ae) 00:16:53 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000000)=0xec, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 00:16:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000000c0)={@dev, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00', r3}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150004008178a8001600400002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 646.723979][T18883] IPVS: ftp: loaded support on port[0] = 21 00:16:53 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) open_tree(r1, &(0x7f0000000080)='./file0\x00', 0x800) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1000000000000131, 0x0) 00:16:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(r0, &(0x7f0000000100)=""/63, 0x3f) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_FORWARD_DELAY={0x8}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) [ 646.923988][T18890] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 646.941578][T18895] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:54 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120104008822a610e90f71db0c70000000010902120001000000000904d100003b404c00"], 0x0) 00:16:54 executing program 4: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xac, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2ca) syz_open_procfs(0x0, &(0x7f0000272000)) 00:16:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0xfffffffffffffa9c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1b) [ 647.062361][ C1] net_ratelimit: 16 callbacks suppressed [ 647.062382][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 647.074484][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:16:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x8, 0x200}, {0x101, 0x8001}]}, 0x14, 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0xa0}}, 0x1c}}, 0x0) [ 647.222673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 647.229027][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 647.235678][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 647.242049][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:16:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/det\x1a\xf4\x87llb0\x00', 0x4000000046082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x13, r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xb58d506c0ba6ae63, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x3, 0x0, 0x7, 0x8, 0x8, 0xfffffffd, 0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0045103, &(0x7f0000a07fff)) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f00000000c0)=0xd9, 0x8) [ 647.302455][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 647.308781][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:16:54 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ce3ad20012009335e8a000000010902240001000000000904b300020cc1470009058d02000000000009050f000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f80)={0x2c, &(0x7f0000000e40), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001440)={0x34, &(0x7f0000000140)=ANY=[@ANYBLOB="4d0000958aff01360d4d81e8000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) ioctl(r1, 0x5, &(0x7f0000000040)="c787f108fd7dbf6bce5d09a01a415e5608cf7169e01d18d8681015c9cbbdf6952d02a72d02863c32e48fdf1c9703f605d4d5837b5cc61a3f43725b59c18f56064bf910c6c7276ba3e1a66db42906f620463550479cae66bf5e1741e8e6b8bb6018f182ea86544092f941730a33ca52ea383c5945081cfad4c3901d7c97885ff7cc488989d1aff8283db543a99d7cc49e5e244dde9eb090a500db42ec91cf7f33aff5f9a1d75af1f01eb05a3944d3a112ce8163c651525c14418c495706f253520258ebefb960677a0994dda40871be98a108b3d36312dcbb72defc123ebbb245ff06536c") 00:16:54 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000a, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000000000000001000020ff08000a00d70000000000005bb3225ccdc045e60ce236668ba5ebcdb583a5d5003e3ec78ea5cdb30a5578b283b0158a22d214277811f14832a0fa48087e04f46ade8cc8885e41dadcb5b4eadd62adec036d0cca21783fdeb0b847e9dbad1bffd2ba7e283b8fa720063ad3ae79f408b8fe1babfca11f73b83b53982a448b7a06000000a61ae73a2681ca02c0bb2bd493766702de35dafad3a948b221cb0fd5fcec2536c7b0c62ba17b60ac80c1b9d5ad26fe0a1d72fa201e83313aef90209296549308a823686bf5ef468fc0e7b55b4cf001bb3d99ad"], 0x20}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2}, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0xee01}, {0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, 0x10000}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3500, 0x0, 0x2}}, 0xe8) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x61, r5, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2, 0x10000}, {0x5, 0x2, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3500, 0x3, 0x2, 0x0, 0x3, 0x3813c9ef, 0x80000003}}, 0x61) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x4e22, 0x4, 0xa, 0x0, 0x0, 0x0, r6, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3500, 0x3, 0x2, 0x0, 0x3, 0x3813c9ef, 0x80000001}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r8 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r8, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2}, 0x9) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r10 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r11 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8001, 0x0) ioctl$int_in(r11, 0x80000080045017, &(0x7f0000000040)) getpeername$packet(r11, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14) r12 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r12, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r13, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x4e22, 0x4, 0xa, 0x665ddd196e66729a, 0xa0, 0x61, r14, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2, 0x10000}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3500, 0x3, 0x2, 0x0, 0x3, 0x3813c9ef, 0x80000001}}, 0xe8) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet_mreqn(r15, 0x0, 0x10, &(0x7f0000000640)={@dev, @dev}, &(0x7f0000000680)=0xc) r16 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r16, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r16, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r17 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r16, r17, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001ac0)={{{@in=@initdev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000001bc0)=0xe8) r18 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000580)={@loopback, 0xfffffffc, 0x0, 0x1, 0x3}, 0x20) r19 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r18, r19, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x4e22, 0x4, 0xa, 0x665ddd196e66729a, 0xa0, 0x61, r20, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2, 0x10000}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3500, 0x3, 0x2, 0x0, 0x3, 0x3813c9ef, 0x80000001}}, 0xe8) getpeername$packet(r0, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c40)=0x14) r21 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r21, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r21, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") recvmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000029c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a40)=""/12, 0xc}, {&(0x7f0000002a80)=""/122, 0x7a}, {&(0x7f0000002b00)=""/39, 0x27}, {&(0x7f0000002b40)=""/16, 0x10}], 0x4, &(0x7f0000002bc0)=""/179, 0xb3}, 0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x4e22, 0x4, 0xa, 0x665ddd196e66729a, 0xa0, 0x61, r22, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2, 0x10000}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3500, 0x3, 0x2, 0x0, 0x3, 0x3813c9ef, 0x80000001}}, 0xe8) r23 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r23, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) [ 647.402297][T11348] usb 3-1: new high-speed USB device number 104 using dummy_hcd 00:16:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800001, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8065deccb6188879, 0x0) ioctl$NBD_CLEAR_QUE(r5, 0xab05) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) pread64(r6, &(0x7f0000000140)=""/243, 0xf3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:54 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x7, 0x7fffffff}, {0x5}], r1}, 0x18, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x8e0df3e65c0bb964) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) 00:16:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0xfffffc01) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x3f, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 647.542619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 647.548986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 647.642198][T11348] usb 3-1: Using ep0 maxpacket: 16 [ 647.756668][ T32] audit: type=1800 audit(1570407414.808:31): pid=18946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="ramfs" ino=74870 res=0 [ 647.777846][T11348] usb 3-1: config 0 has an invalid interface number: 209 but max is 0 [ 647.786300][T11348] usb 3-1: config 0 has no interface number 0 [ 647.792632][T11348] usb 3-1: New USB device found, idVendor=0fe9, idProduct=db71, bcdDevice=70.0c 00:16:54 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) r2 = syz_usb_connect$cdc_ncm(0x6, 0x70, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000082505a1a440000102030109025e0002014390800904000001020d00050724060001c292052400000007000f012209000003005000e006241a0000280905810321017f06020904010000020d00840904010102020d000109058202d300000701090503026e031f0109"], &(0x7f00000011c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x1, 0x1f, 0x7f, 0xff, 0x7d}, 0x23, &(0x7f00000000c0)={0x5, 0xf, 0x23, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x0, 0xf, 0xffff, [0x3f00, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x4, 0xe9cc29d679b77431, 0x2, 0x5, 0x3ff}]}, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x43e}}, {0x1002, &(0x7f0000000140)=@string={0x1002, 0x3, "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"}}, {0x9, &(0x7f0000001180)=@string={0x9, 0x3, "69cf45ab7f8991"}}]}) syz_usb_disconnect(r2) 00:16:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) read$char_usb(r3, &(0x7f00000000c0)=""/165, 0xa5) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/61) sendfile(0xffffffffffffffff, r4, 0x0, 0x6) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0xffffffffffffff46) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x1000, 0x100, 0x1, 0x6, 0x9, 0xfffffffffffffff8, 0x1, 0x8}}) sendto$inet6(r0, &(0x7f0000000300)="05033a0089063e0000000100c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe29) [ 647.801777][T11348] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.802608][T11255] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 647.939242][T11348] usb 3-1: config 0 descriptor?? [ 647.988332][T11348] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' in warm state. [ 647.998080][T11348] dvb-usb: bulk message failed: -22 (2/-1) [ 648.091988][T11255] usb 2-1: Using ep0 maxpacket: 32 [ 648.111202][T11348] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 648.162830][ T31] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 648.167100][T11348] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T NANO2 w/o firmware) [ 648.180121][T11348] usb 3-1: media controller created [ 648.242504][T11255] usb 2-1: config 0 has an invalid interface number: 179 but max is 0 [ 648.250809][T11255] usb 2-1: config 0 has no interface number 0 [ 648.257449][T11255] usb 2-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 648.268862][T11255] usb 2-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 648.278064][T11255] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.303891][T11255] usb 2-1: config 0 descriptor?? [ 648.314273][T11348] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 648.444078][T11348] cxusb: set interface failed [ 648.444245][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 648.448885][T11348] dvb-usb: bulk message failed: -22 (1/0) [ 648.459789][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 648.465792][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 648.508028][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 648.514204][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 648.543958][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 648.550119][T11348] dvb-usb: bulk message failed: -22 (5/-1) [ 648.556220][T11348] zl10353_read_register: readreg error (reg=127, ret==-121) [ 648.563872][T11348] dvb-usb: bulk message failed: -22 (5/-1) [ 648.569743][T11348] mt352_read_register: readreg error (reg=127, ret==-121) [ 648.572309][T11255] rtl8192cu: Chip version 0x10 [ 648.577015][T11348] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' [ 648.622607][T11348] Registered IR keymap rc-dvico-portable [ 648.629576][T11348] rc rc0: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0 [ 648.642525][T11348] input: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0/input52 [ 648.682204][ T31] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 648.692727][ T31] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 648.701719][ T31] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 648.734486][T11348] dvb-usb: schedule remote query interval to 100 msecs. [ 648.741619][T11348] dvb-usb: bulk message failed: -22 (2/-1) [ 648.747773][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 648.753803][T11348] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmware successfully initialized and connected. [ 648.777822][T11348] usb 3-1: USB disconnect, device number 104 [ 648.923576][T11348] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmwa successfully deinitialized and disconnected. [ 649.145737][ T31] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 649.155078][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 649.163255][ T31] usb 4-1: Product: 콩ꭅ西 [ 649.168062][ T31] usb 4-1: SerialNumber: syz [ 649.234039][T11255] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 649.322172][T11348] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 649.439583][T11476] usb 2-1: USB disconnect, device number 90 [ 649.523449][ T31] cdc_ncm 4-1:1.0: skipping garbage [ 649.528868][ T31] cdc_ncm 4-1:1.0: bind() failure [ 649.541444][ T31] usb 4-1: USB disconnect, device number 72 [ 649.562137][T11348] usb 3-1: Using ep0 maxpacket: 16 [ 649.682417][T11348] usb 3-1: config 0 has an invalid interface number: 209 but max is 0 [ 649.690916][T11348] usb 3-1: config 0 has no interface number 0 [ 649.697258][T11348] usb 3-1: New USB device found, idVendor=0fe9, idProduct=db71, bcdDevice=70.0c [ 649.706555][T11348] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.719797][T11348] usb 3-1: config 0 descriptor?? [ 649.775193][T11348] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' in warm state. [ 649.784436][T11348] dvb-usb: bulk message failed: -22 (2/-1) [ 649.850618][T11348] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 649.880476][T11348] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T NANO2 w/o firmware) [ 649.890260][T11348] usb 3-1: media controller created [ 649.943850][T11348] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 649.989833][T11348] cxusb: set interface failed [ 649.994746][T11348] dvb-usb: bulk message failed: -22 (1/0) [ 650.000583][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 650.006649][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 650.045933][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 650.052014][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 650.082194][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 650.088177][T11348] dvb-usb: bulk message failed: -22 (5/-1) [ 650.094130][T11348] zl10353_read_register: readreg error (reg=127, ret==-121) [ 650.101546][T11348] dvb-usb: bulk message failed: -22 (5/-1) [ 650.107467][T11348] mt352_read_register: readreg error (reg=127, ret==-121) [ 650.114757][T11348] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' 00:16:57 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000000180)={0x67b, "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"}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 00:16:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r1, 0x0, 0x20}, &(0x7f0000000080)=0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}], 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0x5, 0x4) 00:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xffffffffffdfffff, 0x200000000081052, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x4000010, r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x84880, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000200)={{0x4, 0x8}, 'port1\x00', 0xe3, 0x1, 0x6, 0x81, 0x4, 0x7, 0x53, 0x0, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r4) [ 650.164720][T11348] Registered IR keymap rc-dvico-portable [ 650.171526][T11348] rc rc0: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0 [ 650.184058][T11348] input: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0/input53 [ 650.232106][T11476] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 650.235767][T18980] IPVS: ftp: loaded support on port[0] = 21 [ 650.393487][T11348] dvb-usb: schedule remote query interval to 100 msecs. [ 650.400523][T11348] dvb-usb: bulk message failed: -22 (2/-1) [ 650.406585][T11348] dvb-usb: bulk message failed: -22 (3/-1) [ 650.412492][T11348] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmware successfully initialized and connected. 00:16:57 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000320007041dfffd946f6105000a600000fe02000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) [ 650.442656][T18989] IPVS: ftp: loaded support on port[0] = 21 [ 650.472423][T11476] usb 2-1: Using ep0 maxpacket: 32 [ 650.495586][ T2954] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 650.566032][T18993] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 650.577831][T11702] dvb-usb: bulk message failed: -22 (1/-30591) [ 650.584292][T11702] ===================================================== [ 650.591239][T11702] BUG: KMSAN: uninit-value in dvb_usb_read_remote_control+0xf9/0x290 [ 650.599295][T11702] CPU: 0 PID: 11702 Comm: kworker/0:6 Not tainted 5.3.0-rc7+ #0 [ 650.606922][T11702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.616983][T11702] Workqueue: events dvb_usb_read_remote_control [ 650.623204][T11702] Call Trace: [ 650.626487][T11702] dump_stack+0x191/0x1f0 [ 650.630821][T11702] kmsan_report+0x13a/0x2b0 [ 650.635316][T11702] __msan_warning+0x73/0xe0 [ 650.639822][T11702] cxusb_rc_query+0x2f7/0x360 [ 650.644496][T11702] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 650.650298][T11702] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 650.656092][T11702] dvb_usb_read_remote_control+0xf9/0x290 [ 650.661805][T11702] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 650.668378][T11702] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 650.674953][T11702] process_one_work+0x1572/0x1ef0 [ 650.679981][T11702] worker_thread+0x111b/0x2460 [ 650.684776][T11702] kthread+0x4b5/0x4f0 [ 650.688829][T11702] ? process_one_work+0x1ef0/0x1ef0 [ 650.694018][T11702] ? kthread_blkcg+0xf0/0xf0 [ 650.698612][T11702] ret_from_fork+0x35/0x40 [ 650.703016][T11702] [ 650.705339][T11702] Local variable description: ----ircode@cxusb_rc_query [ 650.712248][T11702] Variable was created at: [ 650.716650][T11702] cxusb_rc_query+0x4d/0x360 [ 650.721231][T11702] dvb_usb_read_remote_control+0xf9/0x290 [ 650.726937][T11702] ===================================================== [ 650.733853][T11702] Disabling lock debugging due to kernel taint [ 650.739990][T11702] Kernel panic - not syncing: panic_on_warn set ... [ 650.746578][T11702] CPU: 0 PID: 11702 Comm: kworker/0:6 Tainted: G B 5.3.0-rc7+ #0 [ 650.755590][T11702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.765645][T11702] Workqueue: events dvb_usb_read_remote_control [ 650.771868][T11702] Call Trace: [ 650.775152][T11702] dump_stack+0x191/0x1f0 [ 650.779477][T11702] panic+0x3c9/0xc1e [ 650.783382][T11702] kmsan_report+0x2a2/0x2b0 [ 650.787878][T11702] __msan_warning+0x73/0xe0 [ 650.792372][T11702] cxusb_rc_query+0x2f7/0x360 [ 650.797041][T11702] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 650.802833][T11702] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 650.808630][T11702] dvb_usb_read_remote_control+0xf9/0x290 [ 650.814339][T11702] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 650.820913][T11702] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 650.827495][T11702] process_one_work+0x1572/0x1ef0 [ 650.832526][T11702] worker_thread+0x111b/0x2460 [ 650.837295][T11702] kthread+0x4b5/0x4f0 [ 650.841348][T11702] ? process_one_work+0x1ef0/0x1ef0 [ 650.846542][T11702] ? kthread_blkcg+0xf0/0xf0 [ 650.851125][T11702] ret_from_fork+0x35/0x40 [ 650.856750][T11702] Kernel Offset: disabled [ 650.861076][T11702] Rebooting in 86400 seconds..