[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.376600][ T31] audit: type=1800 audit(1571981478.434:25): pid=11548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.400380][ T31] audit: type=1800 audit(1571981478.454:26): pid=11548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.442587][ T31] audit: type=1800 audit(1571981478.484:27): pid=11548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.205' (ECDSA) to the list of known hosts. 2019/10/25 05:31:30 fuzzer started 2019/10/25 05:31:35 dialing manager at 10.128.0.26:37653 2019/10/25 05:31:35 syscalls: 2415 2019/10/25 05:31:35 code coverage: enabled 2019/10/25 05:31:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/25 05:31:35 extra coverage: enabled 2019/10/25 05:31:35 setuid sandbox: enabled 2019/10/25 05:31:35 namespace sandbox: enabled 2019/10/25 05:31:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 05:31:35 fault injection: enabled 2019/10/25 05:31:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 05:31:35 net packet injection: enabled 2019/10/25 05:31:35 net device setup: enabled 2019/10/25 05:31:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 05:35:43 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40001, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000040)="79cb7875360709d542ae773ce614074e18e95d050f8fc842c1a82651dd452e5d665d8ff269785679fd6fb08404e9651e7ac2054e5b2672f55c0384489da04b61ea07118cc4942f0470788ef413dcee335f5f3064cb96462e226c9846cf1c15487999d2d789a1fa99d409e6186b41c612ec3107ed7fac08739f9d4281c97fb8b352661643b408e217"}, 0x20) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x8, 0x9}]}, 0xc, 0xa75667d2e752c97f) r2 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000200)) r3 = syz_open_pts(0xffffffffffffffff, 0x80000) fsetxattr$security_smack_entry(r3, &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='%vmnet1(\x00', 0x9, 0x3) r4 = add_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="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", 0x1000, 0x0) keyctl$invalidate(0x15, r4) bind$rds(r2, &(0x7f0000001340)={0x2, 0x4e24, @broadcast}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001380)='/dev/loop-control\x00', 0x201, 0x0) keyctl$set_timeout(0xf, 0x0, 0x8) r5 = syz_open_dev$radio(&(0x7f00000013c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000001400)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000001440)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/61, 0x3d}, {&(0x7f0000001500)=""/76, 0x4c}, {&(0x7f0000001580)=""/29, 0x1d}, {&(0x7f00000015c0)=""/155, 0x9b}, {&(0x7f0000001680)=""/86, 0x56}], 0x5, &(0x7f0000001780)=""/250, 0xfa}, 0x200) fstat(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001940)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in6=@mcast2, 0x4e21, 0xffff, 0x4e21, 0x2, 0x2, 0x80, 0x80, 0x3b, r6, r7}, {0xfff, 0x8, 0x1, 0x1, 0x3, 0x8, 0xac, 0x5}, {0x6, 0x100, 0x1, 0x6}, 0x3f, 0x6e6bb9, 0x1, 0x0, 0x2, 0x2}, {{@in=@multicast2, 0x4d2, 0x2b}, 0xa, @in6=@mcast1, 0x3502, 0x0, 0x1, 0x40, 0x2775, 0x4, 0x6}}, 0xe8) r8 = request_key(&(0x7f0000001a40)='encrypted\x00', &(0x7f0000001a80)={'syz', 0x1}, &(0x7f0000001ac0)='GPL}security+!$\\6%\'vmnet0^\x00', 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r4, r8, 0x1) r9 = fcntl$getown(r0, 0x9) setpriority(0x0, r9, 0x80000000) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r10 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(r10, &(0x7f0000001b40)={'#! ', './file0', [{0x20, '/dev/loop-control\x00'}, {0x20, 'GPL}security+!$\\6%\'vmnet0^\x00'}, {}, {0x20, 'syz'}, {0x20, '/dev/loop-control\x00'}, {}, {0x20, ']trustedeth0*vmnet0@-%@vboxnet1#'}], 0xa, "69b3f6e5d5ea559ebb44bc1d880d5959429b2d6bc95a681252fd5e1c4269864b6d6637622c6a6a09b3e23ffbbdc2b6629bd9b5db36c6d9cb90e1bd5ca0163faafa0f81b1ae2ba1380ed7e66273fd46a40993be43eccdcc48ca488fc4d2ff447f73a5b464d21e314f5626ceca3499ced4be4f60a43be2621fad5c2f2953d728b199873e1ddf1d3180178880c49ca685dce62e12485ab9b6f1c3c9bacc3dad5ea8e6063275b5d698c8ebbcd9799d164460b84de3e62d1492ebc72b8f784850ebd05377c28729be1688d37d74d7e39824644293768558e6b3854bf7e83e1dbf285181b32bb3"}, 0x158) r11 = accept$unix(0xffffffffffffffff, &(0x7f0000001cc0)=@abs, &(0x7f0000001d40)=0x6e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d80)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000001e80)=0xe8) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000001ec0)={'team0\x00', r12}) syzkaller login: [ 344.435761][T11713] IPVS: ftp: loaded support on port[0] = 21 [ 344.586666][T11713] chnl_net:caif_netlink_parms(): no params data found [ 344.643491][T11713] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.650706][T11713] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.659531][T11713] device bridge_slave_0 entered promiscuous mode [ 344.669265][T11713] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.676579][T11713] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.685397][T11713] device bridge_slave_1 entered promiscuous mode [ 344.718591][T11713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.731322][T11713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.765048][T11713] team0: Port device team_slave_0 added [ 344.774305][T11713] team0: Port device team_slave_1 added [ 344.958096][T11713] device hsr_slave_0 entered promiscuous mode [ 345.193432][T11713] device hsr_slave_1 entered promiscuous mode [ 345.473026][T11713] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.480280][T11713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.488110][T11713] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.495331][T11713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.574466][T11713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.595203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.607602][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.619366][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.631088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 345.652580][T11713] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.667963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.677500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.687971][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.695200][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.743338][T11713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 345.754229][T11713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.769874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.779676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.788769][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.795971][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.804425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.814449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.824471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.834421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.844000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.853795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.863384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.872639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.882292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.891488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.906136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.914923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.947243][T11713] 8021q: adding VLAN 0 to HW filter on device batadv0 05:35:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1fe, 0x1, 0x1, 0x2000, &(0x7f0000009000/0x2000)=nil}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x10}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xda6ab892cb4442e2, 0x0, 0x0, 0xfffffffffffffeb5) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101841, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.346601][T11726] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:35:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 346.522688][ C0] hrtimer: interrupt took 32165 ns 05:35:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 05:35:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 05:35:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 05:35:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) 05:35:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) 05:35:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) 05:35:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) 05:35:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) clone3(0x0, 0x0) 05:35:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) clone3(0x0, 0x0) 05:35:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) clone3(0x0, 0x0) 05:35:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) clone3(0x0, 0x0) 05:35:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) clone3(0x0, 0x0) 05:35:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) dup2(r3, r2) clone3(0x0, 0x0) 05:35:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) clone3(0x0, 0x0) 05:35:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone3(0x0, 0x0) [ 348.776409][T11777] IPVS: ftp: loaded support on port[0] = 21 05:35:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone3(0x0, 0x0) [ 349.022525][T11777] chnl_net:caif_netlink_parms(): no params data found [ 349.090529][T11777] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.098364][T11777] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.107214][T11777] device bridge_slave_0 entered promiscuous mode [ 349.117740][T11777] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.125031][T11777] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.133824][T11777] device bridge_slave_1 entered promiscuous mode 05:35:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone3(0x0, 0x0) [ 349.183971][T11777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.198455][T11777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.233453][T11777] team0: Port device team_slave_0 added [ 349.243290][T11777] team0: Port device team_slave_1 added [ 349.340166][T11777] device hsr_slave_0 entered promiscuous mode [ 349.373718][T11777] device hsr_slave_1 entered promiscuous mode [ 349.472881][T11777] debugfs: Directory 'hsr0' with parent '/' already present! 05:35:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 349.524141][T11777] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.531369][T11777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.539253][T11777] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.546484][T11777] bridge0: port 1(bridge_slave_0) entered forwarding state 05:35:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 349.690772][T11777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.748620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.783941][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.799190][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.831443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.877899][T11777] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.907398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.917731][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.924994][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 05:35:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 349.977423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.986881][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.994159][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.004687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.014774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.059580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.074574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.083909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.107692][T11777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.120952][T11777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.131549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.140619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:35:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 350.178926][T11777] 8021q: adding VLAN 0 to HW filter on device batadv0 05:35:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:49 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) semget(0x2, 0x1, 0x0) socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={r5, 0x9, &(0x7f0000000100)=[0x363b, 0x1, 0x7f, 0x5, 0x1, 0x8, 0xffffffff, 0x20, 0x5], &(0x7f0000000140)=[0x0], 0x4ac25dacf2c1e1ea, 0x4, 0x9, &(0x7f0000000180)=[0x80000000, 0xfffffffe, 0xf5f, 0x1ff], &(0x7f00000001c0)=[0xe, 0x100]}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x5) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) 05:35:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 350.679788][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.774373][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:35:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r5, 0x0, 0x12, &(0x7f0000000000)={@multicast2}, 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000140)=0xb) sendmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000001480)="e978f81d892fc2f5e089f6ea8ab7f2", 0xf}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="5ac721cb45fb4b68c684929ea09f7d95b0f61f82058c6a9b370cd15ae970959f6c2e410b0cdfbe0c32ba4cd63e6a43d8f83d47be3a9f79683dbf65afab910db6f5395f6c72b383ad46c67649a024c66202520f74bdc56b272f1adda879513c420f41d45285f2ed6a00411190d02ec3186536989082a10743a67b9535c407a16337d4b4cc15ed1e1bb1fc9c27def7e45246ffa6a595557c8b866f63325701bd5c2dc0d2bade405dca1d4d1728fd1efe639ebf7ea24f4b4e77347156e7634aa9e3bb2613d221035dd9b82b5a7eaae995d308b23d8820ab278fb13e68925832f4702f2c0163fa72", 0xe6}, {&(0x7f0000002840)="40b27609e9b71521ee4282e6aface8110abb9459a784f6ad5c96c2b0fa7ee783ea29e1979161b809ccf2f15955fdd9b36e252b40f98b9020ec94399cd8032c291a4e87c1cdb7e4283b958be0900ab4dcb15aae9339de88f235d014029e7008bddf6478a42392092e984944a675c44b470f0a6bcaa2234701edc087649709087f09d1233a08b4d58476bc394406da87c39fe2da3168c0b2de36a76d1716874db86fcf4cd2ecee1bb9eaa328fbfb7402139635d5af1338ee8f0337c1aa4c3ae04f9607ac8b8869c2a8afea04ed", 0xcc}, {&(0x7f00000016c0)="6536a2172e05be05c13718f006fa14da1b46a0bbd550ba26c6a5198e6c0af73ff32a11c78b42ed23bdafb7adb8059d970ffb4172a9171ef8f3ed29c5aa3b", 0x3e}, {&(0x7f0000002940)="4113e01a0641d79b", 0x8}, {&(0x7f0000002980)="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", 0x1000}, {&(0x7f0000003980)="0748cad7c7ec0f423fc5ecab78ff95c1435f1f038f31cd708ee286b798ac5e2c67ae9281d3aaf1716d4a8359d9d68a31d406413f9e00e6ff9d84a4bb268418e6ffd17f749249b6b8e58ce8ef6591c72b8e69af1891fdf208921be45b8e881d5db350cc8600e7b071dbf93dcd3b60c6630f1da2cec10cec252c533b24c8f3c3732647b561fd9768520e9a47a9b010084e84eb95e55eea8d7093ab81fd9938b671f85bfc1ac349c6f43c4d3e49951230d846020d0bd65478a6f2", 0xb9}, {&(0x7f0000003a40)="ec47fb149e78cff8705bd5991849580109482c6e662f9b547c528b0c3d3c10f0412f25d00e61b7455bb8e42b332f07875c06ec44c3e6b7116a93c3e875248765b87601bf", 0x44}], 0x9, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r7, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001580), 0x5, 0x0, 0xfffffffffffffd07}, 0x0) recvmsg$kcm(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRESOCT=r7, @ANYRESHEX], 0x0) r8 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = open(&(0x7f0000001280)='./file0\x00', 0x6c443, 0x5) r13 = dup2(r12, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r13, 0xc0385650, &(0x7f0000001400)={{0x3, @addr=0x43}, 0x8, 0x800, 0x5}) write$P9_RLINK(r10, &(0x7f0000000280)={0x7}, 0x269) 05:35:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x221300, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000100)) r1 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000035c0)=@newlink={0xec, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xcc, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xbc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LOCAL={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0x1f}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x3}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x101}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x501}], @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_IGNORE_DF={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e24}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x8000}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x1f}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x90}, @IFLA_GRE_TTL={0x8, 0x8, 0x1f}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x100}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0xf000}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0xec}}, 0x0) [ 351.219171][T11832] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 351.227769][T11832] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 351.238088][T11832] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 351.250415][T11832] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 351.366033][T11836] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 351.374400][T11836] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 351.382915][T11836] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 351.391251][T11836] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 351.399538][T11836] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 351.407794][T11836] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 05:35:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:50 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c00020100000009f2ff0001020d0000052406000105240000000d240f0107008103000000090009040100c2010102020d0000090582020000000000090503020000000000000000000000df68f0159033797638fd03bb293a8b956c1b58c8d85d58528a23ebbfc655fdb6d7587789eea1dae57d06164d8a3fae2009cbdf0d3f093a042e471a02341f1423af97ee0abc6ea4098da71e12db87fbd6b30a40961cfbf1dc1116709364ee3dbc208cb89df717ba85ab55bf56"], 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x100800) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000001280)='./file0\x00', 0x280, 0x1c0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000012c0)=[r3], 0x1) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000200)={0x40, 0x1a, 0x81, 0x0, "73dcb5583429a85e2527118d237e97e6d2770788347ce80a856b1b8dc337aa8c"}) socket$kcm(0x29, 0xa, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001400)=0x80, 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x3, 0x1, 0x800, 0xfffffffff866820e, r6}) 05:35:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 351.923409][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) dup2(r0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 352.162704][ T12] usb 2-1: Using ep0 maxpacket: 16 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 352.283430][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 352.293847][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 352.302900][ T12] usb 2-1: config 1 has no interface number 0 [ 352.309116][ T12] usb 2-1: too many endpoints for config 1 interface 1 altsetting 0: 194, using maximum allowed: 30 [ 352.320087][ T12] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 194 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 352.519739][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.529229][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.537502][ T12] usb 2-1: Product: syz [ 352.541756][ T12] usb 2-1: Manufacturer: syz [ 352.546498][ T12] usb 2-1: SerialNumber: syz 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 352.845088][T11845] QAT: Invalid ioctl 05:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 352.973117][ T12] usb 2-1: unknown interface protocol 0x2, assuming v1 [ 352.980139][ T12] usb 2-1: cannot find UAC_HEADER [ 352.985970][ T12] snd-usb-audio: probe of 2-1:1.1 failed with error -22 [ 353.043301][ T12] usb 2-1: USB disconnect, device number 2 [ 353.642321][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 353.882467][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 354.002740][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 354.013027][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 354.021987][ T12] usb 2-1: config 1 has no interface number 0 [ 354.028315][ T12] usb 2-1: too many endpoints for config 1 interface 1 altsetting 0: 194, using maximum allowed: 30 [ 354.039259][ T12] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 194 [ 354.213431][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 354.222756][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.230824][ T12] usb 2-1: Product: syz [ 354.235193][ T12] usb 2-1: Manufacturer: syz [ 354.239857][ T12] usb 2-1: SerialNumber: syz [ 354.495824][T11845] QAT: Invalid ioctl [ 354.622819][ T12] usb 2-1: unknown interface protocol 0x2, assuming v1 [ 354.629830][ T12] usb 2-1: cannot find UAC_HEADER [ 354.635623][ T12] snd-usb-audio: probe of 2-1:1.1 failed with error -22 05:35:53 executing program 1: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xfc, 0x76, 0x7a, 0x8, 0x13b1, 0x42, 0x339b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x24, 0x79, 0xd1, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x2, 0x2, 0x7}, 0x1}, 0x20, 0x1, 0x0) 05:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:53 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000140)={0x411, 0x0, "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"}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000280)=0x2, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) flock(r3, 0xf) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @empty}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x1, 0x2}, [{0x2, 0x4, r4}, {0x2, 0x3, r5}, {0x2, 0x6, r6}, {0x2, 0x4, r8}, {0x2, 0x7, r9}, {0x2, 0x4, r10}, {0x2, 0x1, r11}, {0x2, 0x1, r12}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x4, r13}], {0x4, 0x7}, [{0x8, 0x1, r14}], {0x10, 0x1}, {0x20, 0x7}}, 0x7c, 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000b80)={{0x1, 0x8}, 'port1\x00', 0x29, 0x89060, 0x4, 0x6000000, 0x1356, 0x3, 0x3, 0x0, 0x5, 0x4}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/snapshot\x00', 0x490000, 0x0) ioctl$VIDIOC_G_PARM(r15, 0xc0cc5615, &(0x7f0000000d00)={0x6, @raw_data="d9f8f9ad1f01f76e5904475ab0ed330d88649140f51c521f0f1900f07ca32e71259fa9a7a745bd3d3e04fbffb34afbb0b0b7cc09c0a11f2be6b286ddcf713d8c92afc14a717af4597cc053e05b10e75aabeb409851394fa33fb3fed37ed6dbf184a66ef90beee66e7431434c2e5465f0d2fd1dff61129194c6d57d384bf96ca5fa792509a5b350b33d1a5699a95a2825cccb0ef36fb3ad75b50498458daf67bfad2b9f5dddc84e1002797b57eb3a77fa7d980da106ab4c5185d135c3306fc4cd254cb07f9536ba78"}) r16 = syz_open_dev$vcsa(&(0x7f0000000e00)='/dev/vcsa#\x00', 0x1, 0x1) sendmsg$can_bcm(r16, &(0x7f0000000f40)={&(0x7f0000000e40), 0x10, &(0x7f0000000f00)={&(0x7f0000000e80)={0x4, 0x8, 0x1, {0x77359400}, {0x77359400}, {0x1, 0x1}, 0x1, @can={{0x2, 0x1, 0x1}, 0x4, 0x5, 0x0, 0x0, "6c20eca9391f989b"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x80) accept$inet(r2, &(0x7f0000000f80)={0x2, 0x0, @multicast1}, &(0x7f0000000fc0)=0x10) r17 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000)='/dev/audio\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000002280)='selinuxtrusted[}mime_typebdev\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002300)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000002400)=0xe8) r20 = openat$dir(0xffffffffffffff9c, &(0x7f0000002440)='./file0\x00', 0x64020, 0x84) clone3(&(0x7f0000002700)={0x1000000, &(0x7f0000002480)=0xffffffffffffffff, &(0x7f00000024c0), &(0x7f0000002500), 0x27, 0x0, &(0x7f0000002540)=""/190, 0xbe, &(0x7f0000002600)=""/212}, 0x40) r22 = accept4(0xffffffffffffffff, &(0x7f0000002740), &(0x7f00000027c0)=0x80, 0x80000) r23 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002840)={&(0x7f0000002800)='-mime_typeselfselinux\'trustedmd5sumsecurity[\x00', r1}, 0x10) r24 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000002880)='/dev/udmabuf\x00', 0x2) r25 = openat$dir(0xffffffffffffff9c, &(0x7f00000028c0)='./file0\x00', 0x400000, 0x80) r26 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002900)={0xffffffffffffffff, 0xffffffff, 0x8}, 0xc) r27 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vga_arbiter\x00', 0x41880, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000029c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000002980)='/selfeth0\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002a00)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002b00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40)={0x0, 0x0, 0x0}, &(0x7f0000002b80)=0xc) sendmmsg$unix(r17, &(0x7f0000004300)=[{&(0x7f0000001040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002240)=[{&(0x7f00000010c0)="16a3a626bae528e8df496b86c9508194d8c275a9019d1e25ae0a0511c1c622b777a061d8a5754ff0609d733a0c2a8912190aff5ba7476eb8cee15722ee2ea1255e900bc3c0a3bd79c36094d2c528dc3d9ad8129d8e13a315915d525c90cf4297aa98d14053b33c36a8830576cb32f794dd70f3c43f207fc7f19c9638757d8c8f9afbb682090657f0ef282d0d37f407991327484b8503da19b181452608bea7361e1bd81d7b17bc6e93d47e77155cca3414865a5e1cea3a877f85bb77bb47b6417609cfa304f3ddcf3aafc804d4576d57b94893be79491ee40cda857f42100c0f56f3eb954b", 0xe5}, {&(0x7f00000011c0)="cde35611f7c61c6e47703d60c079f7e63acc00e3b44b5229aaa9e26dcd46d289edd28e122b581a118d5c60e365bfe1279b29451c36811c8a5479e1a18fb324fbf4204892a470876d28f295", 0x4b}, {&(0x7f0000001240)="c92f4b7084cee5f76a22635359a39b5a454137a5bc49a7949d9a314c777a37f2e709a718c585a5c245dc9fad6aa7636491db608acaf75709f54c3c5ee8847e6d09d6e002ab2b439641eb04911e687a43b9c554a10355e5a11cea6d624ac7858381afdb299f288bd002a9a0bf7399d156389e4a2045134b546f27cb54d5519c669c9e1e909a5ce07ae9e639860356ce90f9f4056efaa34704d08b95f9d4bf09f25736636817fae27322144d999d732891e55fe405d87912de067595893adf99cc5c9adc74b39a4ac30cb48285341fb9b86a8ec6187d9be99b0abddd4c6e4704add822cf7fb6eb10c9c7a365f97c4d8d9ede79c3873f29cc8c87d3e7c4cf1807395b27e1303e17b46599f6b21b590a6be2f0a8fc219d6b8eceacf7b1b110867434cc74a1d7ab76ba1179b43ed873315f60dac753139e8fd526571d9e15566b44818a3fe5669b8bbe7ac06ced9e378efacd5d6973543cb755cca95af504edc5afe8fc87a7acc3f28487c77b7a78250a6a42fc451070fc6550680e9c82b25c02ad746cc9fb9c7dd6e38eec19bf9c952804d99d44212307658fd70fc7572c4b42774e58eb909ca67021d3946b874c7cddc660e3475f91754fefea0d363c96e5237603ab96e1292be038b91425906da7b5f7563bf06f5aebc8f715f7203adde35109f43fe914829038e3a0dd80c6acf0733be17d13d197838a427e2181ecf8b8f696ab83ea5449068139d99bdec6d3591a8d4184280b384235ddd0d4e166ef7b198362c82a75fd0552b7e1f856a0941eddcd47beb94730e9d7ced42207109fbbd8f0408876f1982fd510f1b1ab9780b6e51f687d7f602ef840fc45e7e95e82598cf4c3fca9daf82221aebfee0cad4fa78820f52a332d64f66b862222f8c7f1f25dfc524ca45ed6f6a2279644ad49ec59bf673e50cd54c694d5e0d8db2878a72113960daf7d47cc4e4afcd1c313587595c5863014ac8c94f18c123ebd01cdd11301614810bf71ffb9011ff193aef5b02fb679afa2f5b6273c7735a7e0df7965be441c93f4598009b7cc43e0fb31a73e33b2e203e845580f25d73db42b727a9b6cf9669318e17be99265fe65926f1b8a6be1877b0b67f02cc2185f404e306701b3f3e7eadc619dbed28df9ea8556669b0f35d1edf18f43f398eeeec19ed5a30fdb228ba6698d39fd1bfaa1967887008dec4877cfba4bfd30c2fc6198c598706798be1f7a905eb09e45ada6963c9a05b88cc56fe46cf8ca7764b1f05bb7a0bebed51cbcec6acc0ad8dab07d00d661d03a2252bdd619a0b8fd66ccc97eb4e3c39f589e41f27e3534ef51524fa045c8c7af361ce1f47723d18384a317a52cb818453b45ae82b8bb5950867614d9b93879f3db7d445d8d20306e6409692d8e156052b3dd2be6799e9234fd1f0621c1a07b0e8ec21eb9d8157d886f47a452a8525df281aa013aef78e1ff7f47abd11fb2bef779335a4ada7772f13882500c9bcf0500ade2e53311ed911c0dfad27365de9d0fb6aa4a22da4bbc8987c9a2f10abf344aed182911d70611d42b7b8ecb4265829383170408b93b25bd885e78c2186480b98382f4faba0f9503b1fcd5fd768c6cca8126ffa4a39b97f2d3237d7b77a28a80d11027380fe2f6d0c91b92e8b25834dc9ca2647aa6b1fcf3afa9849f07e7008c131393464d0a38e8d276bd7a2a4c6379857807be71de642d304e98378aa34a203c2adfdd9d521bf3a5336306b2da07bfcd5c3ad8b5e51f4fbc0c9836d2812a6c51d7cf9102ecf626108ca0addbd702ba121a1b7bb4cd642609ddf8e14a39479c2225d0cd361fe2cbd36b19676500c8f2b807da15e77c0cd38b918569d2ec83d1f9da7b6a094c772bf25873e3ba907f35b727918728c814ce9342a1b352df445c54d33e3e7b5b547455caaa9e22b1fe67fdcf1c12562f1637ab682fba3dbd00ee8ce9aa1de93424b82287c30b3133efeb9a0bfe0062aa3b571c113d242ede8d1fbd6811dc06405a6a7fcd0d02d2de3e99b6a3fe19c753d58ebfb7dc31bd556710ff2748ce08e0af17ed503ffc270874edd58ae24d914a3bfbe4330f83139bb3fc38a4f3971d217da9dad6e4d4d1905cd7e5ab0f4cd668c97fa4958e1ba77099dddc8a49a4a5c0bdfa00390d6f97a3bc4dbf0eaee931bbe95cf2d90b54909e775a59530d99b1e8bdb678597e3da911e87eb8031948f108a3676fea1045207e460437668a93d140cc934aa06b3ea24ce05f4f3e37098b3abadb355b8502f91be33212e30e0a25bbfd12ee99636353ceeed21e728c1754f8e3c3bcf91c52f07fa47f12fe0a0b8a382e967e573a4e6dfcb47921e63385955c255d3a73945eda37349ccd7f3e10edf3c64852ee85a302cbee44c9088bec27c2cae13421be17c206282bb2e0b4d520d82700094e821f963fe9ea27033002092d9d387666135761a7c1f76fca859d5d264eedf7ba3086107f65342337499633b41451cc58525b775c102ee80de31f2ecc39939b377e4073db4c35804004f056a1b46da384d914569830cf605255fcf369a3bbd3b05436a1f418fdd260127e781516ed04119009e1f43224a998e1b79a0cfb499ad3f1c320273d1461723f4078f19089a0e3d63ebfccb931361fcf3af58261cb68d60861d9fbd6f54d2d5ec2d78ae107efe67bae9c9b6a11f7ef3fc33737c4b72fd5618253b9725c87ed14f187970bba2803c10c3bf0ceae539c513dd20c8717b5ae564eef5a6cebc45f0767d901c25a8bf4a1d78346284218084606477c371facdebfe0c9c06d26fbcef20b053610d3693908c0dc962e75d4d2201a362ee5c0bf3971458b50935c036ecae747987e6afe35de5e659e9e239d34134fd78d1e931eda5b243ab5f5c7d1e627ab72045bf84b77683c96daec4c5dc90e0cd006b9a2bee280011dca85055943a0e6462f6588eee33468d154f150a2c5f82fa0f5bff0c4e8e562993dcc18d0b8e5b820648ca0df28ee9833b9051a9eab17e40035eb90c2ad526ee17b197840e50800f5dede54a5732b990051562f485ac710aa94405a606e2324bf84192315113731cbdb9e34a1401b81009abea9c21180e632542a565a934263591c4f1eec8ba6dc788ce7bd733bb04f6ad38d7eced2692d23d613b0f4ef57f4a6711946b4a41f9bff2b40f319c831b05f6d3f7f2405da7d4334cd8e2aa48875bc910f505c0758b5765c8b203353984c7cbfed61db427eb7db0de1d05983d8e12a53e3682b28203b12a16e52b5dcf11d2a63e1a8a886bb488399056446cd97fe7c7fc5144f8dcb183a6d3e2f08d23ae2a9dec2f5d0dfe0fd0d951c5c421f6a44e736891488eb5c2be4b4468c4916445cbeaa6bb426b4d7148459f727d85d69627480ee855aa39b6e86b4a38f159cc2a807114b79ca95e1fc6a9899b205f9a9cc8e184f28905bd93f26c082446bf1770418f1a9c2bcf6c9d13dc724390893033ba93eae1f1b0251f8d7c2ddca3931d1022f124d863dbbc59b5ed9584f947b9c8a4b40c8dbac2d9441b704dd03966f9df38f11821036f46856d3c4e26fc97a4b856ad2c9c66c39f662154feef592ecb1c3668b3f63edad452ac2fe7440ce89a288a6e9abb1c1e2a958b99d686dc4fb5b5b285295fb70712f68b749c11a3175bcbbde9889dc779a91c07e946c6f9e4e8e7394aaf59ae770a70246202dfd697917c5323c3ac5639ac628968c001b92217ecfe3865926499c3a33b803486466a43b7f12b4713c9a4d5f4a18df52429f409aff3d61cc4b4f69b06c743f566271969ddf738c17a5bd6a7c282ccf21889639617a207f69f1ee888b7934e5b1462d51531141e40a797ba1aeea36ca680462f72b36f4ae584dcb32e7522ec353a0788ba0b37e498b8e6c46bbbb793d2dfdc2bf159cdca1701135733d3fd6f75f3e72b9935c78a93497226d25343172f984afe4fb4b1f287b8cd8ec1f28b63fa54989d44f0adfb5a92cee938abdb7a9bbe77c7fd90c5b34687a832a0fcd2ecd4d5c5c1cef01cd41994aa08f0d2f94f83ddae362261c281e18aee25118d5f44b22971326c44b05a4fb51a23f261d5ed140605102c594851f9e1607e252a236785d5a9f6a02a823c6ef844e6ad84cd52755fe4158c265e2f45c1ac35695e3e31d449810373f167f02751cd91a81ead9b36f5e34ac7846be3581e7849d678abe482c64a8007e49b0a994f2dd4bb36f2e7a72fb5d72ae12bbad99302d52b533432ef24062cb59a0b6e234b3f066a06d07d152683c3a34a7c5c9c355234d43255413f032f66c8ba3b52bca006c0fb26300583bcb2feabeac4e216bf18eeb3f63fb56ab0117b31fa48acd48978f2ae5f7eb940ade7a5bd67f1d2d3ce7e8b42ee8960ff94f631809254d240f14a7186cc7d10cd0e3cbf90f7f124f52cf3e08e6e0f3766806542ee790eef2e584e7d8b32d25e341b483c4e92ad64508e8ffe769e81bd2120feaf38a6c7e30d15ff9b13a0b3f9ee52255fac62bfbb9c15ff67ed3909696428774fd13a1fe6bd0d3b454161477508ce3e79faad4c1749d5c8d801cc80b07b1d9d84b72ab83f9fbe5824ac6fd16be63be8526d061d00ad0de8e177f6c7277dfd8a098f1c1c72de9337e8d9dcd1396719281fccb9601832e831ca0d215ad5d33c4feda1aa733dc6e80c0a0766ff5759c866c58e6ab231f1db988f789e749b29f691c83fbff91599be6923dd5752d635a0df943e91453e21a13ca767c13ba3e34826a1a0e55c8a8bba82da370a825c40dbc0f78b5e6c6bd354588e55842be314b439d5f56872947e7743d633c1852edfb18eb507a07b96a7fbd7106016a6dca2cca89d3cfc9e08071f77c89a52192d7ba8e8fc400e6a0e6aa558a097e69d88dfa413e45fc936c950361ef03ad6788d37125e99a1a3cc01619b225cd2a0b6099e89f09aceab079bcc63f9cb39e7b9a4c6702db9ee0f7cb221003c7d4ecfc757318022888cff427bf8f1f4866645493c876203163fed3b52347ad89147080eb582e81c9c0124a99769f079d9e8bacc81cbc67717720d8ddb5c4f21e282b34b721d94487eba29755b711fa043c66b862bbadfddbcb96b7ac2a89c939487019a320a4bdd852e4a0f687950b7a6be383e40da771bc9ec2d31e8bfedff671c9c4bc16f704289a1c6b1191bda1543b49589bfafc7a2d5b0ba5a9943876607cc6386efdef13cb0af504d402020ee756feecfe77a9a7256052edf61d6759abaa723c318c271da799e94d0aaffb516df6d05076a971c53b4ec40fe3bf65416ad6e4a1def0dac554d12b092fa59b008bd8fa4fefa14e6c64f3d6c0f581a5c526069cba4eac5b52f6660a5e279c8109b402df2c9a5b956dfdefb3caaee91e859d1bf7faebd54fea1e4504fc3e86f7fc01a028e7d1773b16207494d3be36d32c88ba6696b379f595b3e322a4d2d99b473de42641f31be05f6b584d72a22695a01183a8d92f41944e95cc8c5de5965e0756d61684af15b325b9a4e9e523250bb2ac4d8090e118d2a64bd746f5b08d0bbf806de0bf3a599d645c0f463f8b2f4a4699dd22920a3a6419fe295b9dfe457bcbb336f2f49cc90ae856b41e48e7ef15cc84646ab82b33fa14c133b51b96b2c595fd1c5398003e4836965d7fb00a40f48337c5398f81c1ec0e2591d5ed57cb34a2a5a7ee378ed908c516ced8e574af630c078d43671a1b6bd73f34bcb7416678214fcc272f92083beb16f64dab45d1f10c13336cb8b9949dd4b2fa821f60b14b0e894b837fcd5cfa39853982c41258391cc92cac8880ba1744c20b240e9085756fe0263600e21b7cd13394daedc6e2dc621b2ae09c", 0x1000}], 0x3, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r18, r19, r7}}}, @rights={{0x30, 0x1, 0x1, [r20, r2, r21, r22, r2, r23, r24, r25]}}, @rights={{0x18, 0x1, 0x1, [r26, r27]}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}], 0x88, 0x20000000}, {&(0x7f0000002c80)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002d00)="c9679879f08ef979b761b2541229e7861b694b5d9f8017f154c08b0f7b27e012290fee983a43c5ce35c4fe5cf5cb115f7c2640664388ef53bb9cfc4342afcdbea575d9d884c5ecadb7669a3fbe401f59099704f1bc4104b04e984fc35a253c7306a34e397f6af86561301368985dd3a57b3b796d381ee396b760cdba6151382c96b796a666b0f4500d80075699689dad738de82a846884e938d47c53ffc4d1b4100f941f2d157aba65ada95f402d7d7e3d200b2a15ba8c7ba3370195f47235cd2ee3905cb6c3168930322f9fd0dc99b7b1c93f7467c8022ed664d9a9d8e8efa9a2a1d1ca5a43ca12a47a076a44b1ab667b6b29a7b961acb372", 0xf9}, {&(0x7f0000002e00)="ab2ce32c85de42444c0c76a77c3c68", 0xf}, {&(0x7f0000002e40)="d601a667e8dc975c3d1e252ce1dc3bbdcb7f672f0770ad9e28b2e7f1e9da917bbd6560e2462d7dce23ce96bdd3b3701a1ba774bdad23a17edd052437978c7aaa981d85781a908b08ccc0544cf857468521300801d975c26e0a95f1177a9982da4310fd84df67a4b1a177e8f172a887043d30daf9274d3d43f1917d2e1e191e67cb7a0b5a7a27def8d1a825b6412b225b71f6682db3ccae84acdc4478f7db56e349b3153b6a6d41a41fdf992aa05f44ae1adfeee5425a35c6fd3ee55190c68ab8eed1f8fe0a0b944f8f3018657dcb154ebd1e64f037b1aca5bb04b81e506b0e", 0xdf}, {&(0x7f0000002f40)="a1ed1bedc2f548c671f531ea6443216f776cfcaab26ff28b7ceb1d2997f0d90da59dd2fa36c7ac2460ad2b1de835ad84c4499b1c03d86cc01b6be89eeb49aa603328a20fed4a117174732e25adbc55822c43e9143aefbfe96dbd4d38409bc31b533c24edabc69e5640ff", 0x6a}, {&(0x7f0000002fc0)="32a361841ef10a1f8582842106a10a812d0c3d99535e79f6d9605f557d26f5c063ed6c20eb1c19aa697fd73ce64d67739864b9571a5f6bd62c97ac2e7a7160c8ec2571f0e533feedcba6890ec0f5ff6c42b57a8d6d1e700db235fb74943c520093564f576375ead739", 0x69}, {&(0x7f0000003040)="ac9339bc1753951a67537b78195cb5", 0xf}, {&(0x7f0000003080)="f118c3e484888ea470bb89", 0xb}, {&(0x7f00000030c0)="1fbc1734b3fb30ac4d1abc1a318ef4d835715030e0875079360d48033cafad731b557117e1c15f90829611643feb96c37d80119bcdbd08f035fa89be4c51dc578f4cfcf981ec5f4d03be02e405064324f514c186daf34d0205f2fd52b85cb5ec7bde72d65922d1ee55eba276e7a332dd50ccf96423c849f9958070f9226d1b92a983e61d40334ac96cfa89675da4a7b102e3dcc84cad736ca0c40c181e8c48503f57b8717dc94e4f66199ae8ce38169410", 0xb1}, {&(0x7f0000003180)="8e40d877043e01e9b432bbe4c507eb0b6009abe90a75bf07ba8cfad606173b848e73bd7c67e3e1df17482613ee2dbf2c44a454d337cb199b79b1f27182551a3ef9472e8f42b590be6aaadae3bdcc2958e43ef0df03b683698d31c554f24bdf72a5aa645e5f19c941c70dd36dd010c83379949d8be4a34eed221b49d8147a991f32c1", 0x82}, {&(0x7f0000003240)="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", 0x1000}], 0xa}], 0x2, 0x10) [ 354.685424][ T12] usb 2-1: USB disconnect, device number 3 05:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:54 executing program 0: perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:54 executing program 0: perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:54 executing program 0: perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 355.232709][ T12] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 355.269505][T11900] IPVS: ftp: loaded support on port[0] = 21 05:35:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 355.416753][T11900] chnl_net:caif_netlink_parms(): no params data found [ 355.489982][T11900] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.497380][T11900] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.506178][T11900] device bridge_slave_0 entered promiscuous mode [ 355.516963][T11900] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.524987][T11900] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.533738][T11900] device bridge_slave_1 entered promiscuous mode 05:35:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 355.611414][T11900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.640907][T11900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.667217][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 355.677627][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 355.688695][ T12] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=33.9b [ 355.697899][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:35:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 355.722258][T11900] team0: Port device team_slave_0 added [ 355.731572][T11900] team0: Port device team_slave_1 added [ 355.776886][ T12] usb 2-1: config 0 descriptor?? 05:35:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 355.849945][ T12] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 355.867651][T11900] device hsr_slave_0 entered promiscuous mode [ 355.902961][T11900] device hsr_slave_1 entered promiscuous mode [ 355.952411][T11900] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.996803][T11900] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.004080][T11900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.012035][T11900] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.019325][T11900] bridge0: port 1(bridge_slave_0) entered forwarding state 05:35:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 356.047867][ T17] usb 2-1: USB disconnect, device number 4 [ 356.072926][T11715] usb 2-1: Failed to submit usb control message: -71 [ 356.079827][T11715] usb 2-1: unable to send the bmi data to the device: -71 [ 356.087114][T11715] usb 2-1: unable to get target info from device [ 356.093567][T11715] usb 2-1: could not get target info (-71) [ 356.099480][T11715] usb 2-1: could not probe fw (-71) [ 356.172654][T11900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.204703][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.216938][T11716] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.240435][T11716] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.254202][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 356.283870][T11900] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.315653][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.324781][T11716] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.331948][T11716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.340903][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.349998][T11716] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.357219][T11716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.407428][T11900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.418305][T11900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.465347][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.475616][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.485179][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.494721][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.515037][T11900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.533477][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.542983][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.853687][T11716] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 357.222556][T11716] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 357.232910][T11716] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 357.243072][T11716] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=33.9b [ 357.252275][T11716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.264515][T11716] usb 2-1: config 0 descriptor?? [ 357.315940][T11716] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 357.507361][T11716] usb 2-1: USB disconnect, device number 5 [ 357.534488][ T693] usb 2-1: Failed to submit usb control message: -71 [ 357.541388][ T693] usb 2-1: unable to send the bmi data to the device: -71 [ 357.548747][ T693] usb 2-1: unable to get target info from device [ 357.555319][ T693] usb 2-1: could not get target info (-71) [ 357.561219][ T693] usb 2-1: could not probe fw (-71) 05:35:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:56 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x10000007ffffffe, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000000)=[{}]}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB="9d644c"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x648c3b18b533bb05, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x0, {[@main=@item_4={0x3, 0x0, 0x0, "e95ab02b"}, @global=@item_012={0x353, 0x1, 0x9, 'v\x00'}]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001900)={0xac, &(0x7f00000000c0)=ANY=[@ANYBLOB="000003505de4fcc88bb79154a630220573000000062f87253c442b4c666f2919f06a373e8ef40a06ccba55185124e73448be2ecee787f502c8595ce5c7546d5d60e7e53d5cb87713d6b78068f16b2428e09a9f6989ed29f72171719379f6818d8d2ce073702db9fae3054748fb9bcdc51782d72b82cef491c7b13ece18062588e8819cc2fcf21bcf55c688cc54bd7f5c5835109eca22c667d7b7c223d9bec7d10c0d2fe30a9b07f60a78976441b46b3d55d242fcc6cb0c6e1f659fe7d8d1a800001e1517a63734f03c706006be42ad9d70281d79baff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000080)) 05:35:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) fchown(r1, 0x0, r3) getuid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r6, r6, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'\xd4q', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r3}}) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 357.988287][T11947] fuse: Unknown parameter 'Ôq' [ 358.001659][T11948] fuse: Unknown parameter 'Ôq' 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) syz_open_dev$dspn(&(0x7f0000001280)='/dev/dsp#\x00', 0x1, 0x204080) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r8, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) r9 = signalfd4(r8, &(0x7f00000012c0)={0x2}, 0x8, 0x80800) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) fcntl$setown(r9, 0x8, r10) recvmsg$kcm(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(r8, 0x0, r3) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000001300)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1000000, &(0x7f0000001740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d54325e6b0a9f633dca613078303030303030303030303030303030392c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030303430302c657569643c", @ANYRESDEC=r11, @ANYBLOB=',obj_type=:,dont_measure,subj_user=(,*,subj_user={,euid=', @ANYRESDEC=r12, @ANYBLOB=',\x00']) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001440)=ANY=[@ANYBLOB="38fcffff1100010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000100016000800010004000c000400010008001b0000000000"], 0x38}}, 0x0) [ 358.173713][T11716] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:35:57 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xf3e1bff67399a4ab, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 358.422343][T11716] usb 3-1: Using ep0 maxpacket: 8 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 358.543362][T11716] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.554458][T11716] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 358.568517][T11716] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 358.577731][T11716] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.652435][T11716] usb 3-1: config 0 descriptor?? 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 358.708599][T11717] usb 2-1: new high-speed USB device number 6 using dummy_hcd 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:35:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 358.965530][T11717] usb 2-1: Using ep0 maxpacket: 8 [ 359.112638][T11717] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 359.120830][T11717] usb 2-1: config 0 has no interface number 0 [ 359.127459][T11717] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 359.137518][T11717] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 359.148564][T11717] usb 2-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 359.161629][T11717] usb 2-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 359.170815][T11717] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.181463][T11717] usb 2-1: config 0 descriptor?? [ 359.392932][T11716] usbhid 3-1:0.0: can't add hid device: -71 [ 359.399290][T11716] usbhid: probe of 3-1:0.0 failed with error -71 [ 359.416636][T11716] usb 3-1: USB disconnect, device number 2 [ 359.572621][T11717] usb 2-1: USB disconnect, device number 6 [ 360.128079][T11717] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 360.372432][T11717] usb 3-1: Using ep0 maxpacket: 8 [ 360.377990][T11716] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 360.492605][T11717] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.503803][T11717] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.516793][T11717] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 360.525952][T11717] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.538706][T11717] usb 3-1: config 0 descriptor?? [ 360.662435][T11716] usb 2-1: Using ep0 maxpacket: 8 [ 360.782487][T11716] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 360.790731][T11716] usb 2-1: config 0 has no interface number 0 [ 360.797045][T11716] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 360.807586][T11716] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 360.818595][T11716] usb 2-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 05:35:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 360.831602][T11716] usb 2-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 360.840759][T11716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:35:59 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0xc0000000, 0x1, "cb9e60bbe6b9518c88cdf5c5bd2c88a12c7de8920cd34f63a093cc5eba06ec5a", 0xffffffffffffffff, 0x7fff, 0x0, 0xff, 0x7fffffff, 0x40, 0x7fffffff, 0x101, [0x800, 0x5, 0x7, 0x5]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000001c0)={0x7, @vbi={0x81, 0xeb9, 0x3, 0x30385056, [0x2, 0x88], [0x81, 0xaf3], 0x1}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8005400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r5, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x11a5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffb}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000440)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0xcc, 0x3, "5736b94bee1718d95de29ff0a02af2b24d662c712ba57edfa85f2d3062dae2415217bf23d5aca1775eaaf670d6e7c1f7a8a21c3518f3922ad34a7ca1fdbf69d122e76fdc05245d865054dad459d65e2ca05de460c174d314288f888a6cbd4259d70aa5f234e2d77456c9f2146fd6a065989605cd4b6383f440ed085f19a7752c1e5880eda794083ac92de112ff4700ab18f3dc690887d2586e85a6958cde00e1f695758f068dde89d037287d1615356cbb437d79f5d2e53a924f27118c38a901095af22a"}, &(0x7f00000005c0), 0x1000) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000640)={0x4, 0x9}) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680), 0x10, 0x100000) sendmsg(r7, &(0x7f00000009c0)={&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x4, 0x0, {0xa, 0x4e24, 0x8, @local, 0xbfb}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)="f084bea115216fe0939da3bd7a14cc75e4ba82466984888414be107480ea676ecb5459f523cfbbd72fbca03f0bc8d5e695b1754e92383131b0c3deefea167ba67cd59cb64e173ddae2da6b367b0d8962ccf6eaf62f1f14f9f112962bfcc338468df6737180edc31ad5009c43dc3f35ce497b415894f60d1fc801eec1cec8e52ce99b1b97b942e158926d2ac0cf5be247ee7ac737752f931e55701567aaa84241f1f148b33b3e1c1f053410c4e6fe48720a5f85bee4bb8073fa7178ccfa7ca2ec66ae77d3d2a3783e57b182d217bcee2780b29270e4", 0xd5}, {&(0x7f0000000840)="18386f148bf33e9e9998da98166672ac7c3427a7eb288214f5eb26e04566315433d5284d86db4f7f07d4b15850f6c4b0aa2cb2cc91dfdc4a751b7c8dd9db4cf96bc816386c0f1734d2f3a79b0ac0bb42cf02d5294dddcd065f6c7e4ca77036e7485a621e1eb32802", 0x68}], 0x2, &(0x7f0000000900)=[{0x88, 0x88, 0xfffffbff, "1652bc5eaef6ba590ffbcefe614f580604cab554c7520684d5f737f3b14d18121be7cdd19e204aa87b96746f5704cfbd58b53983b26c01b212fde3c6362491d7405972bcfc52d9e625ddd1adb51049eba708213c639388140cfd041da274d62454f139495e5431f9890dbbe31d5583ef08"}], 0x88}, 0x4000000) r8 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x401) ioctl$TIOCSCTTY(r8, 0x540e, 0x10001) r9 = syz_open_dev$cec(&(0x7f0000000a00)='/dev/cec#\x00', 0x1, 0x2) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000a40)='\x00') r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$GIO_FONT(r10, 0x4b60, &(0x7f0000000ac0)=""/149) fstat(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execveat(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000e00)=[&(0x7f0000000c40)='/dev/amidi#\x00', &(0x7f0000000c80)='{\x00', &(0x7f0000000cc0)='posix_acl_access\x00', &(0x7f0000000d00)='\x00', &(0x7f0000000d40)='\x00', &(0x7f0000000d80)='wlan0self\x00', &(0x7f0000000dc0)='IPVS\x00'], &(0x7f0000001000)=[&(0x7f0000000e40)='ppp1}trustedcpuset\x00', &(0x7f0000000e80)='/dev/admmidi#\x00', &(0x7f0000000ec0)='\x00', &(0x7f0000000f00)='\x00', &(0x7f0000000f40)='/dev/sequencer2\x00', &(0x7f0000000f80)='eth1!ppp0-%procppp0vmnet0\x00', &(0x7f0000000fc0)='k\x00'], 0x100) r13 = syz_open_dev$media(&(0x7f0000001040)='/dev/media#\x00', 0x7, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r13, 0x54a1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001080)="0eacdd10c0d4392cbbc191144dbb3e7316e192fe515b788d7a27a22801e1dbba631ac863b937226f07fa255098225323cc6a49f0d27cadfb19f7f2c2cd1e3bf79e6784147eef21e67a63e20d53c3eff0fa8f0044606b060c27b0a8f360d8ec527f07b27e7bc56c0c8941307ae759dd091249535e3901081bcb2d9bac58c6f2708be465401859b8dee2baac9a907db97c638e399d43cec01919f27b2484520e4307943ef4e60286c4a20389c673bb91d89156b3e9a49bf87be738fa33948418fb4ceeed73fac09e14acf21d") ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000011c0)={&(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x8000, 0x0) r15 = syz_genetlink_get_family_id$fou(&(0x7f0000001480)='fou\x00') sendmsg$FOU_CMD_GET(r14, &(0x7f0000001580)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x48, r15, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x84}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) r16 = syz_open_dev$vbi(&(0x7f00000015c0)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RGETATTR(r16, &(0x7f0000001600)={0xa0, 0x19, 0x2, {0x2000, {0x4, 0x4, 0x4}, 0x2, r11, r12, 0x7, 0x9, 0x3, 0x8001, 0x6, 0x1000, 0x8, 0xfffffffffffff001, 0xfffffffffffff821, 0x8, 0x7, 0x3, 0x7411, 0x161b, 0x600000000000000}}, 0xa0) 05:35:59 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x382}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}, {{0x9, 0x5, 0x3, 0x2, 0x380}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB="9d644c"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0xe, 0x62, {0x62, 0x10, "2b7397d8510bdbd04f8145d83ca192dbba7f325d22aa92a2e1dae9e325caadb419654a14949561b10b041c8e39ddcc5f6f5c4657896ccb2ff748447d523614dc531898e63bcc555a564565113878b0dd708050db0166d0a51a146bcea1d56a37"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000004c0)={0x44, &(0x7f0000000180)={0x70, 0x5ddf9c1619ef3caa, 0x92, "c292956b2ef6c5040265cc9bb5f86651337806fdcab60d118e898a5cc2f6b6cc7903e885dbbff90c56e4cb8e79b84fa56d2dfef001cfe9cf8a895f24ef518b16647dc3bbdbc0feec8cc4d79c28f7c56189364a82e46bd31cd9dbde541eb4428bdad2dd1db6d581f5f40c57464d93158da4f1df89db4544f438ed29962d8110e961f654a60c7029958611c6d2d75858e81f2e"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x7ff, 0x9, 0x8000, 0xfffe, 0x0, 0x8f, 0xfff, 0x9eb5, 0xa5b, 0x8, 0x6, 0x33b3}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000000380)={0x20, 0x83, 0x2}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x95b}, &(0x7f0000000400)={0x20, 0x89, 0x2}}) [ 360.962091][T11716] usb 2-1: config 0 descriptor?? [ 360.973025][T11717] usbhid 3-1:0.0: can't add hid device: -71 [ 360.979328][T11717] usbhid: probe of 3-1:0.0 failed with error -71 [ 361.033934][T11717] usb 3-1: USB disconnect, device number 3 05:36:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 361.214759][T11716] usb 2-1: USB disconnect, device number 7 05:36:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:36:00 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xf3e1bff67399a4ab, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) [ 361.423619][T11717] usb 3-1: new high-speed USB device number 4 using dummy_hcd 05:36:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:36:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 361.672585][T11717] usb 3-1: Using ep0 maxpacket: 32 05:36:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 361.768259][T12014] IPVS: ftp: loaded support on port[0] = 21 [ 361.829441][T11717] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.832769][ T12] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 361.840529][T11717] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 361.858081][T11717] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 05:36:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 361.978351][T12014] chnl_net:caif_netlink_parms(): no params data found [ 362.042514][T11717] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.051695][T11717] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.060115][T11717] usb 3-1: Product: syz [ 362.064406][T11717] usb 3-1: Manufacturer: syz [ 362.069084][T11717] usb 3-1: SerialNumber: syz [ 362.082999][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 362.094967][T12014] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.102308][T12014] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.111210][T12014] device bridge_slave_0 entered promiscuous mode [ 362.130552][T12014] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.137937][T12014] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.146998][T12014] device bridge_slave_1 entered promiscuous mode [ 362.185273][T12014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.199956][T12014] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.202872][ T12] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 362.217428][ T12] usb 2-1: config 0 has no interface number 0 [ 362.223809][ T12] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 362.233671][ T12] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 362.233836][T12014] team0: Port device team_slave_0 added 05:36:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 362.244729][ T12] usb 2-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 362.244847][ T12] usb 2-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 362.244912][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.290481][T12014] team0: Port device team_slave_1 added [ 362.347620][ T12] usb 2-1: config 0 descriptor?? 05:36:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 362.389312][T12014] device hsr_slave_0 entered promiscuous mode [ 362.423165][T12014] device hsr_slave_1 entered promiscuous mode [ 362.468678][T12014] debugfs: Directory 'hsr0' with parent '/' already present! 05:36:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) [ 362.546500][T12014] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.553784][T12014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.561516][T12014] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.568829][T12014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.766712][T11716] usb 2-1: USB disconnect, device number 8 [ 362.845798][T12014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.867500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.877650][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.887722][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.900467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 362.923009][T12014] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.942109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.951572][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.958866][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.007152][T12014] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.018180][T12014] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.033991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.043393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.052448][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.059650][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.068973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.079006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.088976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.098846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.108418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.118240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.127804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.136949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.146512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.155697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.195199][T12014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.264321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.273500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:36:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0xffffffff, @loopback, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_CAPBSET_READ(0x17, 0x17) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0), 0x4) [ 363.623514][T11717] cdc_ncm 3-1:1.0: bind() failure [ 363.655122][T11717] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 363.674059][T11717] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 363.704943][T11717] usbtest: probe of 3-1:1.1 failed with error -71 [ 363.743349][T11717] usb 3-1: USB disconnect, device number 4 [ 364.362439][ T12] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 364.602367][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 364.726636][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.737831][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 364.747924][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 364.914274][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.923878][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.931948][ T12] usb 3-1: Product: syz [ 364.936294][ T12] usb 3-1: Manufacturer: syz [ 364.940965][ T12] usb 3-1: SerialNumber: syz 05:36:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x8e, "dac7191bbf3b207206d5ac620fc20a635582a628b853ed296865fbc6fec7f29e7914ff5b608f96fed51bf04340b5bee51d3699731b9d6648430e436ef42f7786920071e8446276208f78b6de0479335e441ae00e7a3b3a19e088d5768ce4a04f16bd86428b562818023d66ce5a5f6da38d0f46781a33a9dbae61ab26bc9c33c67f535962f907c70ebfeae8f2251e"}, &(0x7f0000000140)=0x96) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x12000, 0x311000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdd1, 0x2, 0x0, 0xfffffffffffffdb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x0, 0xe491c074133988b4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x0) 05:36:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="34a100424200eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429004920c0b96ebab96eba0000000f22c067f3af", 0x70}], 0x1, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="b700"/14], 0x0, 0xe}, 0x20) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x902, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:36:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x8, 0x0, 0xff, 0x1f, 0x5b, 0x8, 0xb4, 0x20, 0x7, 0x9, 0xff}, 0xb) clone3(0x0, 0x0) 05:36:04 executing program 3: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000280)={'crc32c\x00'}}) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r4 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000180)=0xffffffc0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) r7 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r8 = dup2(r7, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r8, &(0x7f0000000280)={0x7, 0x47, 0x4}, 0x7) 05:36:04 executing program 4: shmget(0x3, 0x4000, 0x80, &(0x7f0000ff9000/0x4000)=nil) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/30) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0xffffffffffffffda, 0x8}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0xc6fd38b41620a4d9, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @remote}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000090}, 0x80) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x4, 0x400) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) read$char_usb(r1, &(0x7f0000000240)=""/157, 0x9d) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3f) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000340)={0xc, {0xffffff81, 0x5, 0x8000, 0x79b}, {0x1, 0x1, 0x46f, 0x1}, {0x10001, 0xa25}}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0xa00, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r5, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40880) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000500)="471be9d1158d1cefa57bf97368d5e34f65c8605dea9cf262f6648a7e071a523bb22bdd884366d2539d0dfb76ce0ab426cc5d4ce2b6e9b42bb454e9ee949ef234ca32628ec92051f55edc6e60d2239c2b755fcb052f92d02caec0d7ab95bbb0bcac7d582df84aec59600d6e66a805aaa7bc7d6908ea4ff54d2ac911afdf629ad033574226bcdfe7e5e6f2174317a4fc52f879f5a116e6cebfd7", 0x99}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="18e8a60d5b9382797648e2df7c7476837b619d8a2bef6caa1ce23082b24fd62be6103be1c6cd327ba8b117ebb84dc2763a9c775a50fa0afbb08410424aa64bde3c6f7c9d62343056b44622fc02e135fcef239f03536f18a7f21f017779", 0x5d}, {&(0x7f0000001640)="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", 0xfd}, {&(0x7f0000001740)='q', 0x1}], 0x5, &(0x7f0000001800)=[{0xb0, 0x10b, 0xfff, "14b083a3dad95391a5ba1e030c5c6c2ddc96a987a49b665efecfac7a8c6ee563a1f685a3483da3e75350d7f1b7459371d12c394857142247dff11a79a0543b3d41405d88d07f2dabcbd5d97ebb6d058be740f9935dbab9031c995520bb8507de4074d759bc470be7ada33061ab9b208cbea80e4e6c63f03234a870f00290e1cad7533248e8df181812b0ea858a81a73f147248042b48063a98083c67cdd48f"}, {0xd8, 0x0, 0x8, "ee77203e20ef08802a41d3134d5f8ea14dac381272e7c339c3e6528121ea4f88a12ad65dc058a351a2d87d7ad83eaad2514c4bd3514d38a257bfe12cd814af171a9f7b067e7314995d6726fdeaafa8188a4ccaf55dbbf5630f31ee2547e89ae867bc24182129d9af509149710d54fb43bca6d750cfd3a7ca54f0f982ae9717e20e12f620d84d22d31e94e8d87993582e764dd9d3ed428295702f8db870bb1567e16894fafd52ac1a7ef9ce025a2d37569891ab488de7ab0f648c60457389f5fa6c844c96199e"}], 0x188}, 0x8080) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000001a00)=0xa3) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$CAPI_GET_FLAGS(r6, 0x80044323, &(0x7f0000001a80)) ioctl$TCSETXF(r6, 0x5434, &(0x7f0000001ac0)={0x2, 0x7ff, [0x5, 0x4, 0x4, 0x3, 0x1000], 0x8000}) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x400) ioctl$TCSBRKP(r7, 0x5425, 0x9) r8 = open_tree(r4, &(0x7f0000001b00)='./file0\x00', 0x8000) lseek(r8, 0x0, 0x3) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001b40)={0x3, 0x4, 0x20, 0x2}, 0x8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001b80)='/proc/self/attr/current\x00', 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)='trusted.overlay.nlink\x00', &(0x7f0000001c40)={'U+', 0x8}, 0x28, 0x2) r9 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ff8000/0x2000)=nil) shmctl$SHM_UNLOCK(r9, 0xc) [ 365.172534][ T12] cdc_ncm 3-1:1.0: bind() failure [ 365.184531][ T12] cdc_ncm 3-1:1.1: bind() failure [ 365.286431][ T12] usb 3-1: USB disconnect, device number 5 05:36:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r3, 0x3, '7_p'}, &(0x7f00000000c0)=0xb) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x44}}, 0x0) 05:36:04 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x310) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '%}vmnet1\xd4'}, {}, {0x20, '}security:'}], 0xa, "769bb83428f0217d1687db8c2843cf1ff0e872b565065473836e85737a69c7530ee978c3a743c19c937a638a17b0e900fcd569c43cde6b0409c1c0f85fb9a464c4911de565d7"}, 0x67) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 05:36:04 executing program 0 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 365.709458][T12070] validate_nla: 36 callbacks suppressed [ 365.709540][T12070] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 05:36:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x11, 0x3, 0xf080fe69404bc88c, 0x17, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d4, 0x20, 0x23, 0x30, 0x4}, @sadb_sa={0x2, 0x1, 0x4d3, 0x2, 0x8, 0x47, 0x2, 0x1}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d6}, @sadb_x_sec_ctx={0xf, 0x18, 0x5, 0x1, 0x70, "dfc5647cb3f2c1bdbcb5936ca16299db1a5a9bede3a1a969fc905b2c121c269a42046cf1d1a23232bf7f45dc0456bc4ca9424e02e46614ded6cadabd958f9cc47a4d5714f4bedcf32bce707b21f4da3c180d4b1d245984b3626fec11946c9822be5f27e1c9d8f7d9a8cd8595bdd3f965"}]}, 0xb8}}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xaa, 0xdb, 0x13, 0x40, 0xaf0, 0x7401, 0x48a5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x23, 0xae, 0x86}}]}}]}}, 0x0) 05:36:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:05 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4, 0x38, 0xd0, 0x8, 0x695c, 0x3829, 0xcb89, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x10, 0x0, 0x0, 0x4e, 0xc6, 0xe9}}]}}]}}, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x8, 0x1, 0x7, 0xa7, 0xf55, 0x5, 0x8}) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x800, 0x2a, 0x9ce0, 0x1ff}}) 05:36:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x74d9c0, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x14382, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) r6 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r8, &(0x7f0000000280)={0x7}, 0x269) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400a00) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000180)) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x66}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x14) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r10}, 0x10) [ 366.105013][T12084] IPVS: ftp: loaded support on port[0] = 21 05:36:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = getpid() sched_getparam(r4, &(0x7f00000002c0)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000003c0)={{0x5, 0x4, 0x4, 0x962e, '\x00', 0x1}, 0x6, 0x2, 0x1, r3, 0x2, 0x101, 'syz1\x00', &(0x7f0000000280)=['/proc/capi/capi20ncci\x00', '/proc/capi/capi20ncci\x00'], 0x2c, [], [0x15d, 0x0, 0x3, 0xe6a]}) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r8) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="d5cf574bc601a7a90b7fe16ad0d10e303cdf520cb2e2100f35b44bf4702e5307d7391e7f4a96a242865e540f43aab93a50dc601d1e22eb47a5b02d3a1e475fc0c7331893819ec5f4", 0x48, r8) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000300)=0x9) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r7, @empty, @local}, 0xc) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)="3ce8cf427d918afd685aa01a665e80d3fe2885cc3637172624e551e84d07f88816a52fb17fdd4d736a0efb1b3a50059b6e7ad413ab1ded09722214b2ef485e1507338deea5b4aa355fa346aafc52bdbfcc7ac28b9c5f55f84714b716b33cb23d8a42f9") write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) clone3(0x0, 0x0) [ 366.273842][ T12] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 366.399018][T12084] chnl_net:caif_netlink_parms(): no params data found [ 366.485102][T11717] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 366.508616][T12084] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.516037][T12084] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.524874][T12084] device bridge_slave_0 entered promiscuous mode [ 366.602097][T12084] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.609584][T12084] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.618636][T12084] device bridge_slave_1 entered promiscuous mode 05:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x0, 0x5}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001780)={@multicast1, @dev={0xac, 0x14, 0x14, 0x17}}, 0xc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x185402, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000140)={'vcan0\x00', r9}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@local, @local, r10}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000280)={@multicast1, @local}, 0xc) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0x6, 0x4) [ 366.682727][ T12] usb 3-1: New USB device found, idVendor=0af0, idProduct=7401, bcdDevice=48.a5 [ 366.692020][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.749955][ T12] usb 3-1: config 0 descriptor?? [ 366.752572][T11717] usb 2-1: Using ep0 maxpacket: 8 [ 366.777323][T12084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.795304][ T12] hso 3-1:0.0: Not our interface 05:36:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 366.814398][T12084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.872803][T11717] usb 2-1: config 0 has an invalid interface number: 16 but max is 0 [ 366.881108][T11717] usb 2-1: config 0 has no interface number 0 [ 366.887479][T11717] usb 2-1: New USB device found, idVendor=695c, idProduct=3829, bcdDevice=cb.89 [ 366.896674][T11717] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.920339][T12107] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 366.955137][T11717] usb 2-1: config 0 descriptor?? [ 366.996577][T11717] opera: start downloading fpga firmware dvb-usb-opera1-fpga-01.fw [ 367.021553][T11717] usb 2-1: Direct firmware load for dvb-usb-opera1-fpga-01.fw failed with error -2 [ 367.031113][T11717] opera: did not find the firmware file 'dvb-usb-opera1-fpga-01.fw'. You can use /scripts/get_dvb_firmware to get the firmware [ 367.047714][T11717] opera1: probe of 2-1:0.16 failed with error -22 [ 367.112798][ T4119] usb 3-1: USB disconnect, device number 6 [ 367.148156][T12107] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 367.168513][T12109] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 367.185103][T12084] team0: Port device team_slave_0 added [ 367.198760][T11717] usb 2-1: USB disconnect, device number 9 [ 367.213336][T12084] team0: Port device team_slave_1 added [ 367.258013][T12112] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 367.282979][T12107] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 367.291528][T12107] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 367.348071][T12084] device hsr_slave_0 entered promiscuous mode [ 367.384606][T12084] device hsr_slave_1 entered promiscuous mode [ 367.422582][T12084] debugfs: Directory 'hsr0' with parent '/' already present! [ 367.431810][T12109] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 367.606186][T12084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.628920][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.637790][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.654995][T12084] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.669314][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.678957][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.688651][ T4119] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.695892][ T4119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.742735][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.751385][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.761185][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.770268][ T4119] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.777474][ T4119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.785985][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.796036][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.806002][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.815839][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.825313][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.835192][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.844721][ T3650] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 367.844769][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.861415][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.870518][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.879697][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.893263][T12084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.902519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.946084][T12084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.004338][T11717] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 368.161760][T12119] Unknown ioctl -2130675966 [ 368.171973][T12119] Unknown ioctl 44547 [ 368.180877][T12119] QAT: Invalid ioctl [ 368.187643][T12119] QAT: Invalid ioctl [ 368.209724][T12120] Unknown ioctl -2130675966 [ 368.216618][T12120] Unknown ioctl 44547 [ 368.227822][T12119] QAT: Invalid ioctl [ 368.232665][T12120] QAT: Invalid ioctl [ 368.252407][T11717] usb 2-1: Using ep0 maxpacket: 8 [ 368.264219][ T3650] usb 3-1: New USB device found, idVendor=0af0, idProduct=7401, bcdDevice=48.a5 [ 368.273628][ T3650] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:36:07 executing program 4: syz_usb_connect(0x1, 0xfffffffffffffff8, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf8, 0x9d, 0x67, 0x8, 0x5ac, 0x21c, 0xab53, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x60, 0xff, [{{0x9, 0x4, 0x8b, 0x0, 0x0, 0x3, 0x58, 0x2, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x148, 0x3f, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x99, 0x4b, 0x40, 0x81, [@generic={0x0, 0x5, "905e555bb8983fc17513757d61d18cfdc21e848b7b502142ed5f1741af6135608e2a3aac045eb5e4174544f605e628690cb16af7d7475b8e566a319001863c4a9eddae3c96947c9e4a3b9ce7bdf6cf7f6e33e53092409be24bee3a9c0680312361e3c386e6ceb262c51246ed92cd4252c35c46cc52b4d15e5a0cfdc2d5bac84cb7eee793e1fc512e8f994ced6ddc5c851833b36ede93c3b595d79d06e9079f505ebcc7fe3245caa31ac1414b16dfce3101ed9174f0f643319693a6ba79409f1418d86e70df981756a80066bbf3948499acdde2d699731d0d911d1756b498dcdda66e72508177e5d78e142e36361b08f28276bc1c14a5c6e9b3837aae1e"}, @uac_iso={0x0, 0x25, 0x1, 0xc2, 0x23, 0x7}]}}, {{0x9, 0x5, 0xc, 0x0, 0x92, 0x7, 0x6, 0xe2, [@generic={0x0, 0x0, "b68f558a0da6f91f553d1fc1eaa5529bcd4d4041c00153acfac8de97ac385c744c270c3b0e3e84d94e7dacc9e7e41a8afb9ac2ad29984b6ea9a64452"}, @generic={0x0, 0x21, "d8586911b98d4d2c5bceb6cd7d79ac3d65adf4407fa305f6844af3d1891cedde5aaac411742b5faa23730c1beee7b8e5087b808f1f12f553980592f889a8f85dab66e9930b414738a816a7fcb13bad16c5cb6b09cc449e6e70ae58c653980dde826bfae2b4772ed2d331d804bccc2623c1f61b593e063dcb81d3abc6f63ef6f64ade5af1fb73ff68a21883386734a744ace7110a46b01f75c011fcf77a8b7d79eb7d"}]}}, {{0x9, 0x5, 0xd, 0x4, 0x21d, 0x1, 0x9, 0x2, [@generic={0x0, 0x23, "36f06dd357484d583456b68234de91b631e735b1f12906d88082766621782ab023a9fa7bf8d8a35d5c512be3f0902d0dff487345c4a79e21630db091b29fab2b7a2b24bfd631e9ea34e7bf7bea1e4fb3981955aa2cb643d1e14b3f7b1c8bc3ec53ca62046f4c7f1ff68d10ffaec8662b54976dfeb16d9eb3bade46a165008721da585654d0754a127cc4439f09041cf371625fea98cf8e1216fafba218310b4acd3370f90607ec72452090ba527e18da728237c184ca58698b99361a7f5254aa5004adb387b2e6ed8e10f184a22e78a8422c9c11"}]}}, {{0x9, 0x5, 0xb4fa7bc3d5686912, 0x3, 0x1e3, 0x80, 0x40, 0x9, [@uac_iso={0x0, 0x25, 0x1, 0x3, 0x1, 0xf54}]}}, {{0x9, 0x5, 0xf, 0x14, 0x13a, 0x3f, 0x4, 0x27, [@generic={0x0, 0xf, "27dc9c13dc808af728d7cd50bb2b5e68da4f2bbbf7902d0615b80ae03958eab523f86cf704d335f83a44fb236f25b03eae2c7b878e5e7a665f7d5a914d106f216898741ac74c064cf047aa524a38e7c39066724ea27c8e7dd1ec365feba93ee0d997d5343c0757799ea80e"}]}}, {{0x9, 0x5, 0xd, 0x16911f61cc496630, 0x3f4, 0x20, 0x3f, 0x4, [@generic={0x0, 0x10, "d6211b32ccdad68e503eddd7beeb6a5248cd0affa81bddc2610bfd41e33be482e8eb40ef7e6c4bd5f1a640dbee46ba64b83d4872469a966342b1ecd1c3079a38661d42d48bec3110456564ec38"}, @uac_iso={0x0, 0x25, 0x1, 0x1, 0x5, 0x3}]}}, {{0x9, 0x5, 0x8, 0x2, 0x228, 0x3, 0x81, 0x9, [@generic={0x0, 0x23, "4e46af3bf44ac011208e9ca64cfe457787499b19b26eac4619202b3687cfd8e4e0895e57efab67919683b5e61036957ed5fd97fe8ff3d5cc765da79ac1505d82893b0a68f03be9f804ffe80d8fdba7168846d3962a6bfb0920a0a32cd967045824465642848029f622548b238c171d8db230bd1d4897f4c4b1949d5dcaf6f7da111ac12536e9cd47f1b02976a64dfe814c446f2331b466aaf5d2050348cfad29a278a5936d9746be582867c4a547af46fdef57c8c49a44e768ef657484aaf4294857a2e4020494743ce2763a90bfcf95541b09b3b2a3c92322ed2a02d023a6a99c26f2517e5e86a1c4e72ea9714e3c16"}, @uac_iso={0x0, 0x25, 0x1, 0x1c3, 0x7, 0x4}]}}, {{0x9, 0x5, 0x0, 0x0, 0xf3, 0x4, 0xf1, 0x6d, [@generic={0x0, 0xd, "c67d48edb09051c373d07542e3b922e07a86e07a4b808017924ddb20ba5e4fd0a760f562d28aa5d49d16ce396544bc2397a7df6a93ff2005c79ae22dac752404d0189873688fecad5b96d47786d289c14cdb8905d8c6e21831e70aa449b25fece9aa67e4803735bf900e232d4bc947e02e771b9962b538689caef3822ff6451059e1f7cb4b648a6ebfd992e5b21aba3526fa1217625e1bb2ce8f652b2e1f2f0d3db4a58e94dd1671bdca34774704c21def2cb3f5534a34ef2d3cc859de52a5fb2a8900b64afabd9f049909b835ea5061d0b6694c78b72846b936d2d573e0712995fcf176596571d0f6548eb61ea361f5449d429e28ce"}, @generic]}}, {{0x9, 0x5, 0x8, 0xd2c94e681ae163c0, 0x25f, 0x40, 0x1, 0x6}}, {{0x9, 0x5, 0xc, 0x10, 0x138, 0xff, 0xce, 0x81}}]}}]}}]}}, 0x0) 05:36:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x0, 0x5}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001780)={@multicast1, @dev={0xac, 0x14, 0x14, 0x17}}, 0xc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x185402, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000140)={'vcan0\x00', r9}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@local, @local, r10}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000280)={@multicast1, @local}, 0xc) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0x6, 0x4) 05:36:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 368.300942][ T3650] usb 3-1: config 0 descriptor?? [ 368.354281][ T3650] hso 3-1:0.0: Not our interface [ 368.372549][T11717] usb 2-1: config 0 has an invalid interface number: 16 but max is 0 [ 368.380798][T11717] usb 2-1: config 0 has no interface number 0 [ 368.387135][T11717] usb 2-1: New USB device found, idVendor=695c, idProduct=3829, bcdDevice=cb.89 [ 368.396337][T11717] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.479648][T11717] usb 2-1: config 0 descriptor?? [ 368.527219][T11717] opera: start downloading fpga firmware dvb-usb-opera1-fpga-01.fw [ 368.536074][T11717] usb 2-1: Direct firmware load for dvb-usb-opera1-fpga-01.fw failed with error -2 [ 368.545632][T11717] opera: did not find the firmware file 'dvb-usb-opera1-fpga-01.fw'. You can use /scripts/get_dvb_firmware to get the firmware [ 368.560010][T11717] opera1: probe of 2-1:0.16 failed with error -22 [ 368.729369][T11717] usb 2-1: USB disconnect, device number 10 [ 368.737363][ T3650] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 368.853156][T11793] usb 3-1: USB disconnect, device number 7 05:36:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x0, 0x5}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001780)={@multicast1, @dev={0xac, 0x14, 0x14, 0x17}}, 0xc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x185402, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000140)={'vcan0\x00', r9}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@local, @local, r10}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000280)={@multicast1, @local}, 0xc) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0x6, 0x4) 05:36:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x61f3, 0x2, 0x8000]}, &(0x7f0000000140)=0xa) [ 369.152486][ T3650] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 369.160686][ T3650] usb 5-1: can't read configurations, error -22 05:36:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f0000000000)=0x3) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:08 executing program 1: syz_usb_connect$uac1(0x0, 0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="54cb0000000000206b1d01dea40140000102fa000902940003010000000904000000010100000a24010000000201020c240200000000000000000005240500000d24080000010003b4f7031369072405000022fd0904010000010200000904010101010200000905010900000000000725010000000009040200000102000009040201010102000007240100000110092402020000000000090582091c02000000072501000076931ea425a32b13f5a1986932d5503295e5332f88f107248ef9aa3fba51dbc9cf99f69bd1765cbabd522fb014401c279f3913c13b5c3d64315c314407dc51096f99b576ce9f235f48abd0c5f3348d3bbf810183710fa6126012740d132acf1474e99aa96ead2c7e50633c8414b356789f3adee3af7c0e09d7131c84ecff8da3e75ab3e401b9be085a"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x311}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xc0, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x67}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x289a}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40000}, 0x8) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x7fff}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x7f}}, 0x800, 0x638d}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r10, @in={{0x2, 0x4e24, @broadcast}}, 0x7, 0x7}, &(0x7f0000000300)=0x90) [ 369.373153][ T3650] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 369.478428][T12142] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.732357][ T4119] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 369.773312][ T3650] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 369.781379][ T3650] usb 5-1: can't read configurations, error -22 [ 369.797914][ T3650] usb usb5-port1: attempt power cycle [ 369.828040][T12142] device bridge_slave_1 left promiscuous mode [ 369.834582][T12142] bridge0: port 2(bridge_slave_1) entered disabled state 05:36:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x30d) clone3(0x0, 0x0) 05:36:09 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000000)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000140)={r3, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r7, &(0x7f0000000280)={0x7}, 0x269) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x3, 0x18}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) [ 370.012442][ T4119] usb 2-1: device descriptor read/64, error 18 05:36:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1c9000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0xbf, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/191}, &(0x7f0000000100)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000000)={0x7, 0x3, 0xa4}) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x3a, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) modify_ldt$read(0x0, &(0x7f0000000300)=""/4096, 0x1000) 05:36:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f00000001c0)=""/97, 0x61}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000240)=""/113, 0x71}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000580)=""/198, 0xc6}, {&(0x7f0000000300)=""/120, 0x78}], 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5}) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 370.402469][ T4119] usb 2-1: device descriptor read/64, error 18 [ 370.532927][ T3650] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 370.672367][ T4119] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 370.803276][ T3650] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 370.812521][ T3650] usb 5-1: can't read configurations, error -22 [ 370.942506][ T4119] usb 2-1: device descriptor read/64, error 18 [ 370.992446][ T3650] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 371.263284][ T3650] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 371.271321][ T3650] usb 5-1: can't read configurations, error -22 [ 371.294472][ T3650] usb usb5-port1: unable to enumerate USB device [ 371.342406][ T4119] usb 2-1: device descriptor read/64, error 18 05:36:10 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f}, 0x3c) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'c\x00\b\xd7y\xb9@\xba\x04F\x81\xd6\xed\xd4\xf7K\x04\xce\xc9\x1f\xd3\x80\xff\x91r\xa5\x16\xccT\x0f\aQ\xbb\t\xe5\f\x8a\xc0W\x8d!\x84\x95\xdc\x91`\x82$|_[\xd2\x81Lf4:[\xfd4#x\xdd\xeb\xdeG\a9p\x83\b\x03\x88\x8c\xa0\xae\xc9ge\x9es\xb0\xe4\xab\x12\xf8\x8ar#1IC\xc6)\xa5\x1f\xb3', 0x7}]}, 0x63) 05:36:10 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = semget(0x3, 0x4, 0x8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000280)={{0x401, r2, r3, r4, r5, 0x4, 0x400}, 0x2, 0x8000, 0x1}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000300)={0x16, @remote, 0x4e22, 0x2, 'wrr\x00', 0xa, 0x20d, 0x28}, 0x2c) creat(&(0x7f0000000340)='./file0\x00', 0x8) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000380)={0xfff9, 0x4f6, 0xff7f, 0x3, 0x14, 0xb3, 0x3, 0x0, 0x3, 0x9}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x5, 0x3f}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000500)={r7, 0x1, 0x9}, 0x8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x80001, 0x40) ioctl$VIDIOC_G_STD(r8, 0x80085617, &(0x7f0000000580)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000005c0)=0x4, 0x4) sendmsg$tipc(r6, &(0x7f0000000700)={&(0x7f0000000600)=@name={0x1e, 0x2, 0x0, {{0x40, 0x3}, 0x4}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000640)="5773e32f1247c0f3a6b02554a2701f7eafa0acd0d7daa2cbe85bb70b9833b0c8b899ee5bb2b48aee26542a7640fa2494320a6b08a78f211468f4301d7f7495", 0x3f}, {&(0x7f0000000680)="60a5b49d711ca6387c23089ed09f37a94ab5a0f6990178dda0b31544ea9318741475", 0x22}], 0x2, 0x0, 0x0, 0x40}, 0x4001) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) r9 = syz_open_dev$radio(&(0x7f00000007c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$HIDIOCGSTRING(r9, 0x81044804, &(0x7f0000000800)={0x17, "330541b3e6fbe1ac3203beac75087236614a0b641d461e"}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001d40)={0x53, 0xfffffffffffffffd, 0xd8, 0x0, @scatter={0x5, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/188, 0xbc}, {&(0x7f00000019c0)=""/167, 0xa7}, {&(0x7f0000001a80)=""/141, 0x8d}]}, &(0x7f0000001bc0)="a5b07d4786324fd0b19acc130eb08cc445d272376ceba79dc12c359493e1b7832eb74396c069e4be7e519f7b92f62c949d98f46aa74a7e11a00831f6b3d4fb9522d87f4e5f1e3c695d21570489d79d6b46cd908dff36acfef41db68fc4c5cbed4938686b6094b1da4972909d104305ca79020f3dd03dc062b9aee224424a80893dbce3d2d6871e5f09fa6745a321d54a6fc30634723564648a26514ad51768b5ed9008072ae2fb062607762b6692801c79a4b3aee78544d4b34bee0ee69c30577c37fa4130ad792db93163403de87773adde3c29cabac375", &(0x7f0000001cc0)=""/38, 0xffff7fff, 0x0, 0x3, &(0x7f0000001d00)}) clock_adjtime(0x0, &(0x7f0000001dc0)={0x0, 0x5, 0x6, 0x1, 0x40, 0x6, 0x74, 0x3, 0x7f, 0xb2d, 0xfffffffffffffffc, 0x100000001, 0x800, 0x1000, 0x0, 0x3ff, 0x7f, 0x2, 0x2, 0x698e, 0x3, 0x3c, 0x4, 0xff, 0x1, 0x10001}) r10 = syz_open_dev$amidi(&(0x7f0000001ec0)='/dev/amidi#\x00', 0x1000, 0x410041) bind$vsock_stream(r10, &(0x7f0000001f00)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001f40)='gid_map\x00') write$P9_RSTATFS(r11, &(0x7f0000001f80)={0x43, 0x9, 0x2, {0x5, 0x108f, 0x1, 0x9, 0x1, 0x5c6, 0xfffffffffffffffc, 0x9, 0xffffc625}}, 0x43) r12 = syz_open_dev$radio(&(0x7f0000002000)='/dev/radio#\x00', 0x2, 0x2) ioctl$UI_ABS_SETUP(r12, 0x401c5504, &(0x7f0000002040)={0x23a, {0x7, 0x9, 0x3ef2, 0x0, 0x200, 0x3}}) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r13, 0x84, 0xd, &(0x7f00000020c0)=@assoc_id=r7, 0x4) 05:36:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, 0x3, 0x101}, 0x0, 0x0, r0, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:10 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x4, 0x100000000, &(0x7f0000000040)=0xdd8}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES64=r3], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="b97b70421da3b4234be96e1f312c3c40349448c66fc945a0773232a0a34c9719fde7e611a1b611bb26db82539d2c995e9743f2b33ba5831a07df0336813e2faa5f93487b4964d16c15fafed5b11a376a82fbb99d37d28878b68abf52637dd16d5257056830ed27fe12e006280910b94180da849ba4cd5a1705e8abceb425c7f78179666506e14b5d95015cc0cc16f7a71195e906147df9608c13918dac724523f90cc10e", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES64], @ANYRESHEX], @ANYRES64]], 0x0) 05:36:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xc35990be8670b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x800, 0x0, 0x8000, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x8, 0x4e, 0x9) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/atdio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000000005008, 0x0) unshare(0x40000000) r4 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000100)=""/194) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000280)={{0xffff57ef, r7, r8, r11, r12, 0x0, 0xffff}, 0x9, 0x2, 0xff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f000021e000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000035a000/0x3000)=nil) [ 371.462686][ T4119] usb usb2-port1: attempt power cycle [ 371.531517][T12182] IPVS: ftp: loaded support on port[0] = 21 [ 371.541685][T12185] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 371.550406][T12185] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 371.613239][T12188] device nr0 entered promiscuous mode [ 371.622681][T12185] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 05:36:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000000000)="aaf030c7af2bd262c2ac2b3a4d2bbd56f9bc4418a9f607c648c36020b78c0d2020d7e82b866ffbff6bf17ab5") clone3(0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, r4, 0x0, r5, 0x0, 0x59a1b18f, 0x7f}) [ 371.730231][T12192] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 371.834992][T12185] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 371.843998][T12192] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 371.862483][T12195] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 371.896490][T12188] device nr0 entered promiscuous mode [ 371.904622][T12196] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 05:36:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = dup2(r0, r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x1000, "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"}, &(0x7f0000000080)=0x1024) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000011c0)=@usbdevfs_disconnect={0x2}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000001180)={0x1, 0x7f, 0x4}) r5 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r7, &(0x7f0000000280)={0x7}, 0x269) sendto$isdn(r7, &(0x7f0000001200)={0x1, 0x4, "d4d39860b322590f854b92392568091b04ce4734ca4a4ebd9286f0de06bb5014551132ba223d4c1b2a41ec60c578bfaceb35c99344c94a743d3965b5a62d1f7286beadb755562f647b6b7f093849c9540cff4e0bd75c37a2a3954b052c7ff7748ad04d7f5b03eef9d0f32bdded167cc71cb29147fb8eadede411a94f79a5c6bdae98ffd019fe8a1b40a052d953b010e9bfdd7bc16131b1ae397d664409d89c79e20bd4ae0b3f9c5b744cbf2f19c8fe8277c16e93090951"}, 0xbf, 0xd858bb51f9b14572, &(0x7f00000012c0)={0x22, 0x80, 0xa2, 0x3, 0x7f}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') clone3(0x0, 0x0) [ 372.141566][T12204] IPVS: ftp: loaded support on port[0] = 21 [ 372.241532][ T4119] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 372.273376][T12190] IPVS: ftp: loaded support on port[0] = 21 [ 372.406092][T12204] chnl_net:caif_netlink_parms(): no params data found [ 372.450899][T12204] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.458354][T12204] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.466972][T12204] device bridge_slave_0 entered promiscuous mode [ 372.476348][T12204] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.483868][T12204] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.492642][T12204] device bridge_slave_1 entered promiscuous mode [ 372.519479][T12204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.532280][T12204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.542779][ T4119] usb 2-1: device descriptor read/64, error 18 05:36:11 executing program 1: syz_usb_connect$uac1(0x0, 0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x311}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xc0, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x67}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x289a}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40000}, 0x8) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x7fff}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x7f}}, 0x800, 0x638d}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r10, @in={{0x2, 0x4e24, @broadcast}}, 0x7, 0x7}, &(0x7f0000000300)=0x90) 05:36:11 executing program 3: syz_usb_connect$uac1(0x4, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x287, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$hiddev(r2, &(0x7f0000000100)=""/117, 0x75) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:36:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) clone3(0x0, 0x0) 05:36:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956fa283b724a6008000000000000000683540150024001c000d000000b598bc593ab682115ed9443d51d7e88dc62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x2) recvmsg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/35, 0x23}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x299, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 372.566665][T12204] team0: Port device team_slave_0 added [ 372.575590][T12204] team0: Port device team_slave_1 added [ 372.667528][T12204] device hsr_slave_0 entered promiscuous mode [ 372.705775][T12204] device hsr_slave_1 entered promiscuous mode [ 372.752314][T12204] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.769955][T12221] netlink: 'syz-executor.4': attribute type 28 has an invalid length. [ 372.778748][T12221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 372.833767][T12204] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.840957][T12204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.848730][T12204] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.856065][T12204] bridge0: port 1(bridge_slave_0) entered forwarding state 05:36:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x101002, 0x108) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f00000001c0)=0x2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000280)=ANY=[]) r5 = dup(r4) ftruncate(r5, 0x8) write$vnet(r2, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/152, 0x98, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r5}) [ 372.889212][T11716] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.900548][T11716] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.966415][ T3650] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 373.048775][T12204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.088137][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 05:36:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000380)={0x10, @tick=0x485c76cf, 0x5, {0x1, 0x4}, 0x1, 0x0, 0x80}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/240, &(0x7f0000000000)=0xf0) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 373.095724][ T4119] usb 2-1: device descriptor read/64, error -71 [ 373.103454][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.172601][T12204] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.208366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.218366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.227469][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.234727][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.273683][ T3650] usb 4-1: Using ep0 maxpacket: 8 [ 373.314041][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.324329][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.333427][T11716] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.340605][T11716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.349017][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.363515][ T4119] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 373.400575][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.416366][ T3650] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 373.427355][ T3650] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 373.438412][ T3650] usb 4-1: config 1 interface 1 has no altsetting 0 [ 373.492899][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.502826][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.512759][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.522591][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.555749][T12204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 373.566579][T12204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.591426][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.600789][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.610018][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.619669][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.628872][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.632360][ T4119] usb 2-1: device descriptor read/64, error 18 [ 373.641188][T11718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.696858][T12204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.713182][ T3650] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 373.723016][ T3650] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.731114][ T3650] usb 4-1: Product: syz [ 373.735449][ T3650] usb 4-1: Manufacturer: syz [ 373.740146][ T3650] usb 4-1: SerialNumber: syz 05:36:12 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) socket$inet(0x2, 0x80000, 0x3f) 05:36:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000040)={0x400, 0xb, 0x4, 0x80000000, {r3, r4/1000+30000}, {0x4, 0x4, 0x1, 0x5, 0xb8, 0x6, "dce088fe"}, 0xd8, 0x36547a904e62de2d, @fd=0xffffffffffffffff, 0x4}) r6 = dup2(r0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/210) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_TLB_DYNAMIC_LB={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 373.942521][T12244] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 373.994689][T12244] 8021q: adding VLAN 0 to HW filter on device bond1 [ 374.043095][ T4119] usb 2-1: device descriptor read/64, error 18 05:36:13 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000d9c909ce0aff200101000000010902120001000000000904000000b9d6"], 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x4000) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x26, 0x4) 05:36:13 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_POLL(r3, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x5}}, 0x18) close(r0) [ 374.097942][ T3650] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found 05:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRWALK(r1, &(0x7f00000002c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r4) r5 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000480)="fac8e93d790d679fe4d62fa286bce5ae53f9606046ba6d9fb2d24225b51711e898223e6888b055c082d342dbab59aaeba2266343050802c2052869ea29f695a0ba82f2af0af30af9989a2ba142298f5849a04ff9d559ab50a2bd3ca1c0cc2322ee00", 0x62, r4) r6 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8000, 0x80182) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000240)=0x800) r7 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 374.164812][ T4119] usb usb2-port1: unable to enumerate USB device [ 374.318741][ T3650] usb 4-1: USB disconnect, device number 2 [ 374.662549][ T4119] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 374.932416][ T3650] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 374.942665][ T4119] usb 3-1: device descriptor read/64, error 18 [ 375.182364][ T3650] usb 4-1: Using ep0 maxpacket: 8 [ 375.303932][ T3650] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 375.315844][ T3650] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.327194][ T3650] usb 4-1: config 1 interface 1 has no altsetting 0 [ 375.342564][ T4119] usb 3-1: device descriptor read/64, error 18 [ 375.493103][ T3650] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 375.502502][ T3650] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.510552][ T3650] usb 4-1: Product: syz [ 375.514897][ T3650] usb 4-1: Manufacturer: syz [ 375.519530][ T3650] usb 4-1: SerialNumber: syz [ 375.622446][ T4119] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 375.722864][ T3650] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found 05:36:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2a000400) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) bind(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000004c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f1f080001000d000000258538497ef6175e"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 05:36:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x285, 0x0, 0xe8a644f4883997c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x420a0048}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r6, 0x200, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x58) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x7fff}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r9, 0x95, "6fe0044c4a7621b2caa42122cd8bb53e1972a13a3a9db78eca9e6fa3686ec0b71166b3849e6d003a23338b66f852ff077e3ab42c96eb808adbb77c780617da93b6291f676b24ee299594561fbb3e83eb50a5111058f05905a51118ae2e70b3573f21feb39036063343c7bf40dbbb731122cbb6399faa5a4835e04c593e69f0f639e4451534d609ff9c56b011abdad77a28832edb12"}, &(0x7f0000000140)=0x9d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r10, @in={{0x2, 0x4e20, @rand_addr=0x1}}}, &(0x7f0000000240)=0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:14 executing program 4: r0 = socket(0x11, 0x80000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x4e, 0x6c, 0x8, 0x14f7, 0x500, 0xacd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0x20, 0x8a}}]}}]}}, 0x0) 05:36:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0xcb, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0xfffffffffffffd48, {0xb10486eb8cc8a94b, 0x21, 0x0, 0x1}}}, 0x0) 05:36:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/12]) [ 375.776103][ T3650] usb 4-1: USB disconnect, device number 3 [ 375.912513][ T4119] usb 3-1: device descriptor read/64, error 18 05:36:15 executing program 3: r0 = syz_usb_connect(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x8d, 0x53, 0x100000008, 0x82d, 0x100, 0x87c2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xad, 0x0, 0x0, 0x89, 0xa3, 0x52}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000006c0)={0x1c, &(0x7f00000001c0)=ANY=[@ANYBLOB="000006"], 0x0, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x1}, 0x10000000073, 0x4}) ioctl(r2, 0xffffffffffffffb2, &(0x7f0000000040)) r3 = dup2(r2, r2) ioctl$VIDIOC_QUERYBUF(r3, 0xc004500a, &(0x7f0000000140)={0xc, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'W;Ye'}, 0x0, 0x0, @offset, 0x4}) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f0000000200)=ANY=[@ANYBLOB="275830df00ed0000000060d36ed3b90eb03c491e6b01d1b7107a4845f7d78d51bd9018881dc1d85287836bdcaffb7bd0283f9cbc5183edee6f05c1ce41292f8967ebfb0a63c12dba213b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:36:15 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000280)=""/199, 0xc7}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/237, 0xed}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)}, {&(0x7f00000015c0)=""/166, 0xa6}], 0x8, &(0x7f0000001d80)=[{&(0x7f0000001700)=""/197, 0xc5}, {&(0x7f0000001800)=""/196, 0xc4}, {&(0x7f0000001900)=""/166, 0xa6}, {&(0x7f00000019c0)=""/188, 0xbc}, {&(0x7f0000001a80)=""/225, 0xe1}, {&(0x7f0000001b80)=""/250, 0xfa}, {&(0x7f0000001c80)=""/228, 0xe4}], 0x7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r0, 0x0, 0x17, &(0x7f0000000140)='trusted.overlay.opaque\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) [ 376.005745][T12289] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 05:36:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xb3ed5770f42e39d2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e00000010000000000000000000000004e210000000000000200000032000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000015d2b070d85c80c10787da250000000000000200"/124], 0xb8}}, 0x0) [ 376.133209][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 376.222597][T12037] usb 5-1: new high-speed USB device number 6 using dummy_hcd 05:36:15 executing program 1: set_thread_area(&(0x7f0000000000)={0xffffffff, 0x100000, 0x2000, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1}) [ 376.332809][ T4119] usb 3-1: device descriptor read/64, error 18 [ 376.402816][ T3650] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 376.421580][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 376.463772][ T4119] usb usb3-port1: attempt power cycle [ 376.482455][T12037] usb 5-1: Using ep0 maxpacket: 8 [ 376.552777][ T12] usb 6-1: config 0 interface 0 altsetting 223 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 376.566268][ T12] usb 6-1: config 0 interface 0 has no altsetting 0 [ 376.573115][ T12] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 376.582318][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.594565][ T12] usb 6-1: config 0 descriptor?? [ 376.642874][T12037] usb 5-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 376.643625][ T3650] usb 4-1: Using ep0 maxpacket: 8 [ 376.652284][T12037] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.666713][ T12] hub 6-1:0.0: ignoring external hub [ 376.675972][ T12] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 376.686039][T12037] usb 5-1: config 0 descriptor?? [ 376.728244][T12037] usb 5-1: selecting invalid altsetting 1 [ 376.734238][T12037] technisat-usb2: could not set alternate setting to 0 [ 376.772873][ T3650] usb 4-1: config 1 has an invalid interface number: 173 but max is 0 [ 376.781232][ T3650] usb 4-1: config 1 has no interface number 0 [ 376.787613][ T3650] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 376.796930][ T3650] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.932700][T12037] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 376.944428][T12037] usb 5-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 376.955239][T12037] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 376.975179][T12037] usb 5-1: USB disconnect, device number 6 [ 377.062564][ T3650] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 377.071059][ T3650] usb 4-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 377.079166][ T3650] usb 4-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 377.087198][ T3650] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 [ 377.182350][ T4119] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 377.283292][ T3650] visor 4-1:1.173: Handspring Visor / Palm OS converter detected [ 377.297163][ T3650] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 377.309164][ T3650] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 05:36:16 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000280)=@urb_type_iso={0x0, {0x0, 0x1}, 0x4, 0x80, &(0x7f0000000000)="2b4babb5de973220aa513c187f5390f139322d1fa9e81448c45d", 0x1a, 0x4, 0x7, 0x51, 0x5, 0x400, &(0x7f0000000080)="5279a03109ca69a323723d6f4fadbeb9aac3d393c3e3d0f09e55e6fd325f35fe14f85f5525424cfa9e065947ae13b9494d01e2aa852b19a01239511ae4a2189b4f1907f08394bf52bdcb4875735c32417c0eb5589e5b39742e6442ee3ca3f5ec19cd584be41da517f93980233ae7a84466622f4d5d6ae0b171cdc7e437d2aaabff6ba1930e5bccc06f81ac92c6659b4a70b75579842810bae6d62bff553e3ac112f2b1659ae78ebd6b7db2c4b934c227cd144af0643d37068b41b9729b22f69731a59db80fb92274a5ee3c1480f7321cd1d4f15ad34502356b58b6437508ecf3e127c2fa72e6db8712f9d2be0a7f3d7aaf91079b729aeecf", [{0x5, 0x8, 0x10001}, {0xf1ca, 0xff, 0x6}, {0x7, 0x800, 0x5}, {0x3, 0x1, 0x437fbcc3}, {0x5, 0x5, 0x9}, {0x5, 0x8, 0x80000000}, {0x3, 0x1f, 0x6}, {0x7, 0x4}, {0x647db782, 0x200, 0x1}, {0xbd16, 0x6, 0x81}, {0x3, 0xfffffc00, 0x800}, {0xfb, 0x40, 0x1}, {0x4, 0x5, 0x8}, {0x5, 0x20, 0xca62}, {0x8, 0x2c, 0x81}, {0x4, 0x1f, 0x5}, {0x0, 0x2f, 0x10000}, {0x3, 0x3, 0x80}, {0x9, 0x9f, 0x7}, {0x6dfc4d9a, 0x6c94, 0x3}, {0x5, 0x2, 0x7}, {0x5ae, 0x8001}, {0x2871, 0x9, 0x6}, {0x8000, 0x5, 0x4}, {0x0, 0x51f5, 0x4}, {0x7ff, 0xb2cc3f1b, 0x5}, {0x800, 0x1, 0x1}, {0x1, 0x7, 0x44}, {0x1, 0x9, 0x9}, {0x80000000, 0x3, 0x7}, {0x8, 0x9, 0x40}, {0xa3, 0x3, 0x2}, {0xf26, 0x52, 0x7}, {0x401, 0x1, 0x9}, {0xffffffff, 0x3, 0x4}, {0x81, 0x2, 0x9}, {0x2, 0x200, 0x3}, {0xfffff001, 0xfff, 0x40}, {0xff, 0x7, 0x8}, {0x2fa7, 0x7, 0x1ff}, {0xdad, 0x0, 0x100}, {0x3a, 0x0, 0x2}, {0xf22, 0x5, 0x80000001}, {0x1, 0x100, 0x7fffffff}, {0x7, 0x400, 0x3ff}, {0x3, 0x7, 0x15}, {0x80, 0x2, 0x9}, {0x8, 0x7fff, 0x5}, {0x1, 0x4, 0x9}, {0x8, 0x10001, 0x4}, {0x1, 0xfffffe00, 0x1f}, {0x8, 0xfffff51a, 0x6}, {0x6, 0x1, 0x4}, {0x8000, 0x200, 0xffff}, {0x40c5, 0x100, 0x81}, {0xecc4, 0xffff, 0xa4}, {0xfff, 0x90e, 0x4}, {0xe5, 0x8, 0x1000}, {0x2, 0x8, 0x3}, {0x2, 0x0, 0xcf3e}, {0xff, 0xa6, 0x6}, {0x8, 0x6, 0x5}, {0xff, 0x0, 0x5}, {0x0, 0x4, 0x1}, {0x0, 0x8000, 0xff}, {0x7ff, 0x4, 0x80000}, {0xe5fd, 0xffff, 0xfffffff7}, {0xfffffffb, 0x26b}, {0x6, 0x5, 0xc735}, {0x6a, 0x3f, 0x7}, {0x40, 0x5, 0x7fffffff}, {0xa6651ac0, 0x9, 0x1ff}, {0x6, 0x81, 0x80000001}, {0x6, 0x3, 0x6d0a}, {0x200, 0xce7, 0x2}, {0x0, 0x1, 0x467f}, {0xee66, 0xc181, 0x467}, {0x6, 0x3, 0x5}, {0x5, 0x100, 0x1}, {0x2, 0xf1, 0x9}, {0xc2c1, 0x0, 0x7}]}) 05:36:16 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000040)=0x54) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 05:36:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xa0, &(0x7f0000000480)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1ff, @rand_addr="6775d3a21f0c85f422c3556902c6d929", 0x1}, @in6={0xa, 0x4e20, 0x2, @remote, 0x80000000}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x3, @loopback, 0x4}, @in6={0xa, 0x4e23, 0x0, @remote, 0x7fffffff}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000540)=0x10) sendmmsg$inet_sctp(r5, &(0x7f00000031c0)=[{&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x1}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000001c0)="c566ef04781d0cd7104b51aad5ecbb3c362a2c9d5483d60987cb10a48cbb7b897ab9d002027cc9965850529a38699facf5efc3c3b3078db889ec10fa12817119870e55def90078acfc94071ca051f79a82d949980ea5e1d0da95f344a9e825919c2eea2de8c6870ba9c4229e365a90bf4eb12d8d1686d9ef1e13d251e387f81fd02d930f1f59e010f8932e12719b5144c6197cf6b54d613f", 0x98}, {&(0x7f0000000280)="a83255de7642f50c5842201d30ed432c35939b295ca6d6481c9d6b19f4ca5464175e6fd5009d67ee2a07c91d3eac5e8cbed476b9d8ff9582642522176fced6421543a2a31bccd926b9cfae036d7b03f2b347e3944afd6ba6f62207873e1c8cc26d60b7eec5b5c5623150f6eb52d8a7f7677e2526bddb6f5f92a021515981f1555506f0a9ea05b6380b4f8f14bc19e3e3d2a345b2e66666497ba93efc1bd029442e789dd639a507dec40da8c671a545ec1048fc3e91da671a49757ce606681610f768aadb33eb22", 0xc7}, {&(0x7f0000000380)="037e6ec13ecda76ecdabf496b59666be698436710566f2f4d3599c13cfcf9b23fe0956ef8c89edf950cb216d3d9138aedd1499c004899808b654861347ad274ff04c3e9d3806378f9523c29c777fae4c9776486255ec69c4aab414ac9cceb7d499a3c1604702b46b67d3d6d75ad5e166c148928f9e31c94ec331e1c0bb6522965cc38627054061ab76222845dd67253707e52bb6b8f7030f8ef4c90ec205afd10dda2b67d0f9271ed714f015dfde6c66cea958313392c87bd4bdb57b2569d7502482737a018e0cc9169a9bf16a1e3467a74e5f5025f8947f8afc23a3a3849f260011", 0xe2}], 0x3, &(0x7f0000000580)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0x18, 0x84, 0x0, {0xff, 0x80, 0x1ff, 0x88}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7fff, 0x8002, 0x8, 0x59, 0x7, 0x6, 0x0, r6}}], 0x68, 0x10}, {&(0x7f0000000600)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000640)="66741824ede36a15ca6343d93f7714d5f98e4a99a6a6ae3f2ea8efa70192909d2d1c9066946e3984f493a1674ec0d1de70", 0x31}, {&(0x7f0000000680)="0cb4b8dbd6e8a70fc8d68e0eedc896230f8c567526e91ca4869f16d0bd8cf6e261d7dea3d006caf3183c32cc24576a9b9f2a6a225cd82e10ce97aefc44b94a0d91081f2df2273dbf89d4c5333bf9081ac2bf4b9e8266a139eb7dcaa9", 0x5c}, {&(0x7f0000000700)="ed62d1fa0a14257377e8f51df27dd295744ce34704784d5d2093360785f4e195a318d24fe09245af57b859b9261b40a864000bbc3639b6b1263c08da4d89dc9c008241bc9d9b285b4bb235534d97376f0eb33cbead62eb828153bf6acaaf0d2ce570a77e169cf4e8873f2a70176d78b11f1febbceeba56891ec248d1957744dc3d5bf4c896cc83", 0x87}, {&(0x7f00000007c0)="ce6cdee4bc93fa6bb480d9a6fea216c6d9a780b30dfbfdcd621791b627266ae3237e875995dc2eac30372b56d877b4d9df702aff57e6ca8bb7dbb5c64be1b124119b39746110960862e8fad00aa8a595f0b389fb5a9be2e9d14656cd5da8cabbef2cb1f40e25de74135d177face923a4adbcd79153b9065c7bcc50d8544afb9dd4d5f056252d20d0ebd1d790d8c512d37b756c7e54641818fd9ada4679d4f990fea05ab5b7fe21dc3f5c600d5a66da41b8a98f857820633131cce40acb336145f12f9b3d1181047556e3dcaa201c7d0f089f56137061544d61c48081948567bdb7460ece1b772121b7", 0xe9}, {&(0x7f00000008c0)="5ba48bebdf336812ab29cc8e17873a99aa03fcd54d3537b2c9798683b02d9b05af71e5e522b9077e3b9c361557b6255872e5f9adbab15ad7b817e13351", 0x3d}], 0x5, &(0x7f0000000980)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x2}}], 0x18, 0xc4805}, {&(0x7f00000009c0)=@in6={0xa, 0x4, 0xc3, @mcast2, 0x1}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000a00)}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000000a80)=@in6={0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0xe}, 0x101}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000000ac0)="f004428220f7b2758aa3903efae51300c4902afc6d4e874b1aefaf06ebe5898e93e2237ccf4e4aac041fde109aed11c4fee4d67060f8011d9805732cfa1c28a9e5ae3895663dcedeb5189ec43d3aef63be90f370980c04edb25de4a4054fa8bb102ad84a4dc0f04ad04004b09abf144fc9fcc73f4ec8c361fb241b396f513eee4a5072d4041811daf339b918846167049d8788b2680c6131fb58b819303eb283763e56e4037fdeff31b19235db881b7b55d7c8768c992873500eef9416cc515cb8666bbd8f481445d67783e0a542eea1898e9268b40c6210d9a81a0914273200791862ca59450c77", 0xe8}, {&(0x7f0000000bc0)="6a5dbb0085f202806d68b73e1ba61ce236ed19f48ce310f2dfa95fac870061ce028e44f35fcbdad689d9ed545a404592bdf0eff439de39a38813edfa716ebf9d6bdd7d384395f05defcda8a395a7a2f4b400f1123fe4cecfa748f0d1c6306b80e89878718dc1fdabd36facb6a2d846163f1ff3f2ed849acf50d0a6666ac7f3158e348bc7c91f425ba52e588c24ab163234", 0x91}, {&(0x7f0000000c80)="96533f52ab1bf8e9e0df0a2cba8f83c1a04298b1375486ad9642b1f1ff26527cde25bf3f0172a56706bce738eb8243e9dc500556de1e9c29e2fb06fec86d8d519501d887f511924999593630a99c9507ed93cebe22e3e8bafa3f8431353a7dfa0582bddf02d6fd817b9d82c2eb44e67e516ba12d2752cf58fbc13fdaa241fcd37b59a0f84e1381c1633cce55cacbb6d7ef4420c793f54c1f5d3139875ce334d0b48e1cfd2dc5c35c1951cbd2605a143a5f6b716792bc1314b62268f259157da4b00c27a34ee1079d9c66425699477c3e", 0xd0}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)="264b9da47f70c9825c6162920380ccca212240466984112432f4b77daf973d9f58f1815a77fa0173be1a5bab42be2bf4790490438a26cd215c9cce7a29afb3a31d1681e5523626d7b8", 0x49}, {&(0x7f0000000e40)="7b2d1774236463aee0762e3a15b63b6e192fd80d77921a64a18c3d3a2bfef906284fa49e0fe6f92200b6998782dd1a92c917d5bed5f344be7470a0fada83523d06a2c23af4c3ae33f89cb697a282", 0x4e}, {&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000001ec0)="dd5bc8484b0f621d2f0f1aaffb658a15fac113aeb87e7741c46236a9396a499c577a7f95b802685c63b14f8f69f77a319ed076b6060504a9ca72343f3d3e3b53299a6f620922fda81da184c018fe5053417c83dfaa254fc7e0b4041d9c4ca02f352c4dd55a3ef251bb8d0d90d3df96192918bfc0c26801cdce252e242ceac7caf2ffcb87baef6571eff3806d1662295cf1bd8cbfea03b8a8198d11a91e40b5209d490abd4a52f46b", 0xa8}], 0x8, &(0x7f0000002000)=[@authinfo={0x18, 0x84, 0x6, {0xfe00}}], 0x18, 0x4040}, {&(0x7f0000002040)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000003180)=[{&(0x7f0000002080)="f29477e6730260541bc1b448391f316d7d01f5c5cf97243e05330695cb9fba09926bf55e5b3da48794b93904397a5a19", 0x30}, {&(0x7f00000020c0)="8b20502625e459de80d45ceacc6b2427900e3d377b4834a2a89f25395372df635ee96505a0b7437bcf5b0d71fd1889c1c8b9d277af44d4c6645ecbdd2f9c400e6b4d597243335438380255c1a2cd7b4bb943500219b36ff7ce994e5ebdf699be02dce1c5c491af8329bd092ab3594c08bbd5ced8ed5e3ccc946cf260b567fe77c4c648eb6a3cdc73bb", 0x89}, {&(0x7f0000002180)="26a91082a14ee243acb0e4f344ca5e31174580a704e5da28e34926b56edb873213c729dd19d45524feebd3079459bafb7c2752ec43f597922f7eb15abb692df3722be3720ec9b16c808a4d9f070989625f70a45bd00c1f83203bf51f9d70623da85df30bb03b7c5dae0d4201429f8b63091ac831a57aff1f41001b7fedc2c81ccc9fef3c61829f4a9d62aa04e6957d0c71ee24c56aaf3e082435da27eb184b28c0ce5fe5d39c6d8f883e13918290adce5f47f2318f2f0916f8620e8bec1a90c25bf2cd52a8fc0aa3bcaa9504c8726cc850ebd654cea9ec2d5ee2fcba0731b67d6dd8a695248df1dc87d73f6701a0fece8dea028572057125536df3f4cffdc8561205f6676f3ff7e6bce0f3e278c0b497135ae94ec0dda20cdd1c12ed1542737cd29b0699a554391ca56729d0dabda267e718e4c529ba048b514bc12e4587aa75898ab826ccda0fc1abee3f73c3bc37fb18a0500f5dd594a46c4c11078f6c7a7956e0ddbbbdfa681140acfae02255197bcbba06124b665c1aa7b8cb8d54360a1e211ec2ba458662dddccf9a9e8068153e8027fdd180e7828043b496f2939577aeff05650b386c109324e5ea23610a4ab9a6c2c325b56ac0ac94bc45a95c214bb761ca3d508dccd391abb19b12c46774aab2b57b5873f9223087168916d8245d3833741366630be167769284a45a2d6a0aef4c3b047e89929293ca520fc30e12fce617accb3f457c216a273457539adbf8f2521462b4c9b13b1910182be4ce8256648ea6a39211dfbbc04d14e08664a031736b5a08758719fdae54ea528de4e856c13420a09af893f1e98d18569a38e760dc87017cec14c679fe8762fa7f905d5da52923f25d3f194154503f56d1ee9e91bfd687e1a098234c5b676168bcaa882d43f49720e6a18a5a067bc05fe60e328746730b06b0dc19915c8d2a5508ad5c886a639a0c9b3254030b90549efb1df8d71ea460361758f030ce19058794c348f2169acd736031c86fbad7bd8748e88554d12afbe3ca8dec1591c73089d48d834149a2f2dcda1344c092321a70ac5631ce26583a7d16a114069d51ba6fbca6562ad84f320ea0ec191bd0a75cd4a071dd7144d9493bfb495c748378b32072e45d37eac0a4bc5ebe6d6ee6af15e19e5096d2423be3754c7e3f3d9dbc071b123de20d0919017e956763a1d4edbcebf38bb27641c4ba93a50c1ee65edc81e753638ff965d3ef71bbe4fa825af16adbbb342870b88e78e4cf004cf75d663e5599456a702dc56f2d36dab4c8b384373c265f12704527b9c0dbea2cdba6c7a905e69184bb11fe9ad7e0bf9dc4809b01ed113fa97529bb73f7e230d6c0501d97e40b76974eb8fc5f1d307f6a31ddc8fa27ddad3f13ad1dac19dabc4b6f27856411bd5306a67394e440692d6ac8e42b65b1f2eacc0468477373c45d9387742925ae06230430d38c6373ea273438ec87741b790660fcec9c75e7796199aed71550b9f6eb283e3c8129d607ceda07261f8a7888e68e10ec651818b680eef48470c5ed06fb89ca4755a247802ee5b5d0226161497c48d15a451d800828f9f76b27fd7ffa0688998ded8ffad9212d880e9234d5822e5b814c7935a33a6d1f1493721c4fa93e8b8dff5e320af5afbb0c447147c4ba3976dedc88cee4b450d7631c9ed7c4200eb6d3a466c754b96edc1569be1d433ecef16143137b87eba6399b4ce296817e6f9c4e9f4caed137fb712a108f7469d2a90757243fde00b553ccc5983e31b7d265da8207443e93ba641751eae7e54b20efdb4d1a7e9a941d82bec7560f806e5e4e72376802530fa518609e17c9c721ccfefb23d434c37bccda570251f10f08dfc2f97697ba0fd51842d05485949c99a17c40fa683765f463f3e36cce57a85f050b27d8b2df42f32bfb4181279fe0714337cab02381d3b9e8943483068a921d089fa720218c54be6c2143c99fc8fc9df0d778cc72d6288a443596b100c1b3a6b9e0654542f1369362a7db06c3a853bba04010cec8e3d37e8834ed59c84b8d59029c4780f8de06634c18f1ac51d98acb50d285f7975ff96d60d7543af2eaa670a7cdc857353285366ce628938cb6bd52b5a6df54dd17307ed183f3cf914ee50dae3d1a351c946c14da6a1b804acf7a5716e4d520aac105197ee640bd1993edccdca5abed4cb5557b53ba473e6257fd92ad07c49bf3dbfa353f7cd8b0bbaeadd397644db31f3451f3fb360c35cb4c19ecb61fd5a69444d3e99264b1f8daeaa65aeda722b38e4d78cf21cebcc89734089a4ad210902026520651be82b5ab4c4ee69548689e3c87f5bde01dcd200b7ba50c24689c94bc9674ce1f06cf1bdff081f3891915b44e9bac30591f3cbdd08b393b8d47f052ab5a09ed14519c6076899559b7290b58236a2a54ac6eeabd7b29add7d64a6ea1c5155e0f8c45105dd34e5985d2d86b12e42659d28f8e5f62cd27c0289f024f15d06bd6bfa48cfabb05a90567904133dfb30f21262e8c8f3741d913a046251cf7bdea792164b1cd381e22949b66ccb77a867216be875afba97c36d72c9bce07ef01c73d41218c569321f8d87b014a5663e8a1ac3131b1a6e9403018807d9fbb72f3fd340747c7fba573fc03eb5291a1ddebd3d78d4ea9b59ce0bf35c74ac8f53d3229e19652df9513d818a266e9bc0978937335f81eb15d9a7f736e1be5916b3dd20002c19838201f121a8485ce1edf334ecc6c8c10f05a55af7c8a226fca137eecb39010233d8b0b1479eb3f47b520a331ee4e34e855d3c4ff56fbd99181d92fdaf62312e9e1f1f1480e47b6767d6b902e19d4ca30cf0fb025d0ec4a5c4aa5dde90cb19d08253f602481cd79090548920607fe38677f92be635964a5a8a10ffcc2868ea95a1ce65783ce33163c8da514d5c44ec539565e1e12a9eee56debc34ed980df7796dc95ee9423a77efa63253c2286fea9274a20e349df4b8e21e19f337a18207db424803738263dc7bd97d4d7065f110f7263474675ee541acf28b14c9ef1ec55748f67cf30cd8c126cf5b541f287a43550991ef76ad5ab506ead58fd538da87574f76219492c46057f32458a7124f4fdf7a46deb6b2b073ba4a3c5747722b6fef0c2e8343f56d677ca927ea2cb6482b1dee006233f1c133512574540ca84f59ff36a0b7e114e3d9121fa1f16b6cfb40430b602fc6dee1a6b1e12112826a2e8f4d000eaeea0a7c3766372fff379963c0bbc44e310ec5ebc5ac1fa58f4ed10f4138904e00848f9b31ccfb3f93366ecdb3b1845da628131a60960aa2f6b2a33d3da0a4ab3316d6b2ec0bed8fea87533536e05f63e6215544b47814a79f6a7f846a2352206258c4f46dbd055c152439b3e4e0a435bc2114bc683ecd98f92c2808176c1409c66680989bbe786a238beb4b073b06f38e40508fa27e074e5b70930c9c6c2a72c40f04350ac9bc411409fffbeda271ae0a34961adc3a43aa43888a52c3bc4f34ae1e86f1659cc4680b0474fb005a8a65ec8f4741e203fbfcfb0cbadfad49173f3de3ce283fdf11bcfd8b4007c145150048af17f6923238d37f217b8904c3c50d51416f173e889fd4660f4932ff8e52b559a6a2ac9324076f1eba609a660484850f789d79e040fe19d89e23b44dc695cc9df5f44d3459da9e3d32a8affc41c09372270c8e71c87cb3a5d85fefe04aa1afad9025ab58b0a63b6e8b527d05b94455663e3e3cd554cc9dc7ffda630ad22c7e16a7ff1f5ef7cdf5183d9d145996af09bdf904462021192ee64561146bbcd1f5eae1056eff7a7abd57cb89d2b464f455ecd07ac87f48b06b0073d07d9f011e28a751f3bd2728e3af88b58bf7d73fea75218ca86286a5b7912ab9899b59e9f0c39bfd03c89e6817e921fa233a5249410758e9680868a16f501c23870e34b6db06b5eb3e733f1aa4a1923665d76f00bb4694eb73885e9566817a8170bb587f1a93b413f1e2d188b4f71be82ab921fbacd5f95f140a293c4be18bc5029bb85414f6b90149d0cb05b5522680dd8db384774dbda2e9dd5f43fbdc099a2de8e2f7b1e05a4108a34052f99f361ff6df3cf0595089a80c5d018fd0a562f7ef1328da0775643c2a03d8f4fa4bec990f2babab202d02a64320dc4a37512b870b50d5dde44531d10374ec2ad40fe18972aec51058151cc193f17aed0a5534baf0b0c313c8ea7732253f4083f04fc58ff83aa0f13180817c56617a2c74f8d3b27970d87b75a696364900a1544ea0cd52c191076de3b73a2c95af7716c24b651d452a75594cdf57b9790a767fffbac0bf20136a6f29af05ca20494ceb6bb8ab82225379d0bec57b3af64fc2a23fba09f4e43477a7b3b8a23b05677f95e0cffb90d32b03bc6189654090f61e253946fe46a4bfe4df9352da772979afecc2b2ed7688aec2d884cffcc5a97c0f88276b0d752332aca8050331c968472be0375f9e8f42e66d8fa5b3073c54af7108feff5fd3925527bd6f06edf1a60a44d71ed2ea005d4ce23177be22f6e3778ab6d86483c42707a29671666c3e5f753d58ee79d8316962e966bff5a5326ceca2211868e08728066a07793f28b56f0a840d21b84faff3031ccd6f5828808ba55938218d3670d6d3078785239faa8c6931ba7334f62e672d4de953dea83f9b8519f1c42a06eef0098f79bf29afc281e85336db002ea13ccf148887d100f9774762209ae47e3779f9835455d042139d7cf58a336a6383903e2e686b4fa5b603a3cf878f12ba2ecb357444b3ca72dd4909a77d75557a7544d976cfd6493e18fa6894548e54e9434de7af7e1f29ab605df801661991fc7e208bb1c74bb92733ac39cfe0d75337c93874e20a65af021b367ddbccfa7ab4626f4ab94ca4180837d2611ffa393553c78e00d1697f25610cc442cb7682d1feb1ad1a0f5486dba774e1afd826e82499df10a65342b739adb18f6e7c82c68b60cfaa40e0617cdd6b42b947ff7e590e514ecbaeae3cea71fe6ba167ef80994d1431d1bcb0fbdcb6f4a31f689415ba64be78cd2c3d95fe60a03c2106621456f8d4f7afb31d5854365bd501c26c4376a08026dbddb05609194d576af163e7197ea6f7b85274f90afc169b243ed1443af0bd3524a79c022fa57c3b558aba91c2e43fff49309eb1240b83ebe7cf8997284604aa88bf38a06edc135e523753f01d39d71ba6b7c85e339a54a1a0209a41201396d0a29823657ffdf42c9b2bdfb0a0d2e41af44c215393daefa31154931513f8c16912541a4c9f8e9f31a1825dd2bd16abec6650e956296bfb0a88c3dae2e1804721e459b20467c8950fbc0d801f8686a3ecb57e25f8f5be66025100776b72165ef324d20e4f786adf015d0e2f0e51331eae9bbdd025fb0d68d1d32c2ec7e52d113b497443225238f554285cb1728f82a627dbb692ed9ba3a30d28c3278a7d378ffd0e09ca96978cebcadf95df9e0bb6508339e89b2fae2199c90cb42985745fff8dcacfd9fa2caa96a30455e94479212f24526280ffe0d7d517c06f7c7ebbd9d32008d8ba4ddac3de05c44af6549756e73169ad37c0716fd59aa5c467eed49b7141152a1c1e3e85adf22ea5aaddab93a7371ec1009eb525a3f7d06ab35ec35af1bf506890d52e06a838bcb8c2186a8e6e06328913f095dd97999a35e6ec279669f9d405def88fd4dc49029a39e474de0e77ada6110dbd8efc41497bfe5762ce5fec51a7789ba7f7d9ac703ccd71e63678ce4dde1ea2677092a1726cf85843a4faacbf6d175f4b5c1a2d249ea2a1a9e3dece4548c8d9fe09bdd6f3f083a9a72951b6ce2ef95a173955227b9555ee05ee072", 0x1000}], 0x3, 0x0, 0x0, 0x4024814}], 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r7, 0x7fff}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r7, 0x80000001}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 377.464448][ T4119] usb 3-1: device descriptor read/64, error 18 [ 377.488111][ T12] usb 4-1: USB disconnect, device number 4 [ 377.511265][ T12] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 377.567290][ T12] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 377.578286][ T12] visor 4-1:1.173: device disconnected 05:36:16 executing program 2: r0 = socket(0x80000000000000a, 0xa0c07ee25550fdde, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9bfdafea8768bf48b7dc040617bb3d1f814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f1476a7578a9a8e7982c5dbb95df4c38c342855d3e811ca844150be5ac58ab439314ceeda8caa787228b037ddde9108b6"], 0x1) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000fc0)={0x6, 0x118, 0xfa00, {{0x7, 0xffffffffffffffff, "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", 0x0, 0xfffffffffffffaf1, 0x7, 0x0, 0x100, 0x40, 0x0, 0x1}}}, 0x120) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xffff, 0x9800) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000001740)) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f0000000040), 0x10) 05:36:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x48) [ 377.712398][T12037] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 377.854589][T12326] validate_nla: 1 callbacks suppressed [ 377.854603][T12326] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 377.868961][T12326] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 377.884026][T12326] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 377.899285][T12326] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 05:36:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x1010, 0xffffffffffffffff, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000001100)=0x14) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xc00200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000100)={0x0, 0x20000, 0x9, [], &(0x7f0000000140)={0x17e1366, 0x40, [], @p_u8=&(0x7f0000000040)=0xff}}) [ 377.956070][T12037] usb 5-1: Using ep0 maxpacket: 8 [ 377.993830][T12331] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 378.004078][T12331] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 378.012488][T12037] usb 5-1: device descriptor read/all, error -71 [ 378.059266][T12326] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 378.302421][ T3650] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 378.542362][ T3650] usb 4-1: Using ep0 maxpacket: 8 [ 378.692698][ T3650] usb 4-1: config 1 has an invalid interface number: 173 but max is 0 [ 378.701071][ T3650] usb 4-1: config 1 has no interface number 0 [ 378.707425][ T3650] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 378.716554][ T3650] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:36:17 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x400000000000000, 0x7}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000f8bcf6cc0a1fea0000000015b150000000000001043f00080000401dca02c2dda17af8ff18171f00", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x70) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0xf33f3122de5e4f55, &(0x7f0000000080)={@rand_addr, @initdev, @initdev}, &(0x7f00000000c0)=0xc) 05:36:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8c, &(0x7f0000000180)=[{&(0x7f0000000040)="2e00ecff090000008b5bdb4c730e55cff26d1b8a001d81fffffff05e510b2496d7acb6258cf7b845d00000000000000000", 0x1}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_open(&(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x40, 0x10, &(0x7f0000001340)={0xd7a4, 0x81, 0x10000, 0xd9, 0xffffffff, 0x1ff, 0xffffffffffff40c2}) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000080)=0x100000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r7, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000001400)={{0x2, 0x3, 0x0, 0x1, 0xfffffe00}, 0x6, 0x5}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001480)={0x1, r7}) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r10, 0x7fff}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f0000001280)={r10, @in6={{0xa, 0x4e22, 0x2, @mcast1, 0x3}}}, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 378.982562][ T4119] usb 6-1: USB disconnect, device number 2 [ 378.992853][ T3650] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 379.001262][ T3650] usb 4-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 379.009348][ T3650] usb 4-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 379.017830][ T3650] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 05:36:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$tipc(r4, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='!!,\x00', 0xfffffffffffffffb) r9 = request_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='/dev/kvm\x00', 0xfffffffffffffffc) keyctl$instantiate(0xc, r8, &(0x7f0000000440)=ANY=[@ANYBLOB="6e656720656372797074667320757365723a2f64653030303030303030303030303500e91b0f1c313084ce7d8a697a3f6c8adc061e7bcf1e8c5a17e2729644ece87ac4cf36ef5a8adc67b61033a7d7134cab90c48542e03f60048eafcf3d90269c6bbda36ab390124db6c033e2f61895e889764240c06d8ee3635ed1ff3df54e9dc367187274063b473e72ca02f3dcaa9d6e18a815033cba32c7c5dae77843c4a558e0e6ffaea934d16a7921b5067b6a7ab29779fd93a6849829159641154d32ba103668efb8c2811301070a6c70dea717e1b2958a17e98ba9370c56a4355a333f7bfbfe29195f156621dae3d43f41257c00"/255], 0x31, r9) r10 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:36:18 executing program 4: r0 = socket(0x11, 0x80000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x4e, 0x6c, 0x8, 0x14f7, 0x500, 0xacd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0x20, 0x8a}}]}}]}}, 0x0) 05:36:18 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs={0xf85ba00903420ff6, 0x0, 0x4e23}, 0x6e) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x4e22, 0x4, 0xa, 0x665ddd196e66729a, 0xa0, 0x61, r2, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2, 0x10000}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3500, 0x3, 0x2, 0x0, 0x3, 0x3813c9ef, 0x80000001}}, 0xe8) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$getregs(0xb4d2b001e21c45c9, r3, 0x197b, &(0x7f00000006c0)=""/254) lgetxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 05:36:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0xff9e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x40) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0xd3e8fce3f78dd681, r1) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r6, 0x7fff}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r6, 0xa029, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) [ 379.053243][ T3650] usb 4-1: palm_os_3_probe - error -71 getting bytes available request [ 379.061637][ T3650] visor 4-1:1.173: Handspring Visor / Palm OS converter detected [ 379.083108][ T3650] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 05:36:18 executing program 3: syz_emit_ethernet(0x77, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa00490000280000000000339078ac141400ac1423bb440a90780000e1f2fdc744e99567e548c5992d1af883fed6a2ef0800"/71], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r3, 0x20000}}, 0xfffffffffffffed0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @rand_addr="85e3151dfbd57215714eece412ec5c8e"}, r3}}, 0x30) [ 379.195699][T12363] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 379.205032][T12363] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 379.217513][ T3650] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 379.276684][ T3650] usb 4-1: USB disconnect, device number 5 [ 379.305446][ T3650] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 379.320951][T12363] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 05:36:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/112, 0xa}, {&(0x7f0000001600)=""/172, 0xac}, {&(0x7f00000014c0)=""/144, 0x90}], 0x47}, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/d\x00\x00\x00\x00\x00\x00\x00\x04eq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0xfffffffffffffffc, 0x1, 0xffff8000, 0x1, 0xff}}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r8, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r8, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000002980), 0x10000030}, 0x0) recvmsg$kcm(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r9, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r9, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x9caudio\x00', 0x40, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r10, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r10, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r11 = socket$vsock_dgram(0x28, 0x2, 0x0) r12 = dup2(r11, r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r12, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 379.355486][T12366] kvm: emulating exchange as write [ 379.358276][ T3650] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 379.393945][ T3650] visor 4-1:1.173: device disconnected 05:36:18 executing program 3: r0 = syz_usb_connect$uac1(0x0, 0xaf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x1}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @processing_unit={0x7}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x6}, @feature_unit={0x9, 0x24, 0x6, 0x6, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000015c0)={0x14, 0x0, &(0x7f0000001500)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x83, 0x1, "9e"}, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x82, 0x1, "ff"}, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x7f2d, 0x1c}, 0xc) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) [ 379.464284][T11718] usb 5-1: new high-speed USB device number 9 using dummy_hcd 05:36:18 executing program 2: r0 = gettid() ptrace$setregs(0xf, r0, 0x3, &(0x7f0000000180)="c3de0a26e490e83ea422284fae6238855edff4f6") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x1000004d031, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="c673d57e2e6cd68e3964bafb19abec4e8d4b1a7aabcbd0c2fcbd67be8f475d40203ea4ec43385070d718bd3c85961a35ce19", 0x32, 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x1, r4) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:36:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="5602fe48f0e26a199feefc27721e41fce3dff282cce498aee9fd00e74a4b7e27501829ef2eb025b1abe4c663b34bdf2edc660b354ff07f3731e5929b455b3cbafc76db708f6002200e59049d435cc2b9a681b4b35e544692", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000240)={0x4bdc, 0x8, 0x3c580000, 'queue0\x00', 0x800}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r4 = syz_open_dev$vcsa(&(0x7f0000001840)='/dev/vcsa#\x00', 0x7, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000001a40)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x10240000}, 0xc, &(0x7f0000001a00)={&(0x7f00000018c0)=@deltaction={0x108, 0x31, 0x422, 0x70bd25, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0x18, 0x1d, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x98, 0x1, [{0x18, 0x1e, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffd}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x5, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x18, 0x0, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x18, 0x19, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) recvmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/69, 0x45}], 0x1, &(0x7f0000000540)=""/199, 0xc7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 379.703308][T11718] usb 5-1: Using ep0 maxpacket: 8 [ 379.826078][T12394] fuse: Bad value for 'user_id' [ 379.836602][T11718] usb 5-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 379.845857][T11718] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.883593][T11718] usb 5-1: config 0 descriptor?? [ 379.913538][T12395] fuse: Bad value for 'user_id' [ 379.941783][T11718] usb 5-1: selecting invalid altsetting 1 [ 379.948546][T11718] technisat-usb2: could not set alternate setting to 0 [ 379.962352][ T3650] usb 4-1: new high-speed USB device number 6 using dummy_hcd 05:36:19 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001280)=0x4) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/220, 0xdc}, {&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/189, 0xbd}], 0x4, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001e000503ed0080648c6394f20531d20010000f4009000000000000000000009700d0bdff0f0000000000", 0xfdc6}], 0x1}, 0x0) 05:36:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/prev\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)={0x14, r5, 0x0, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x2e0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x120, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr="3a3105070d73551be7775551ba9ac280"}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x20}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f00000002c0)) r6 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r8, &(0x7f0000000280)={0x7}, 0x269) ioctl$BLKDISCARD(r8, 0x1277, &(0x7f00000001c0)=0xf0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.133048][T11718] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 380.145134][T11718] usb 5-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 380.155838][T11718] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware 05:36:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x24f37d0434c54319, 0x2, {0xfff, 0x0, 0x4994, 0xc5}}, 0x20) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 380.194710][T11718] usb 5-1: USB disconnect, device number 9 05:36:19 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x4001) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) recvmmsg(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0xfffffeea, 0x0}, 0x6e8}], 0x2, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) execveat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='+wlan0wlan1!{md5sum#\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='keyring\'em1em1\x00', &(0x7f00000001c0)='net/snmp\x00', &(0x7f0000000240)='net/snmp\x00', &(0x7f0000000280)='net/snmp\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='/&vmnet1\x00', &(0x7f0000000340)='net/snmp\x00', &(0x7f0000000380)='net/snmp\x00', &(0x7f00000003c0)='net/snmp\x00'], 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 380.362592][ T3650] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 380.373862][ T3650] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 380.582800][ T3650] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 380.592092][ T3650] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.600239][ T3650] usb 4-1: Product: syz [ 380.604541][ T3650] usb 4-1: Manufacturer: syz [ 380.609209][ T3650] usb 4-1: SerialNumber: syz 05:36:19 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffffab5925442c6801800000080039"], 0x14) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/143, &(0x7f0000000340)=0x8f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r12 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r13 = dup2(r12, r11) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r13, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r13, &(0x7f0000000280)={0x7}, 0x269) write$P9_RLINK(r13, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0xfcbd) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000540)={0x2, 0xfff, 0x400, 0x2, 0x7f, "05a48dffaafcd3bf9e6d297fb5113d1ecd8f87", 0xfffffff9, 0x3}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@remote, 0x4e22, 0x81, 0x4e20, 0x9, 0x2, 0x50, 0x20, 0x6a, 0x0, r14}, {0xac, 0x10001, 0xffff, 0x1f, 0x1ff, 0x4bca, 0x9, 0xe45f}, {0x8, 0xed, 0x9, 0x8}, 0x1, 0x6e6bbb, 0x2, 0x0, 0x1, 0x1}, {{@in=@rand_addr=0x1, 0x4d3, 0x6c}, 0xa, @in=@rand_addr=0x9, 0x3503, 0x1, 0xb501372996d0076, 0x7, 0x4, 0x3, 0x6}}, 0xe8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000005c0)=[@mss={0x2, 0x8}, @timestamp, @timestamp, @mss={0x2, 0x5}, @timestamp, @mss, @window={0x3, 0x0, 0x7f}, @timestamp, @sack_perm], 0x9) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:36:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='@(\x00', 0x5) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) 05:36:20 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x77, 0xf2, 0xa4, 0x8, 0x10cf, 0x5503, 0x5a98, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xad, 0xff, 0x63, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x83, 0x3}}]}}]}}]}}, 0x0) syz_usb_connect(0x5, 0x13e0, &(0x7f0000000100)={{0x12, 0x1, 0x70, 0xd3, 0x93, 0xb7, 0x52b02a3ad58adfa5, 0x1b3d, 0x1e4, 0x9ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13ce, 0x1, 0x5, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x8, 0x9, 0x22, 0x85, 0x94, 0x0, [], [{{0x9, 0x5, 0x2, 0xa, 0x105, 0xec, 0x13, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x85b}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xa0, 0x8}]}}, {{0x9, 0x5, 0x5, 0x5c5cce2bbf575310, 0x1c6, 0x3f, 0x20, 0x4, [@generic={0x1002, 0x3e, "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"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x13e, 0x6, 0x98, 0x8, [@generic={0x64, 0xf, "ee234fc0fb37be72ab1d094a69bce215f0d201ff46d30557dc6581b6b8deaeedbcc24cfdadeb72bf9293f51fb83f531b65fd8e482655bd45b63043cf58e406527ec30158ffcbd70f0f6a712e5d5efbf57ecb700f7521a7a40b56dd7b59db0456f3e0"}]}}, {{0x9, 0x5, 0x871185f48b23b776, 0xc, 0x15d, 0x4e, 0xfe, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x7f}, @generic={0xb1, 0x21, "8dc806f8e141234fb38699f73f7ad9fffc780f2c034d9d407e92d1ea6da9c11b082cbde75c106cc990c5f34e71597e02cc2ccc3f4146295779978043a6fd05ab63f65652126903d6b899214651cf53d8b44dd74c2752d91793bec899154be87e0108610f7bb16ebee9d5c5a781d49d9c7e6a373b06f391f13abaed1fe53f8be931558c810818015817f81ace1b9140fbb1187a1916613cb6aaad3b7fc8f70e9e9c6baa1aef5102d961131b88739439"}]}}, {{0x9, 0x5, 0x5, 0x8c836ea9c3daf91e, 0x3ae, 0x97, 0x4, 0x7, [@generic={0x8f, 0x11, "d770cf246f7f1769af807180f8fba6e66be38bdd66215b688712e39beeab6da4e6541b8c0c678775592608bcbf0b843523ec2a6ceefb49c1115385d0ba366e4767facaea583c010a0f0a1eabd5056db36794e60daf31deb1f626957ab0be1ac96cc5dda144aca0316836a33bf36b584756603c2923706338d8cb64cd8a96b6c39fe7dc43b68a6e43a581e0145c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x8}]}}, {{0x9, 0x5, 0xa, 0x1, 0x3de, 0xf8, 0xfd, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0xffff}]}}, {{0x9, 0x5, 0x5, 0x1, 0x35c, 0x1, 0x1, 0x5, [@generic={0xb7, 0x9, "9cff960362198f3856bccbe66f0f4022fca3b099bb20367a3f6ed990a79c46ab397cf66486fe3ac5e5714ea4d42cce80a6dcc8f88049695424c5674765b7a9f5303cb39a919ba820005bc62c25d5c5139aa8cf818319959f867f0f8b11d42f07352d6efef9a031525172ed91c46fe56f02eb586d79b57e3513c6a1d25caeccb905772681d38330636d3f1e900d17aaef4095b3b88feb1fdc641a8adb19c3468fb88c81f80b08c7e988c319d07e9429a5891ff2bc67"}]}}, {{0x9, 0x5, 0xa, 0x3, 0x369, 0x7f, 0x80, 0x20, [@generic={0xeb, 0x2, "b80f9a1c2d523eb7c944bf7d8f2590bc017409346894c83e7d0b3414a39fafb52ad756c1c9ab8a5c63073a88929e346c46add1822a119dd7f32875015f6043fb5db7cb222eb4709f94d3bcce762b4154a1e24257718d0e588839d452ea6ca965bd25608b281da926d67e57426d6836cda00bd80911b211d081cd4724217bab7e7d34ace8a574fe269862aa79bd41d4ee8949fa0b6127a7ab787aa951cff31b93ef16c55c74fe4046664b718d931d1421ff4210d910843b72785eca6613855e56d47bc068c0c9d1d38ab0048cd7de10fb7d69223db8a8f951be6755c4eaec71fbea5b1cdfd72d080e7b"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x122, 0x2, 0x3f}}]}}]}}]}}, &(0x7f0000001740)={0xa, &(0x7f0000001500)={0xa, 0x6, 0x250, 0x7f, 0x1, 0x1f, 0x10, 0x3}, 0xd3, &(0x7f0000001540)={0x5, 0xf, 0xd3, 0x4, [@generic={0xb2, 0x10, 0x4, "764d99eef89a5e5f7aa3fb6c14cfb1c0f7e4435b628a2f7ed0d36349c349ff4a27d75cedcd41f2fb71b5659795c5d9c4001bd35c00467f88a0b0d379d588d098e545fa943a23053664a46ef2994a08ce9b683c566544784e2f17efcd1f1fb46c00290946c0687a51e4eed0f845260c19fa1c4ed6205099f85be7960fc6c92306aeadb12836884d50d599d3ab8131849739a5849f2b261f072556ffdafe5f5050e216c1d9bcdf133d697c63c26e0afa"}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0xc, 0x1, 0x2}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x4, 0x3f, 0x4, 0xb4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x9, 0x9, 0x100}]}, 0x2, [{0x60, &(0x7f0000001640)=@string={0x60, 0x3, "528ff153ec78e4daf33174e78e6af0909b0200c88fe754ec135dfdf36f7be9ce2c5d0457d0353076fcaffba960f7729d2460e5339f20ce8c336f8f4be3362699033621fcf711699cb7a93fd606fa391e8190be4840bcf7807201bd1c3326"}}, {0x56, &(0x7f00000016c0)=@string={0x56, 0x3, "7e9552cf6f3842c9b5561dbb72bf2d70f0f98406ef1f916d56ee5cada3e55e9301066480caa51bd6a59d3bd23ea44ffc86e9b38d8f7e1a91cd9d876387c4ea16b672e6e8a2fbb8c6edde731ab44ad19e53a61a20"}}]}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x5ca9, 0x990e, 0xef, 0x3}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000001780)) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) socket$pppoe(0x18, 0x1, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000080)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x800, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r4, r5, &(0x7f0000001800), 0x8) 05:36:20 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x7, 0x67, 0x8, 0x1199, 0x901f, 0xe2f1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf4, 0x0, 0x2, 0xff, 0xcd, 0xe0, 0x0, [], [{{0x9, 0x5, 0x8f}}, {{0x9, 0x5, 0x2}}]}}]}}]}}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x400, 0x20) 05:36:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x281, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$session_to_parent(0x12) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone3(0x0, 0x0) [ 381.442406][T12037] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 381.522497][T11718] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 381.682497][T12037] usb 5-1: Using ep0 maxpacket: 8 [ 381.765569][T11718] usb 6-1: Using ep0 maxpacket: 8 [ 381.802641][T12037] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 381.814916][T12037] usb 5-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=5a.98 [ 381.824180][T12037] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.867070][T12037] usb 5-1: config 0 descriptor?? [ 381.894348][T11718] usb 6-1: config 0 has an invalid interface number: 244 but max is 0 [ 381.902725][T11718] usb 6-1: config 0 has no interface number 0 [ 381.908941][T11718] usb 6-1: New USB device found, idVendor=1199, idProduct=901f, bcdDevice=e2.f1 [ 381.918187][T11718] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.933266][T12037] vmk80xx 5-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 381.972421][T11718] usb 6-1: config 0 descriptor?? [ 382.140711][T12037] usb 5-1: USB disconnect, device number 10 [ 382.221608][ T4119] usb 6-1: USB disconnect, device number 3 [ 382.922374][ T4119] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 383.012474][T11718] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:36:22 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000000), 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="2400000052001f586a54c2f9002304250a04f511080001000200002710c7000800028001", 0x24) [ 383.083302][ T3650] usb 4-1: USB disconnect, device number 6 05:36:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0xc, 0x20000) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, &(0x7f0000000380)=0xffffffff) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000180)=0x8000) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x401c080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x300, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x50d1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:22 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r5, &(0x7f0000000d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000dc0)=0x80) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r7, 0x370ef6f8a490b954, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x21575c7f}]}, 0x40}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x48, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x2ed, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x40, 0x0, 0x56, 0x3]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xaa19bf8ba19fb817}, 0x4000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6(0xa, 0x5, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r12, 0x7fff}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r12, 0xffff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000440)={r13, 0x2}, &(0x7f0000000480)=0x8) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r7, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) r14 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) [ 383.162499][ T4119] usb 5-1: Using ep0 maxpacket: 8 [ 383.200430][T12440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 383.219967][T12443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:36:22 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[r1]}, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/182, 0x10001}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x11440, 0x0) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000140)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) [ 383.264575][T11718] usb 6-1: Using ep0 maxpacket: 8 [ 383.282560][ T4119] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 383.293978][ T4119] usb 5-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=5a.98 [ 383.303386][ T4119] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.349729][ T4119] usb 5-1: config 0 descriptor?? 05:36:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) recvfrom$inet6(r0, &(0x7f0000000240)=""/171, 0xab, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xec, 0x14, 0x6, 0x300, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x5}, [@nested={0x98, 0x39, [@typed={0x14, 0x92, @str='md5sumtrusted\x00'}, @typed={0x60, 0x5e, @binary="35b16694a691462196a743195ace661d00021f485f3fb361930cb6eda7aae17f10de61b2dfdba6207f1fcdf5428d01e15cc60040cbef5c14080baf71c0d2ac633f84d1571d141822b1c09d16f9596565fd1fe694f1e1d8c485"}, @generic="c41a3e3721cd6f", @typed={0xc, 0x68, @str='cgroup\x00'}, @typed={0xc, 0x3a, @u64=0x800}]}, @generic="af3daf853583958065909217bed43a4d53362d464aad96057db8b30d73268630b1cc857c4a39d8cac48ad6df22067553b8cbcc50374d8d2cc17f51b6ea"]}, 0xec}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 383.386982][T12446] validate_nla: 52 callbacks suppressed [ 383.387008][T12446] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 383.401605][T12446] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 383.414750][T11718] usb 6-1: config 0 has an invalid interface number: 244 but max is 0 [ 383.423160][T11718] usb 6-1: config 0 has no interface number 0 [ 383.429384][T11718] usb 6-1: New USB device found, idVendor=1199, idProduct=901f, bcdDevice=e2.f1 [ 383.438652][T11718] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.448535][ T4119] vmk80xx 5-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 383.491575][T12450] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 383.503663][T12037] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 383.532625][T11718] usb 6-1: config 0 descriptor?? [ 383.562667][T12452] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 05:36:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0xc, 0x20000) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, &(0x7f0000000380)=0xffffffff) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000180)=0x8000) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x401c080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x300, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x50d1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 383.738496][ T12] usb 5-1: USB disconnect, device number 11 [ 383.790587][T11718] usb 6-1: USB disconnect, device number 4 05:36:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) getsockopt(r2, 0x2, 0x9, &(0x7f0000000140)=""/220, &(0x7f0000000000)=0xdc) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f0000000040)={0x2, 0x1, 0x3, 0x1, 0x7, 0xff, 0x1, 0x8001, 0xffffffff, 0x3, 0x4, 0x400, 0x800, 0xcfc}) clone3(0x0, 0x0) [ 383.865580][T12037] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 383.874211][T12037] usb 2-1: config 0 has no interface number 0 [ 383.880415][T12037] usb 2-1: config 0 interface 28 has no altsetting 0 [ 383.887361][T12037] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 383.896588][T12037] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.905779][ T4119] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 383.972915][T12037] usb 2-1: config 0 descriptor?? 05:36:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f0000000040)='keyring\x00', 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c0000002400070f000400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x7c}}, 0x0) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) r4 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x42, 0x0) [ 383.993212][T12460] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 384.003979][T12460] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 384.024627][T12461] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 384.043283][T12461] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 384.047153][T12037] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 384.078996][T12460] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 384.087740][T12460] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 05:36:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x40) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{0x804, 0xff, 0x3170, 0xd25}, 0x6, 0x4c6, &(0x7f0000000180)={{0x884, 0x0, 0x91bd, 0x7ff}, &(0x7f0000000140)={{0x37, 0x1, 0x9, 0x7ff}, &(0x7f0000000080)={{0x2, 0x7ff, 0xfffff000, 0xffff}}}}, 0x1ff, &(0x7f00000001c0)="00f5bec70c2729e4c60c35ade553c145b1d36f5ccd1205a765faa05d0f796a8b9ccf39126a5d631661eb76514fda4564d8a839fa49b33a10423b789716da4498bdffda59cd6dfd35313a7f21991315a6c6b7783f8568d76a35c95d7a6e4f03d8c048da80069b2ecfcd7dfbacd4a11404121b446037ef5662fcf4ec08a08c00fb15162252033082a049f223fef6dbc96efe3ac00bd09cfe9a76d571fdc3f63fba04e5b200a0fb203618ed0da23acfd9e7279a22e2fe075823cb17e31715f7bb5993140d5e51567100f2e3590018eb04c9fcb6f2f7a79f65f1a699d35f108633a5de3d7be8cb8e94a9", 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 384.170040][T12467] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.174441][ T4119] usb 4-1: Using ep0 maxpacket: 8 05:36:23 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008ddbc508fc0428150579000000010905120001000000050904010000cc863600"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:36:23 executing program 5: r0 = fsopen(&(0x7f0000000200)='gfs2\x00', 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='\xa4\x9b5D;?\x84\xdd\x05\xea\x1e\x16\xffl]\xcb\xec\xb6\xb0\xe4\xeb\xdaa\xed\xd2}\xa7\x87\xe0#@7\xccJ\xdbyr\xff\xf7\x9d\xf3\x18\xe3-,l\x017t\xfc\xa0bP\xd4a\x83%\x04\x00\x00\x00\x00\x00\x00\x00\x12(1\\\xe3M\x92\xab\xe2\n\x04\xa0lW;i\x8bRyd\xa3\xd4\xfe\xb2\x90\xb2\x0fIN\x84\t=w\x16\x9e\x88@{:+e\r*\xeb\x83\x05\x96`\x89\x05\xa3\xf6\xe9\xfb\xe7-\xfeIz\xd0?\x85', 0x0, 0x0) [ 384.302943][ T4119] usb 4-1: config 0 has an invalid interface number: 5 but max is 0 [ 384.311154][ T4119] usb 4-1: config 0 has an invalid descriptor of length 168, skipping remainder of the config [ 384.321658][ T4119] usb 4-1: config 0 has no interface number 0 [ 384.328831][ T4119] usb 4-1: too many endpoints for config 0 interface 5 altsetting 177: 197, using maximum allowed: 30 [ 384.339993][ T4119] usb 4-1: config 0 interface 5 altsetting 177 has 0 endpoint descriptors, different from the interface descriptor's value: 197 [ 384.353393][ T4119] usb 4-1: config 0 interface 5 has no altsetting 0 [ 384.360152][ T4119] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice= 1.c7 [ 384.369362][ T4119] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:36:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 384.508762][ T4119] usb 4-1: config 0 descriptor?? 05:36:23 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$cont(0x28, r0, 0x9, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) ioctl$CAPI_SET_FLAGS(r6, 0x80044324, &(0x7f0000000040)=0x1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x16203}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PMTUDISC={0x8, 0xa, 0xff}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x44}}, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) [ 384.712403][T11718] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 384.792698][ T4119] usb 4-1: string descriptor 0 read error: -71 [ 384.829524][ T4119] usb 4-1: USB disconnect, device number 7 05:36:23 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x200000) getsockopt$packet_int(r0, 0x107, 0x602184d9bfe761e6, &(0x7f0000000080), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x285, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2, 0x4, 0x0, 0x6, 0x800, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000340)='/de\x87/snd/seq\x00', 0x0, 0x220200) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 384.962921][T11718] usb 5-1: Using ep0 maxpacket: 8 [ 385.105435][T12442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.132503][T11718] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 385.140217][T11718] usb 5-1: can't read configurations, error -61 [ 385.313629][T11718] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 385.402578][T12037] gspca_stk1135: reg_w 0xd err -71 [ 385.408960][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.415478][T12037] gspca_stk1135: Sensor write failed [ 385.420848][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.427355][T12037] gspca_stk1135: Sensor write failed [ 385.432875][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.439226][T12037] gspca_stk1135: Sensor read failed [ 385.444661][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.451020][T12037] gspca_stk1135: Sensor read failed [ 385.456331][T12037] gspca_stk1135: Detected sensor type unknown (0x0) [ 385.463942][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.470300][T12037] gspca_stk1135: Sensor read failed [ 385.475751][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.482114][T12037] gspca_stk1135: Sensor read failed [ 385.487821][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.494278][T12037] gspca_stk1135: Sensor write failed [ 385.500161][T12037] gspca_stk1135: serial bus timeout: status=0x00 [ 385.506665][T12037] gspca_stk1135: Sensor write failed [ 385.512231][T12037] stk1135: probe of 2-1:0.28 failed with error -71 [ 385.522032][T12037] usb 2-1: USB disconnect, device number 15 [ 385.582371][T11718] usb 5-1: Using ep0 maxpacket: 8 [ 385.662322][ T4119] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 385.772440][T11718] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 385.780368][T11718] usb 5-1: can't read configurations, error -61 [ 385.787578][T11718] usb usb5-port1: attempt power cycle [ 386.162322][ T3650] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 386.343995][ T4119] usb 4-1: device not accepting address 8, error -71 [ 386.502406][T11718] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 386.522534][ T3650] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 386.530744][ T3650] usb 2-1: config 0 has no interface number 0 [ 386.537019][ T3650] usb 2-1: config 0 interface 28 has no altsetting 0 [ 386.543994][ T3650] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 386.553235][ T3650] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.564326][ T3650] usb 2-1: config 0 descriptor?? [ 386.609318][ T3650] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 386.762578][T11718] usb 5-1: Using ep0 maxpacket: 8 [ 386.924561][T11718] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 386.932505][T11718] usb 5-1: can't read configurations, error -61 [ 386.941133][ T3650] gspca_stk1135: reg_w 0x3 err -71 [ 386.947419][ T3650] gspca_stk1135: serial bus timeout: status=0x00 [ 386.953975][ T3650] gspca_stk1135: Sensor write failed [ 386.959356][ T3650] gspca_stk1135: serial bus timeout: status=0x00 [ 386.965950][ T3650] gspca_stk1135: Sensor write failed [ 386.971311][ T3650] gspca_stk1135: serial bus timeout: status=0x00 [ 386.977737][ T3650] gspca_stk1135: Sensor read failed [ 386.983064][ T3650] gspca_stk1135: serial bus timeout: status=0x00 [ 386.989676][ T3650] gspca_stk1135: Sensor read failed [ 386.994974][ T3650] gspca_stk1135: Detected sensor type unknown (0x0) [ 387.001642][ T3650] gspca_stk1135: serial bus timeout: status=0x00 [ 387.008068][ T3650] gspca_stk1135: Sensor read failed [ 387.013433][ T3650] gspca_stk1135: serial bus timeout: status=0x00 05:36:26 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x88, &(0x7f0000000340)=[{&(0x7f00000001c0)="5500000018007fafb62d1cb2a4a280930206000000a843096c26236925000b0021000000000000000000a3c728f1c46b7b31afdc9338d54400009b84136e065afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0xd, r7, 0x40}, 0x10) 05:36:26 executing program 3: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00 '], 0x0, 0x0, 0x0, 0x0}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000040)=""/52) 05:36:26 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x200) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x4, 0x0, 0xfd4, 0x7}}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 387.019783][ T3650] gspca_stk1135: Sensor read failed [ 387.025607][ T3650] gspca_stk1135: serial bus timeout: status=0x00 [ 387.031958][ T3650] gspca_stk1135: Sensor write failed [ 387.037468][ T3650] gspca_stk1135: serial bus timeout: status=0x00 [ 387.043877][ T3650] gspca_stk1135: Sensor write failed [ 387.049369][ T3650] stk1135: probe of 2-1:0.28 failed with error -71 [ 387.087998][T12503] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 387.116099][T12503] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 05:36:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xf4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00<'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2002, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)={0x31, 0x75, 0x2, {0x26, "af314b48510e74a1496444d24f61bdc706f31dd161cbf79e3ccc4908c10271b37dcaac5fdc60"}}, 0x31) 05:36:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000240)=0x40) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYBLOB="200000001100010400000000000000000200000062c212917b5f4be48f91c7bfbbceddbb487e7e1a6b9c32fc44eb1c89a57acb3d949dafdc27b0c5905c167b3741844b9026db5f62b388b78d81467517fd10112d8e5aedbc3ff550f9d16526d10c4c9c2c4138727d402b89dffb09b13a4bb5fe05d6f6183cde6aedca112c233ddbab5b916a13a4c68f554dc33017de514e5340725f", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4000007, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 05:36:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000000)={0x6, 0xfff, 0xdb4d}) clone3(0x0, 0x0) [ 387.242375][T11718] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 387.331131][ T3650] usb 2-1: USB disconnect, device number 16 [ 387.482507][T11718] usb 5-1: Using ep0 maxpacket: 8 [ 387.502534][ T4119] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 387.592421][T11717] usb 6-1: new high-speed USB device number 5 using dummy_hcd 05:36:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept4(0xffffffffffffffff, &(0x7f0000000900)=@nl=@unspec, &(0x7f0000000980)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000009c0)=0x78066ca65c6d0c17, 0x4) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x88c, 0x0, 0x20000, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r5, 0x40106437, &(0x7f00000001c0)={r6, 0x3}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) r7 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffff8, 0x800202) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000000100)={0x3ff, 0x6, 0x6, 'queue0\x00', 0xfde}) close(r0) [ 387.642990][T11718] usb 5-1: device descriptor read/all, error -71 [ 387.649981][T11718] usb usb5-port1: unable to enumerate USB device 05:36:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$xdp(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0xb, r7, 0xa}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="5c20855647d5d17403794625970a0c518447ade48459505cf95cf05784fbdfceacd2cfc9775edd75f76e7da88f213c452814da36d0384f2d245398df2344316215cc56c2060774c6e8625b96b3ae371e615aa06d341851a3504e9203256e8b1fd122040a1692eabb27a9", 0x6a}, {&(0x7f00000002c0)="fc360bd772c8a61ef55dc13ce5f181014c21b5ecc57b40627c18111082996b4a889ec3fb0157ac80d58fbb51bf200a8faca1dd40180ca494da75cec25900f435887f02511e1ba2f64c22502658dcde96007009537f9734d4cbcf16e8a11132e6466d6ac46045b38d6611572d8e9b73510186", 0x72}, {&(0x7f0000000080)="99c2b0b61a6b525eec2e07c0ae4e304ad1236458cdaba837218c2159170db50c5f1e59c995b89cb870004351831cacf79eed0e3be9e66aff7d2f01d11286", 0x3e}, {&(0x7f0000000400)="168baaf9a5cb5f3a3c3f5ff88d6c9ee964a247487aa02f213f93884fbf74aa0a48093a2c3a0b31468ad259b99d1cabeeec344b8781b41760aef150a5190d50fe287747795bac229b7b2246dc35b7ddb9f623de9eec976d7a82a7c385d9cb1333d2d9639fbeebf33c6c02eecc1612d68b7a5a7db5a37f7d74f11552cedf2b2049401bfd29ce49d33afc9fdf681dc32a9c4b779e765c2850c53dba6537e039c547c54856276310bdab4d9ad118ed0854a1a1740c2fe48f1f", 0xb7}, {&(0x7f00000004c0)="2a205f432433dedeb44ddf33ffb2b426eb859ea2368ab9aff01eeaa955d5ea208a53e1c8c9c5183664fcd6cbc5ba2e87d062c5c97c08c385e09452bdde663ea84231", 0x42}], 0x5, 0x0, 0x0, 0x4000}, 0x4) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 05:36:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}]}, 0x1c}, 0x1, 0x0, 0x0, 0x480d5}, 0x1045) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 387.696802][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 387.742300][ T4119] usb 4-1: Using ep0 maxpacket: 16 [ 387.840567][T12526] IPVS: ftp: loaded support on port[0] = 21 [ 387.862483][ T4119] usb 4-1: config 0 has an invalid interface number: 122 but max is 0 [ 387.870820][ T4119] usb 4-1: config 0 has no interface number 0 [ 387.877244][ T4119] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 387.887062][ T4119] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:36:26 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) dup(r0) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc0000, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000400)={{0x7, 0x4, 0x80000000, 0x4, '\x00', 0x80000000}, 0x4, 0x2, 0x8, r5, 0x3, 0x47, 'syz0\x00', &(0x7f0000000380)=['selinux+%:*vmnet0\x00', '\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'wlan0wlan1security$vboxnet0^@@\\\x00'], 0x4b, [], [0x101, 0xfff8, 0x101, 0x9]}) r6 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000040)=0x9) [ 387.952494][T11717] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.963771][T11717] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 387.976863][T11717] usb 6-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.40 [ 387.986039][T11717] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.991490][ T4119] usb 4-1: config 0 descriptor?? [ 388.141862][T11717] usb 6-1: config 0 descriptor?? 05:36:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40200, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000380)) clone3(0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x1) [ 388.521036][ T4119] smscufx: Failed to read register index 0x00003004 [ 388.527909][ T4119] smscufx: error -71 reading 0x3004 register from device [ 388.528782][ T4119] smscufx: probe of 4-1:0.122 failed with error -71 [ 388.594862][T12531] IPVS: ftp: loaded support on port[0] = 21 [ 388.611080][ T4119] usb 4-1: USB disconnect, device number 9 [ 388.629536][T11717] wacom 0003:056A:00F4.0001: unknown main item tag 0x0 [ 388.646451][T12529] device hsr_slave_0 left promiscuous mode [ 388.656234][T11717] wacom 0003:056A:00F4.0001: hidraw0: USB HID v0.00 Device [HID 056a:00f4] on usb-dummy_hcd.5-1/input0 [ 388.689010][T12529] device hsr_slave_1 left promiscuous mode 05:36:27 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd607660510030290000000000000000000000000000000000ff020000000000051e110000000000010100907800002900dcfd771e00000000ff010000000000000000000000000001ff020000000000002f00000000000001"], 0x0) [ 388.829211][ T3650] usb 6-1: USB disconnect, device number 5 05:36:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f454729be584f23213f213cfe95860285a97e2208ce448fb262631a87deb68cdafb99ce4eb02f570a1b6969"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2000000011000104000000000000000002008000", @ANYRES32=r7, @ANYRES32=r4], 0x3}}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000001d80)={0x0}) r10 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r12, &(0x7f0000000280)={0x7}, 0x269) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000002dc0)={r9, 0x80000, r12}) r13 = fcntl$dupfd(r8, 0x0, r8) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r14, r14, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000001280)=@l2, 0x80, &(0x7f0000001980)=[{&(0x7f0000001740)=""/214, 0xd6}, {&(0x7f0000001300)=""/68, 0x44}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001840)=""/184, 0xb8}, {&(0x7f0000001900)=""/72, 0x48}], 0x5, &(0x7f0000001a00)=""/111, 0x6f}, 0x4f2bc099}, {{&(0x7f0000001a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001480)=""/31, 0x1f}, {&(0x7f00000016c0)=""/39, 0x27}], 0x2, &(0x7f0000001b40)=""/217, 0xd9}, 0x5}, {{&(0x7f0000001c40)=@un=@abs, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001cc0)=""/176, 0xb0}, {&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)}], 0x4, &(0x7f0000002e40)=""/18, 0x12}, 0x4}], 0x3, 0x10000, 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x638) setresuid(r18, r18, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000003400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000033c0)={&(0x7f0000002f40)=@delpolicy={0x460, 0x14, 0x20, 0x70bd2a, 0x25dfdbfe, {{@in6=@empty, @in6=@mcast2, 0x4e22, 0x8, 0x4e22, 0x7, 0x2, 0x80, 0x100, 0x0, r7, r14}, 0x6e6bb1}, [@proto={0x8, 0x19, 0x32}, @sa={0xe4, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0x15}, @in=@multicast2, 0x4e22, 0x0, 0x4e20, 0xef, 0x2, 0x1e0, 0x20, 0x2c, r15, r18}, {@in=@broadcast, 0x4d6, 0xff}, @in6=@dev={0xfe, 0x80, [], 0x26}, {0x3, 0x2, 0x80, 0x96ce, 0x10001, 0x2, 0x29d4, 0xba1f}, {0x100000001, 0x5, 0x86, 0x10001}, {0x7, 0x1, 0xee44}, 0x70bd2d, 0x34ff, 0xa, 0x1, 0x80, 0x2}}, @coaddr={0x14, 0xe, @in=@broadcast}, @replay_thresh={0x8, 0xb, 0x401}, @tmpl={0x1c4, 0x5, [{{@in=@rand_addr=0x200, 0x4d6, 0x2b}, 0x2, @in6=@loopback, 0x3501, 0x4, 0x3, 0x2f, 0x7}, {{@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d2, 0x33}, 0xa, @in6=@empty, 0x0, 0x3, 0x3, 0x5, 0x400, 0x7fffffff, 0x8}, {{@in=@multicast1, 0x4d2, 0x3c}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3506, 0x0, 0x2, 0x2, 0x3f, 0x10000, 0x40}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d6, 0x6c}, 0x2, @in6=@empty, 0x3504, 0x1, 0x1, 0x6, 0x4, 0xfff, 0x8}, {{@in6=@empty, 0x4d2, 0x7f}, 0xa, @in=@loopback, 0x0, 0x1, 0x1, 0x14, 0x80000001, 0x6, 0x3}, {{@in=@local, 0x4d4, 0xbfb3ff44c627be4d}, 0x8, @in=@broadcast, 0x3503, 0x4, 0x3, 0x20, 0x3, 0x1, 0x3}, {{@in=@multicast1, 0x40004d5, 0x6c}, 0xa, @in6=@loopback, 0x0, 0x4, 0x1, 0x4, 0xf07f, 0x401, 0x9}]}, @coaddr={0x14, 0xe, @in=@multicast1}, @algo_comp={0x118, 0x3, {{'deflate\x00'}, 0x678, "3d3bcad1bfa911df6a4785003d69ede40399d8e6b7f763cc5d9368efa6a68be0aee7c28dbec8af7f8e91386b1c8941474f5bc732c08dc07e28510095eae67facda2fe5dd150eadfd13c2c1cb4bac24292e91cf4d1fcd453f9e510a4fc3e074eb5eddf3a008f02a9108d074fede718383421c542b0cbb30f338e5bff066172ce956fff2755bdc77a7391a7026ae03a6d3e1a6c5feffa2b23b4cb28e2171db399d9fbc4d8e5c535a4901f8b7073c2de1ecca37ce7538a8fbf05a6bf0afa3492ff9c78aeee705880143ecdbfcbc3e69c1"}}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd31, 0x7fffffff}}, @extra_flags={0x8, 0x18, 0x6}]}, 0x460}, 0x1, 0x0, 0x0, 0x8000}, 0x80) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES16, @ANYPTR=&(0x7f0000000040)=ANY=[]], @ANYRES64=r0]], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 388.959456][T12550] validate_nla: 11 callbacks suppressed [ 388.959481][T12550] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 388.974660][T12550] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 389.009816][T12550] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 389.071799][T12550] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 389.109482][T12550] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 389.184710][T12552] encrypted_key: insufficient parameters specified [ 389.342431][ T4119] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 389.582364][ T4119] usb 4-1: Using ep0 maxpacket: 16 [ 389.602902][T12037] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 389.712532][ T4119] usb 4-1: config 0 has an invalid interface number: 122 but max is 0 [ 389.721014][ T4119] usb 4-1: config 0 has no interface number 0 [ 389.727914][ T4119] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 389.737306][ T4119] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.747212][ T4119] usb 4-1: config 0 descriptor?? [ 389.756013][T12552] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 389.765060][T12552] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 389.774623][T12555] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 389.982539][T12037] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.993721][T12037] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.007071][T12037] usb 6-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.40 [ 390.016622][T12037] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.018681][T12037] usb 6-1: config 0 descriptor?? [ 390.034347][ T4119] smscufx: Failed to read register index 0x00003004 [ 390.041095][ T4119] smscufx: error -71 reading 0x3004 register from device [ 390.041949][ T4119] smscufx: probe of 4-1:0.122 failed with error -71 [ 390.061120][ T4119] usb 4-1: USB disconnect, device number 10 05:36:29 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @rand_addr=0xff}, {0x2, 0x4e23, @empty}, 0x6d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x80, 0xffb9, 0x6}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}}, 0x1, 0x20000000000001b, [{{0xa, 0x4e21, 0x5, @ipv4={[], [], @local}, 0xc853}}, {{0xa, 0x4e21, 0x6b91d98f, @empty, 0x1ff}}, {{0xa, 0x4e24, 0x3d3b, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x3b}, 0x80000000}}, {{0xa, 0x4e24, 0x3, @ipv4={[], [], @rand_addr=0x9}, 0x4}}, {{0xa, 0x4e24, 0x1d0, @loopback, 0x100}}, {{0xa, 0x4e24, 0x400, @rand_addr="094745f32502bccb54ba4cd2a6370b42", 0x9}}, {{0xa, 0x4e22, 0xff, @mcast2, 0xfffffffd}}, {{0xa, 0x4e20, 0x1f96, @dev={0xfe, 0x80, [], 0x1c}, 0x80000000}}]}, 0x110) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) r5 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r7, &(0x7f0000000280)={0x7}, 0x269) ioctl$VIDIOC_ENUMSTD(r7, 0xc0485619, &(0x7f00000000c0)={0xff, 0x40000, "df1325d64b5a870c8d840efbaa80145b6243c92028795221", {0xfff, 0x5}, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) write$eventfd(r4, &(0x7f0000000080), 0x8) 05:36:29 executing program 4: r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='}*:em0-user^4lomd5sum\x00', 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/62, 0x3e) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010003020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300e40000000904010000020d00000904010102020d0000090582020000000000090503020000000000a68defc97fbdf4612780b4c339c7b156ceffbee9832c7a60e41d8cfa79e4196df24fc7a85316935ad007295f9f1eecfdc315bda20235c106c08afbfa3df8b9fda22961bb358382c7a473b89d7920760215880786a631550054965a14150aa4e309adeea54a040a"], &(0x7f0000001380)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000001400)=ANY=[]]) [ 390.317380][T12037] wacom 0003:056A:00F4.0002: unknown main item tag 0x0 [ 390.327408][T12037] wacom 0003:056A:00F4.0002: hidraw0: USB HID v0.00 Device [HID 056a:00f4] on usb-dummy_hcd.5-1/input0 05:36:29 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) set_mempolicy(0x8001, &(0x7f0000000100)=0x80000001, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000440)="861120b37454e6a0553587736ae9cbf446b33f4092d6cd14c53a2200189707f0309098a7d4f87ae48fbce2bf7887f37ca02e676f9d7eda76c130f405afedf71dfd5fcfbac3b25843f45b2e769822527700ec65a851b9d79f54b9ace7d24bdb0ea92bc5f56b2ee66622dc3e959488fabfe41e92c4920b0bf66ed70da1060d109d62e44f9d84966127175e08d5668da52acc56ee82eb5596b813701e94d0d22dabd5c24f44dd7f3d573666f9f1de5bbb1fab81c86abf7051e07933ab006cbf64420ac25156c3a4e9a0a73aca50bded", 0xce}, {&(0x7f0000000340)="35a0a8d85752875590004443317b108df94e92c3a14060b1ed15880f88226a6a05686642b5d84d77f437f60bd231aa1ab18ee4ea0356a1a904d40e623e70ce70075a8e950618a4ac59facd6fe216fe5734386b1c11941700c4d9be4bf53de4382ba6e26a39382f0ca9a442a54990ed31dab6b61ceca42fb0d13492965d7b550d47d4dc488d41476d0ca7ae", 0x8b}, {&(0x7f0000000280)="d5244d91a1b9404c2329ef30141e87da7379fab8114e148d005ad1abd7cee062649b8a9fed2febb56a3d37ac4df05c67842e63ddd4", 0x35}], 0x3) r4 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) r5 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) 05:36:29 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c90, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x81) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x724}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 05:36:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") syz_usb_connect(0x7, 0xffffffffffffffe2, &(0x7f00000013c0)={{0x12, 0x1, 0xf6f4462e4c50ddc6, 0xd2, 0xe, 0xef, 0x0, 0x403, 0xbcd9, 0x9631, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1369, 0x2, 0x0, 0x0, 0x0, 0x83, [{{0x9, 0x4, 0x9d, 0x1, 0x4, 0x60, 0x17, 0x1c, 0x2c, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "2300db"}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0xd300, 0xaa63, 0x4}, [@country_functional={0xe, 0x24, 0x7, 0x1, 0x9, [0x6, 0x7, 0x8, 0x8]}, @network_terminal={0x7, 0x24, 0xa, 0x77, 0xa0, 0x20, 0x5}, @mbim_extended={0x8, 0x24, 0x1c, 0xffff, 0x9, 0x1000}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x80, 0x1, 0x3}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x8}, @mbim={0xc, 0x24, 0x1b, 0xa0, 0x2, 0x20, 0x20, 0x2, 0x6f}]}], [{{0x9, 0x5, 0x1, 0x3, 0x356, 0x3f, 0x0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x8001}]}}, {{0x9, 0x5, 0xb, 0x0, 0x2c9, 0x5, 0x0, 0x80}}, {{0x9, 0x5, 0x6, 0x0, 0x1f7, 0x2, 0x1, 0xc9, [@generic={0xe0, 0x5, "08cf8f2f46c2bcf0ff89bcfaf3e54a8d1c1f8198ad43d5c941e5f8bc7db14a62519c93e75b380258f2bd64cfbb0fef8c2bec743829123d389b294e64324f7d0841bb2636f0e614fbbf032769ee4724affbda37a8be15de246aabe9d81fc41dd8fd21bb626989d3b9ff48bb4534bd974169957fe9c9379d859239ca8beac97c5233bf48dd615fab4ffdaf55de39613cb9bf5bb0b54bf18cf9e37287b68468f52ff40b7429379c742648783e7c8fa417979c7b09000000b985aff821cd8ef1462dedde89150cc09779e4b64520a56dff630bfd02f26ff8901befa03b3e98d9"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x85, 0x0, 0x9, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x83}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x81, 0x8}]}}]}}, {{0x9, 0x4, 0x15, 0x9, 0x6, 0xff, 0xff, 0xff, 0xa7, [], [{{0x9, 0x5, 0x0, 0xc, 0x2de, 0x80, 0x81, 0x2}}, {{0x9, 0x5, 0xa, 0x8, 0x348, 0x3, 0x2f, 0x6, [@generic={0x99, 0x10, "a1e3ea91142a3d1c6867534d1c1e51852fa02922783af89e0ff19a71ad15871d13ba0f58c424fe37399277cd01fc39fcb03a26f6ae58df77fa6bf33ebf85deb7851eab49fdfe65e8d095a35981ec30bbf2d6089c0cf09a397234966c1f0e73a26c2a9e97b1509a2e85d10597975403079aae37af0e50abbb94321cec5cc733cddb077d7ceff119692e63dcb1a5447d275bc0f91aa1b00b"}, @uac_iso={0x7, 0x25, 0x1, 0xa1aebd42a27bf6ac, 0xff, 0xffff}]}}, {{0x9, 0x5, 0x5e36b7ee1e6b7644, 0x1, 0xd9, 0x5f, 0xd5, 0x6}}, {{0x9, 0x5, 0xf, 0x10, 0x11f, 0x0, 0x1, 0x3, [@generic={0x11, 0x22, "a37447c8eae19d95d2890d17041944"}]}}, {{0x9, 0x5, 0xd82056ee805cdd69, 0x4, 0x27a, 0x4, 0x20, 0x7f}}, {{0x9, 0x5, 0x3, 0x8, 0x1b5, 0x20, 0x80, 0xf2, [@generic={0x1002, 0x0, "14de7ce72f206d1b36934b7819846f283b5b55cefb991e83941b74ecac04a9e35df36206e52012cbe8091e0b876f8fdd2cba827ae258095864659b44c272f39f1af856b10475e7e98baac7120c19a1ede6f92bc518c0f854550788bcde95bce9df75459ecb6d6d4ff52fb23586e23c5f488fa373e9b8ceae1baae606659ff1efcba5b6bc6b51b8a1d4905382d574fa67d18b69ece752aedf8458a97896be5c1b2e19542c9051259bfe9cddb867f18503f0b3808afdcc3ef0cddf55beb7a43f192be8519abcb5ee8ca4ac105df1be66b184888e9e68acc96ed81f308422db3d5dac823ce5904d5d848d40abdcffedb8288ce6cd80e1d5a8c791af09518f0fb4cc76b452204347aa855a3d68126cf55eae743f1c984f9674bb3854e5d1a7b9ae91a17653f3deed338f31a9a39100671401a781f2993f7897dfcde5421bbbc196858c849afa744e4b4717e94352c9e01e3c9c195e3e819a19416a77db8305e2223df9d79465374c576573647a2b290934549b2f1073239c7204e64a33b9d0341aeb6d993a5f081cd4ba0be3deb4e26d1d6ddfbdbe20eacf2e6a47180d7bdd956e15098197694dc2c3ff222091d2351c92d35eda75ca09c458b412f58ae6547be8341bffdf53663489a2ed5a70a618333774e468981e647989635d896342bfa311894013ade1e9db9900a5c9460cff8312aedc40cae1ee6ca3366eea20d5c8caf22938305b1549cbb6465c643816689329f9676e2ce70ece9e45fbf45806bafd65742cfda383c6f5356333a2d769a55562196f40e83b7701d98d03062819f638d11f34a34eb0e657307a58b8ba9bdc8ad4ba9ef640e4fb42733ece92b455c7e740331b19008d5eefb54fd5b6f0f407740b5e984ea590fe55d0eb80e851262fd3ec9247fd35f69335685b0e0556ba295f1246a6f0131db811743820a627a027d50d3766356ec395d2b8b9140e2b1a947f82550e3546b02946161806aadd7068f1067249a378403877134de3c52b11c990db30c3bf73c90b34e3a54dd460d6450a2303199b2404701d1b5ef4b00b38b7ba0be214a900943397bb1e584f42ddcb5b9e40c8316c5b321408a2d34ba388c64ecee2dcb9bb58e187bc8425b223efbba8ac55e1b909e99cfd5a43f10b5149c420aee9fdbb9b0c3090640e826327fa45e2b20f9cac267989d58567cdafe32807af605e0601242f858f1ec22a62094aab90564a6ff016842ca5c8cd7c37a4214b2595b57337b25023d2abeda4ba8897adb606acd4ec42837d32e50295237a518e44d494143a97756f2b1535415120117cbfe59ecb40ea886c04598c2263f9f1814512aa51c473f05dae142331ef9130fdb6bd7c2ca39a7efc80ab897d81d506799c45a1a159179bddaa7bf998167ffb46e37b48cafe1f7be5dfefee882b894243637702c0d8bb0fd39e876276022ce9cd26cf1463ac124e56f696de3eea2177fa5d2ffc1a3efb751f8ac81b985d32f704ae82e9e2bc0c218c6b2aa9de96593b23f21c91bd7ad76d632661b7cd544e11edd5a9effdaa9c85e7ca900ad7c970267d57918e4f668d15e52d0cf352ee84abf2fad9998f61166dfb3cd57b27627972ddd489bdb99cd82552cbebc3c1d43d5f1eb09ac1b216bb79465836de907b242dec10cf76edbc27b98557bfe909be3d70896063093862ea7ecc9fa66deefcecfd9b507a83940b25e6cbdf42281ed7b9c0d8c2782ec35151d2e013feeada21e499a4081456cbd23399d4cd6c2c72cfa705d9662e8d9fd74fabd146068affeed1a85b582a2138dd1bd78d5a180f95b0ccb018509bdd372f9b51e18c579c71a11cc069507bde49aa5c3b946d0f9d881b5a896900cf79a0937f33ed33d8ace1c36efc88dfdf46a9558617557010787e3e6c9e4546f6352ce27e478b7f845568d88d05cbf9b7be98fd3fd01ca3e8e85919a73b821c975ac0bbc1bf2aeecfdf3ff5764afac1dcb6524abaf8f5b7c0fa2e4a52341a8a296b76c3867523ac0eddce121e027fcd9a977c4e23eb09aa66b942b87569109f1f6b221435b18f0bbe8d98ece64420eabf690b5d926f0deb62d0cff846978ef29bea74ab8f518c93acbf60c3f805e66e77ec6676a274a48b01a2a462b9914fabb5e9420d55b0cbb9cf014fec20364aaefb42c7374cbed7e67b48db1f004e6841f6f562226687dbe7e73a738ea14df52bfaeca2ab1ff900f6af898c02d2197627cca881e42859bc40f78d1e5e22d426afa271d2b72e5dde682c71c260bfb4e00327a944c8d16cf6455e98a30780af02bd49b60ee7f152e512e1fb5795c25a2c9b0d1b6baa4b95c7b38126d27b91a199b118b298bb31e14af20a673c71ed7af97caabf725e6c476420619e9187867527371ce7e54e31ea9b8464db321c230cd729bc984219d30bb599b43e82b2def2c1a22d6ed1af291bdf9bff107b1c98d93ef9844ecb22ca8dabe2678a33486a246b18af55874cd0e11d77576d949d2216b5802f290321f0e9cddb6a921dc990a6a21f21a3a66ac6db078aa2d8bf8d5daa96adb733a5b1b5195e7e536944c71c9c9fe3c48b00870931671e0f05122c4f7a106e59be3ef37dff0cfee08aaa709c76228b7d977ab57dfc26286c695cc664fb3a543c42492263ffa3e5f22c6094091b0c0a255f87609f5ec60f54f44870b798009d9b80e6a938d3de3daf529d74552baaa77a57c6c7e6e002d6500a422d05faa2692ab94518ef1e14239feb2bab6e7559d9c35414f975c2b77498dfdcfd26ccbc1d6d48c96495bc6920dacdb4bf22ef058fe8549581eaf0ae9d820e5829ee610e59fcee2a936f530aae7b3e06f167929b1bb0d699851bc0446bdd96d4867d85af958326180ec1f38e2c542580b29fa2e35018ac78260cfa933494ac4a9333a045c18a43b7dc1c55e6c6173bc4a6d27d955517c3903721c205c14f23618a5eab8e3ace393690d995c413de6fc90a3135e8875abf35e068228b0da085ec6401ec21d874c0a4d06548b6f529bc557cfcafaa3597047995e13ae61e2dce4b60e2725c03ff8882eee87b46ad4ac782eabdadc4fa8a3d2c05a238c98ec73b556f8dcc53764ffc3cef20a220f9646e6964012caa44dafd717475ce874195614beb5f4e798082071ce5656c07150d3ce75dad298905d47b2fbbb77bcf4b1b326277194e8b13ab53ffe017b1a330c4558aeacb8713270b95aa5c74ba461416b7b0f46c610f46da223505cc7fe0a60a6e1d5bfca4bdcb7d69744af95c78f3088642a4bf77cca0e85bc64b31c2934873165f2985f44273305cf2e1f7fbf1e5d793585c80117719a4e3e55bc4cda56c4b826cccaecac33d9055850772f60c1b81720dec21e7b618b15de125c935fdf5a0be4e7c0aa30b437b1a2b6bab6dd359cee94ab327925d61693db62eaf40b93988719568fc8155218e00108b1f4f9a55b35cf4d265ce1b1db9c831a905af36aa1871abf2e6b057d10ecab1b9eb46cb8d63c034ce603b81e6862320d47418b37a6df5f555066c599fe00a68bc442c7c5b0955ac9ef6adc62586ba25688e95b97e9eb9a6b8a3c4f6056b711ae6c01a88f43b078290e46ef03de051ad997b88dee5ff42631e6ac63ad29aef1cabc784f37985e66b4427b8c22a1346cd0a06637d53c0bc456493c407b4f47edcb03ce05f1657cc404d8a944d3f615bef623502aa6c24dd85bfef1b2d27f03d68001c093883022008e9525d604664a96446fa002261410225ad8e0538cfc52984ee1f5d6a91a1ea51811d4f65968633f647c19233eb9493901c31bde87424fa74d7f1b401085deafcf4138abc235ac491e921e46378c57d6726084d5576ddeea999cc91bdd72f05d6adde0888cc91b29a1702a23cf44ab93d317d0a7118eb00b9020f5a36e148b955d8c7636f592863f951378adac6238c406a4cbaa85063b2c0c7a0582480b9f3283484f63b4602a7603b88e114ec62a46b83bc8fb2cb3b52c6226803c973474b2dc36de447bddab6d58118cf9a01b56d44186db1be97a643028486d5ae988522335fb31ed7b207f45ef462df10246be2b60cd49dbc59d50bb8641c7c16c024d4d1f121fe61074a2543357ffcaf42f1207b048e1028ddb0d9f35da373f32ae883a6e4245aa5212a8b75b5b0b3a6dea80113d77560c295f27915ee42b2770a7eecf0102da8d78c580a5639a497214c8acab6aabed7c84c79dfcb03e02d00e5ead369880ebe6607d4be1473cfc9865d957e82e051e94b04e7bc1d4584d6fb0bde946c64c4da6cda55a12e6942c894be52de2152591d84fe5938ef18a0d2e08e22185fa53868d76119945cc677d7023df264e60fe5dcc74910b4614c82546e77ac9772ccbf3d7539ee5c263b3a1c7e37683da1342fc68327c843721aae942ba356610c3ac634d64552cbab901a40544d522bdad723aa24422422da1f0eead44b2bed729b7ac5db9daa82a534edfa61160387f33cb85bd0fbf766d00bb9737535295d65a2bd513a3c247de3fac020c6b4e72de83aa92c0e9a9f073cb1950fcafeaae94e9e6bc39f24f1e2db4af0ec1f9ce804acdf2c5ad0c7cac10a7243dd1a246c93b409081f1d2cf5dd26c603038f41e71080f78e468e2b3058ac33d13a5b2847e6009f30b67fd237dd04dfd8b7c18f9e6eb09d22ac4f91d4ca78201d43d1f2a94fd235dd1640dec2ea2210fd044aa60b893e67f38edfb550c22e285734ae3243c811c4186da959fbabcb63eebe48b930e9c8f0d63056613aa85e369671fdc7f0be1568979f1fab8bc194aaa4885a4e3097cb58f46e853af813934ce93fc00d417b605fcd5ef027ea855d630123d736f097712e2a2d9017ef71a50d37b76da961314a6120ff18abb2cce8e8da54742ba26d76d2547ce8e17f26026ad06fb94bd61b8d9c5981de168efefc9f91a63435e060f5233c281c752fa946f7c607ad4371baf6cdde8e621bec0df68a6ff2200c45e898421931fcce06e93bc939f72e77c58ef5a5523368b9b7a60e5ce7771804295bbd7600f34c724b4ccc469150c2407c8f7fde46f939a79b2a031db73f905cbc60f9910ca663babe8eee033efde9357974124c265995b3746435fdf2de9144b0c5a962ae6372901519f14f3aeaca274d9d4e8dca420aab026911a0ff2b3050a512116f851c9d79e47bda357c85167d668f3c04c0cccf9ece55d90a23eb7db372278a453c94a701db4bd2e0b7709a84ce6363306ba0677f7316ace029b5eed6e702657a27a327e0ee25e6967c05f8cb8cafa83d072bc13bac2ab61daa24bc0b77b1f2b0467ec30339691e0a8965f2602252fb70e817c5c7f7d5dd33f2281db0cb64f6ae29ae8a5a81bd18b0fde5284a69aa8a5594546d204be9e3fbe900ab15a5aec89ed160cd07c1f357a46cb176c2ed77fa29399f173d542697bd32b1ecaa44296eac3917c00368a59d46fad163fdef706902b02ad35998e454f106cd3fd146fa6ca093b484c60c219707374e06d92bb065d9192d36a96d1af8c907fb7a6895fe3b70391ad4df767b892fe4d01dd99f7848ee86c6fb6064068bd739c72b2206a5f730929f821f60fc7e313ed21ec07c84eba2b3e5eda3aca6afc19e0029cb6d97533a60c101a127d14d4252267dde95fd6bfd1a474fb2a282d08b1fd753286358079dab8c65b94e3f769f5c6b32fd86d811bf0f37a5ae8997cc1f2e619ce3f79381269d782fb5389de215eb60d17fe116c616ad415a3c276aa5f2047210cbb7e07ddfd27d35ec474e54b36aa24b8231324a211fb0775c05bd92e94ba1e65623e39a3651551447e79b1e5dc4e0f45d643bf74c3a9c32ad115f"}, @generic={0xfd, 0x1a, "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"}]}}]}}]}}]}}, 0x0) 05:36:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) 05:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001740)="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", 0x10d}], 0x1}, 0x0) pipe2$9p(&(0x7f0000000000), 0x4000) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl(r3, 0x9, &(0x7f0000000180)="40bcc7f5bb2f1c9c511828e9016c1631b399ddcdb2edf8b96c8d4bcca3c2a6077005647db9ad6fd5951a490ad60317cc73d3b05855e760b17fe28fbc8526190eea93ee53c9f3475b62fa32670e138f6cd3af809c4286e82599e5d0") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090035000c0311000000190015", 0x2b}], 0x1}, 0x0) r4 = socket(0x10, 0x200080002, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000040), 0x4) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 390.375303][T12037] usb 6-1: USB disconnect, device number 6 [ 390.442666][T11718] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 390.481971][T12578] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 05:36:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @descriptor="e1779fcaa44f2436"}}) r3 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f0000000000)) clone3(0x0, 0x0) [ 390.490976][T12578] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 05:36:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f00000000c0)=[{r5, 0x2200}, {r2, 0xe1a08261c6c50ec5}, {r0, 0x1010}, {r3, 0x10}, {r1, 0x2020}, {r4, 0x90}, {0xffffffffffffffff, 0x8380}, {r1, 0x2}, {r5, 0xe01a}], 0x9, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x6}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="0f01df0fc71c67642e0f01cff30f09f00fbab000102bbaf80c66b8acaf658866efbafc0cb80088ef650f380ad3b8dc008ed02e0f06260f07", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket(0x2000010000000015, 0x5, 0x4) set_mempolicy(0x8002, &(0x7f0000000100)=0x6, 0x5) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000140)={0x4, 0x2}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2b, 'pids'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x0, 'cpu'}, {0x0, 'io'}, {0x6, 'cpu'}, {0x2d, 'memory'}, {0x2b, 'cpu'}]}, 0x33) getsockopt(r1, 0x114, 0x5, &(0x7f00000000c0)=""/13, &(0x7f0000000080)=0xd) [ 390.752428][ T4119] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 390.863635][T11718] usb 5-1: unable to get BOS descriptor or descriptor too short [ 391.022764][ T4119] usb 3-1: device descriptor read/64, error 18 [ 391.066074][T11718] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 391.078493][T11718] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 05:36:30 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf8, 0xf7, 0x36, 0x8, 0xbb4, 0xa23, 0xf2e2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x20, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0xc5, 0x0, 0x0, 0x72, 0xf2, 0xc0}}]}}]}}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) clock_gettime(0x0, &(0x7f0000000180)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0xffffffffffffffd1, 0x8, {0x9}}, 0x18) setitimer(0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) pwritev(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f2", 0x1}], 0x1, 0x0) 05:36:30 executing program 5: r0 = msgget$private(0x0, 0x80) msgsnd(r0, &(0x7f0000000380)={0x1}, 0x8, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) r5 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5b, 0x31, 0x5, 0x2b, 0x0, 0x5c611b63, 0x10a00, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0xa02, 0x83, 0xffffff81, 0x2, 0x6, 0xdee5, 0x8000}, 0xffffffffffffffff, 0x0, r4, 0x852648d9173aec5a) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r6, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r6, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r7, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/fscreate\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r10 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x1, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r11, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r12, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r12, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)={0xcd, 0x5, 0x8, 0x0, 0x0, [{r5, 0x0, 0x5}, {r6, 0x0, 0x6}, {r7, 0x0, 0x7fff}, {r8, 0x0, 0x1}, {r9, 0x0, 0x1}, {r10, 0x0, 0x100000001}, {r11, 0x0, 0xc0}, {r12, 0x0, 0x100000000}]}) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0xffffffffffffffa1, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:36:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 391.304729][T11718] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 391.314076][T11718] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.322294][T11718] usb 5-1: Product: syz [ 391.326819][T11718] usb 5-1: Manufacturer: syz [ 391.331519][T11718] usb 5-1: SerialNumber: syz [ 391.422636][ T4119] usb 3-1: device descriptor read/64, error 18 [ 391.552559][ T3650] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 391.692970][T11718] cdc_ncm 5-1:1.0: bind() failure [ 391.704596][ T4119] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 391.704921][T11718] cdc_ncm 5-1:1.1: bind() failure [ 391.726321][T11718] usb 5-1: USB disconnect, device number 16 [ 391.792669][ T3650] usb 4-1: Using ep0 maxpacket: 8 [ 391.912514][ T3650] usb 4-1: config 32 has an invalid interface number: 197 but max is 0 [ 391.921752][ T3650] usb 4-1: config 32 has no interface number 0 [ 391.929613][ T3650] usb 4-1: New USB device found, idVendor=0bb4, idProduct=0a23, bcdDevice=f2.e2 [ 391.939302][ T3650] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.002630][ T4119] usb 3-1: device descriptor read/64, error 18 [ 392.197667][T11718] usb 4-1: USB disconnect, device number 11 [ 392.392316][ T4119] usb 3-1: device descriptor read/64, error 18 [ 392.422371][ T3650] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 392.512570][ T4119] usb usb3-port1: attempt power cycle [ 392.842596][ T3650] usb 5-1: unable to get BOS descriptor or descriptor too short [ 392.962473][T12037] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 393.042648][ T3650] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 393.053921][ T3650] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 05:36:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) fcntl$getflags(r3, 0xb) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x40, 0x400000) 05:36:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001600)=""/172, 0xac}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff84, &(0x7f0000000080), 0x1}, 0x800) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)}, {&(0x7f0000001280)=""/211, 0xd3}], 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)='$\x00\x00\x00X', 0x5) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 05:36:32 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6a, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001c40)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x2, &(0x7f0000000040)=""/52) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 393.205195][T12037] usb 4-1: Using ep0 maxpacket: 8 [ 393.222560][ T4119] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 393.262609][ T3650] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 393.271819][ T3650] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.280225][ T3650] usb 5-1: Product: syz [ 393.324532][T12037] usb 4-1: config 32 has an invalid interface number: 197 but max is 0 [ 393.333322][T12037] usb 4-1: config 32 has no interface number 0 [ 393.333944][ T3650] usb 5-1: can't set config #1, error -71 [ 393.339620][T12037] usb 4-1: New USB device found, idVendor=0bb4, idProduct=0a23, bcdDevice=f2.e2 [ 393.354575][T12037] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.395712][ T3650] usb 5-1: USB disconnect, device number 17 05:36:32 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000180)={0x0, 0x8, 0x8}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) close(r3) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0xfee, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) migrate_pages(r4, 0x6, &(0x7f0000000080)=0x3f, &(0x7f0000000100)=0x9) r5 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r7, &(0x7f0000000280)={0x7}, 0x269) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r10, r10, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', r10, r11) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000140)={0xff}, 0x4) 05:36:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x0, 0xfff, 0x7, 0x100000000, 0x1000, 0x2}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) r3 = accept$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r6, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r6, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r7, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0, 0x5dbf8f108287d730}, {r3, 0xc8}, {r4, 0x2010}, {r5, 0xc244}, {r6, 0x1000}, {r7}, {r1}, {0xffffffffffffffff, 0x400}], 0x8, &(0x7f0000000200)={r8, r9+10000000}, &(0x7f0000000240)={0x100000001}, 0x8) clone3(0x0, 0x0) 05:36:32 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x2, @rand_addr=0x3}}, 0x1e) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x15, 0x5, 0x64}}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, 0x0, 0x0) getsockopt(r4, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) syz_open_dev$media(0x0, 0x6bff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getitimer(0x2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000100)={r7, r8/1000+30000}, 0x10) unshare(0x40000000) 05:36:32 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr, 0x1}, 0xfc7a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a31a21e58b23404000000e57877ec7ce76e9b0d369849c847f7dcf81bdc98ec01b6ecc5bc3f90020096b6314656fbfc140bd39b4387876c1c503b0d4299e3746bd4bfd01db867aba87da9c207313adc54723b112deeca7a850bd144"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffef6, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a574e750d9000700000000f7ffffffff0000002d560000001f0094626f786e656baf546019a1286b657972696e9c8240352c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f85300000000000000"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2f}, {0x0, 0x7, 0xffffffff80000001, 0x0, 0x0, 0x5}, {}, 0x0, 0x400000, 0x4}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@rand_addr="1f000000008ef6e1ff1200fb7491e700", 0x0, 0x1}}, 0xfffffffffffffdd7) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) pread64(r6, &(0x7f0000000640)=""/221, 0xdd, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) listen(r1, 0x6) [ 393.532510][ T12] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 393.540467][ T4119] usb 3-1: device descriptor read/64, error 18 05:36:32 executing program 4: syz_usb_connect(0x4, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x8e, 0xcd, 0x86, 0x8, 0x4bb, 0x94e, 0x68d0, 0x0, 0x8001, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x40, 0xff, 0x40, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x0, 0xc3, 0xcf, 0x5f, 0x48}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000280)=0x2, 0x0, 0x0, &(0x7f0000000300)={r2, r3+30000000}, &(0x7f0000000340), 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='md5sum\x00', 0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x418001, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@getstat={0xe0, 0x15, 0x10, 0x70bd2b, 0x25dfdbfe, {{'generic-gcm-aesni\x00'}, [], [], 0x400}, ["", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x2a821}, 0x0) [ 393.603481][T12640] IPVS: ftp: loaded support on port[0] = 21 [ 393.654854][T11718] usb 4-1: USB disconnect, device number 12 05:36:32 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x54, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, &(0x7f0000000180)="dd4857cd71326b7f795e7b719aebcd87043b6d1ce4ea6db85cd8837e2a5ada22bf8b8a2645c301f08801b0466bedd2a23f13747157a663bb6b44b2d1ee3c42e668ce51ad9cd22cc367b32cb6c564db07e8e8c8b383422bcdf6b5a313c726fa4fcce7e0562935b8065675d306cfc6b25026baf3750fd46b0bce") syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x1d, 0x96, {0x96, 0x36cc45e655a46008, "2d6ddc1e19c3b441fe48403b96bc1384290972b012e6f49f268765bb7247fa3aa07bb47f88045a3a27e7920744fcec768c4ef5d0c60b75bab180f70c243aace78f71d8f277ed85f4d2746c4dd2affcd4c757efd11349f21432f815c5b9b7da623c650eb4254f11d5f5f27fe67911031c2adfa31a64e256684b22ecbc2c5039671b06be2013c7829edd38eb3ed71584d45b13eae5"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2809}}, &(0x7f0000000980)=ANY=[@ANYBLOB="000f3c000000050f3c00060b100108120002007f0a001410047fda26ef95ff558e957cd129f4e50148410b11010870000320e38fe8071002040b070003100403100bdd61ad65b7618785e10264b16b6c995d11995f91182839"], &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x10, 0x2, 0xf9, "7df11a98", 'J\b}K'}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x8, 0x7, 0x8, 0x80, 0x200, 0xade}}}, &(0x7f0000000780)={0x84, &(0x7f0000000300)={0x80, 0x7, 0x1d, "b740828b0598e39051f67fe668715de2272011edf44e875ea0d7c8c78b"}, &(0x7f0000000340)={0x0, 0xa, 0x1}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xe7}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x479fd43c19260470, 0x3}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x200, 0x40}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0xf9}, &(0x7f0000000500)={0x40, 0xb, 0x2, "c670"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x53a}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x207, @local}, &(0x7f0000000600)={0x40, 0x19, 0x2, "11a1"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x20}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0xff}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x40}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xe8}}) [ 393.900327][ T12] usb 2-1: config 0 has an invalid interface number: 106 but max is 0 [ 393.906594][T12652] IPVS: ftp: loaded support on port[0] = 21 [ 393.909104][ T12] usb 2-1: config 0 has no interface number 0 [ 393.920929][ T12] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 393.930201][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.980612][T12653] validate_nla: 105 callbacks suppressed [ 393.980635][T12653] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 394.015415][ T12] usb 2-1: config 0 descriptor?? [ 394.083154][T12037] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 394.102480][ T3650] usb 6-1: new high-speed USB device number 7 using dummy_hcd 05:36:33 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x3c) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b1c, 0x1b34, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 05:36:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) write$binfmt_aout(r2, &(0x7f0000000040)={{0x108, 0x2, 0x1, 0x12d, 0x65, 0x7a6, 0x3f, 0x2}, "ed39de60722aeccf1fa92250ea9624a5bfaa8580b9c378dba7ec3e0e85cbf8dd5cfb3fd0bdc795a509f9cb64ef3a633892f4dcc6c3dc765375659a332a4ed3297dfd3330e862b2407a1303ed4561db03c1f1bf8dac7cbb3b821e2aca37ffbb42"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0xfffffffffffffe98) 05:36:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001840)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f00000012c0)=0x61049c74c6692352) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002a40)=@bridge_dellink={0x0, 0x11, 0x100, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, r1, 0x464a, 0x1053}, [@IFLA_IFALIAS, @IFLA_IFALIASn, @IFLA_AF_SPEC={0x0, 0x1a, [{0x0, 0xa}, {0x0, 0x7}, {0x0, 0x1c}]}]}, 0xa0}}, 0x20000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r2, &(0x7f0000000140)=""/46, 0x2e, 0x2000, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000100)=0x1, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000040)={r5}) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000000)=0x7) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r6, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xfffffffffffffd81}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r6, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x7fffffff, 0x48) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r8, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001380)=""/110, 0xfceb}, {&(0x7f0000001600)=""/172, 0xa0}, {&(0x7f00000014c0)=""/144, 0x90}], 0x5}, 0x0) recvmsg$kcm(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f0000001280)={0x8, 0x80000000, 0x158, 0x3, 0x1000}) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) fcntl$setown(r6, 0x8, r7) [ 394.325662][T12037] usb 5-1: Using ep0 maxpacket: 8 [ 394.342549][ T3650] usb 6-1: Using ep0 maxpacket: 32 [ 394.391183][T12667] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 394.400464][T12667] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 394.412311][T12667] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 394.426751][T12667] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 394.442825][T12037] usb 5-1: config 64 has an invalid interface number: 186 but max is 0 [ 394.450459][T12667] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 394.451459][T12037] usb 5-1: config 64 has no interface number 0 [ 394.460170][T12667] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 394.492643][ T3650] usb 6-1: config 0 has an invalid interface number: 84 but max is 0 [ 394.502315][ T3650] usb 6-1: config 0 has no interface number 0 [ 394.509395][ T3650] usb 6-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 394.519255][ T3650] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.540375][T12667] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 394.550916][ T3650] usb 6-1: config 0 descriptor?? [ 394.572830][T12037] usb 5-1: New USB device found, idVendor=04bb, idProduct=094e, bcdDevice=68.d0 [ 394.583324][T12037] usb 5-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 05:36:33 executing program 2: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)=ANY=[@ANYBLOB="12010000000000107d1eed2c000000000001090224000100000000090400000903000000092100000001082200090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00ce3577c1260ffccbd9dc5aa41fa2868b462e94234723e8b0204619f2153f3aac33f329a01c58"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x6) [ 394.591603][T12037] usb 5-1: Product: syz [ 394.682325][T11718] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 394.714573][ T12] usb 2-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -71 [ 394.724668][ T12] usb 2-1: Firmware version (0.0) predates our first public release. [ 394.733672][ T12] usb 2-1: Please update to version 0.2 or newer [ 394.740939][ T12] usb 2-1: atusb_probe: initialization failed, error = -71 [ 394.748507][ T12] atusb: probe of 2-1:0.106 failed with error -71 05:36:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_getparam(r2, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) clone3(0x0, 0x0) [ 394.834993][ T12] usb 2-1: USB disconnect, device number 17 [ 395.082778][T11718] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.094293][T11718] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.40 [ 395.103577][T11718] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.138381][T11718] usb 4-1: config 0 descriptor?? [ 395.242569][ T3650] asix 6-1:0.84 (unnamed net_device) (uninitialized): invalid hw address, using random [ 395.262525][T11793] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 395.462545][ T4119] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 395.512843][T11793] usb 3-1: Using ep0 maxpacket: 16 [ 395.625317][T11718] corsair 0003:1B1C:1B34.0003: unknown main item tag 0x0 [ 395.633131][T11718] corsair 0003:1B1C:1B34.0003: failed to start in urb: -90 [ 395.642973][T11718] corsair 0003:1B1C:1B34.0003: hidraw0: USB HID v0.00 Device [HID 1b1c:1b34] on usb-dummy_hcd.3-1/input0 [ 395.643411][T11793] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.666719][T11793] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 395.679699][T11793] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 395.689087][T11793] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.699049][T11793] usb 3-1: config 0 descriptor?? [ 395.749004][T11793] usbhid 3-1:0.0: can't add hid device: -22 [ 395.755347][T11793] usbhid: probe of 3-1:0.0 failed with error -22 [ 395.825110][T11718] usb 4-1: USB disconnect, device number 13 [ 395.892548][ T4119] usb 2-1: config 0 has an invalid interface number: 106 but max is 0 [ 395.900913][ T4119] usb 2-1: config 0 has no interface number 0 [ 395.907219][ T4119] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 395.916610][ T4119] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.929868][ T4119] usb 2-1: config 0 descriptor?? [ 395.944656][T12037] ieee80211 phy6: rt2x00usb_vendor_request: Error - Vendor Request 0x07 failed for offset 0x1000 with error -19 [ 395.957023][T12037] ieee80211 phy6: rt2800_probe_rt: Error - Invalid RT chipset 0x0000, rev 0000 detected [ 395.967561][T12037] ieee80211 phy6: rt2x00lib_probe_dev: Error - Failed to allocate device [ 395.996582][T12037] usb 5-1: USB disconnect, device number 18 [ 396.129437][T12650] ===================================================== [ 396.136527][T12650] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 396.143979][T12650] CPU: 1 PID: 12650 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 396.151975][T12650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.162121][T12650] Call Trace: [ 396.165456][T12650] dump_stack+0x191/0x1f0 [ 396.169799][T12650] kmsan_report+0x128/0x220 [ 396.174293][T12650] kmsan_internal_check_memory+0x187/0x4a0 [ 396.180089][T12650] ? kmsan_get_metadata+0x39/0x350 [ 396.185214][T12650] kmsan_copy_to_user+0xa9/0xb0 [ 396.190150][T12650] _copy_to_user+0x16b/0x1f0 [ 396.194798][T12650] fuzzer_ioctl+0x25a9/0x5860 [ 396.199465][T12650] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 396.205524][T12650] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 396.211435][T12650] ? next_event+0x6a0/0x6a0 [ 396.216042][T12650] full_proxy_unlocked_ioctl+0x222/0x330 [ 396.221681][T12650] ? full_proxy_poll+0x2d0/0x2d0 [ 396.226667][T12650] do_vfs_ioctl+0xea8/0x2c50 [ 396.231299][T12650] ? security_file_ioctl+0x1bd/0x200 [ 396.236597][T12650] __se_sys_ioctl+0x1da/0x270 [ 396.241289][T12650] __x64_sys_ioctl+0x4a/0x70 [ 396.245936][T12650] do_syscall_64+0xb6/0x160 [ 396.250477][T12650] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.256354][T12650] RIP: 0033:0x459d67 [ 396.260240][T12650] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.279956][T12650] RSP: 002b:00007fbf880643c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.288361][T12650] RAX: ffffffffffffffda RBX: 0000000020000780 RCX: 0000000000459d67 [ 396.296333][T12650] RDX: 00007fbf88064810 RSI: 0000000080085502 RDI: 0000000000000003 [ 396.304293][T12650] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 396.312262][T12650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 396.320233][T12650] R13: 00000000004bf715 R14: 00000000004e1238 R15: 00000000ffffffff [ 396.328250][T12650] [ 396.330560][T12650] Uninit was stored to memory at: [ 396.336039][T12650] kmsan_internal_chain_origin+0xbd/0x180 [ 396.344030][T12650] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 396.350006][T12650] kmsan_memcpy_metadata+0xb/0x10 [ 396.356776][T12650] __msan_memcpy+0x56/0x70 [ 396.356810][T12650] gadget_setup+0x498/0xb60 [ 396.365813][T12650] dummy_timer+0x1fba/0x6770 [ 396.371045][T12650] call_timer_fn+0x232/0x530 [ 396.375754][T12650] __run_timers+0xd60/0x1270 [ 396.380327][T12650] run_timer_softirq+0x2d/0x50 [ 396.385075][T12650] __do_softirq+0x4a1/0x83a [ 396.389609][T12650] irq_exit+0x230/0x280 [ 396.393785][T12650] exiting_irq+0xe/0x10 [ 396.398809][T12650] smp_apic_timer_interrupt+0x48/0x70 [ 396.404219][T12650] apic_timer_interrupt+0x2e/0x40 [ 396.409265][T12650] default_idle+0x53/0x90 [ 396.413638][T12650] arch_cpu_idle+0x25/0x30 [ 396.418079][T12650] do_idle+0x1d5/0x780 [ 396.422149][T12650] cpu_startup_entry+0x45/0x50 [ 396.426922][T12650] start_secondary+0x389/0x480 [ 396.431677][T12650] secondary_startup_64+0xa4/0xb0 [ 396.436691][T12650] [ 396.439003][T12650] Uninit was stored to memory at: [ 396.444012][T12650] kmsan_internal_chain_origin+0xbd/0x180 [ 396.449728][T12650] __msan_chain_origin+0x6b/0xd0 [ 396.454675][T12650] dummy_timer+0x2d76/0x6770 [ 396.459290][T12650] call_timer_fn+0x232/0x530 [ 396.463882][T12650] __run_timers+0xd60/0x1270 [ 396.468473][T12650] run_timer_softirq+0x2d/0x50 [ 396.473419][T12650] __do_softirq+0x4a1/0x83a [ 396.477908][T12650] irq_exit+0x230/0x280 [ 396.482046][T12650] exiting_irq+0xe/0x10 [ 396.486197][T12650] smp_apic_timer_interrupt+0x48/0x70 [ 396.491566][T12650] apic_timer_interrupt+0x2e/0x40 [ 396.496744][T12650] default_idle+0x53/0x90 [ 396.501057][T12650] arch_cpu_idle+0x25/0x30 [ 396.505498][T12650] do_idle+0x1d5/0x780 [ 396.509576][T12650] cpu_startup_entry+0x45/0x50 [ 396.514421][T12650] start_secondary+0x389/0x480 [ 396.519168][T12650] secondary_startup_64+0xa4/0xb0 [ 396.524182][T12650] [ 396.526502][T12650] Uninit was stored to memory at: [ 396.531509][T12650] kmsan_internal_chain_origin+0xbd/0x180 [ 396.537209][T12650] __msan_chain_origin+0x6b/0xd0 [ 396.542221][T12650] usb_control_msg+0x61b/0x7f0 [ 396.547010][T12650] usbnet_write_cmd+0x386/0x430 [ 396.551896][T12650] asix_write_cmd+0x155/0x270 [ 396.556554][T12650] ax88772_hw_reset+0x191/0xb40 [ 396.561387][T12650] ax88772_bind+0x6ad/0x11f0 [ 396.565982][T12650] usbnet_probe+0x10d3/0x39d0 [ 396.571178][T12650] usb_probe_interface+0xd19/0x1310 [ 396.576409][T12650] really_probe+0xd91/0x1f90 [ 396.580995][T12650] driver_probe_device+0x1ba/0x510 [ 396.586095][T12650] __device_attach_driver+0x5b8/0x790 [ 396.591654][T12650] bus_for_each_drv+0x28e/0x3b0 [ 396.596513][T12650] __device_attach+0x489/0x750 [ 396.601272][T12650] device_initial_probe+0x4a/0x60 [ 396.606279][T12650] bus_probe_device+0x131/0x390 [ 396.611129][T12650] device_add+0x25b5/0x2df0 [ 396.615648][T12650] usb_set_configuration+0x309f/0x3710 [ 396.621153][T12650] generic_probe+0xe7/0x280 [ 396.625648][T12650] usb_probe_device+0x146/0x200 [ 396.630478][T12650] really_probe+0xd91/0x1f90 [ 396.635065][T12650] driver_probe_device+0x1ba/0x510 [ 396.640185][T12650] __device_attach_driver+0x5b8/0x790 [ 396.645568][T12650] bus_for_each_drv+0x28e/0x3b0 [ 396.650415][T12650] __device_attach+0x489/0x750 [ 396.655174][T12650] device_initial_probe+0x4a/0x60 [ 396.660180][T12650] bus_probe_device+0x131/0x390 [ 396.665022][T12650] device_add+0x25b5/0x2df0 [ 396.669520][T12650] usb_new_device+0x23e5/0x2fb0 [ 396.674362][T12650] hub_event+0x581d/0x72f0 [ 396.678848][T12650] process_one_work+0x1572/0x1ef0 [ 396.683880][T12650] worker_thread+0x111b/0x2460 [ 396.688756][T12650] kthread+0x4b5/0x4f0 [ 396.692812][T12650] ret_from_fork+0x35/0x40 [ 396.697234][T12650] [ 396.699563][T12650] Uninit was stored to memory at: [ 396.704616][T12650] kmsan_internal_chain_origin+0xbd/0x180 [ 396.710329][T12650] __msan_chain_origin+0x6b/0xd0 [ 396.719400][T12650] ax88772_bind+0xa12/0x11f0 [ 396.724062][T12650] usbnet_probe+0x10d3/0x39d0 [ 396.728732][T12650] usb_probe_interface+0xd19/0x1310 [ 396.733925][T12650] really_probe+0xd91/0x1f90 [ 396.738515][T12650] driver_probe_device+0x1ba/0x510 [ 396.744254][T12650] __device_attach_driver+0x5b8/0x790 [ 396.749624][T12650] bus_for_each_drv+0x28e/0x3b0 [ 396.754845][T12650] __device_attach+0x489/0x750 [ 396.759606][T12650] device_initial_probe+0x4a/0x60 [ 396.764617][T12650] bus_probe_device+0x131/0x390 [ 396.769458][T12650] device_add+0x25b5/0x2df0 [ 396.773944][T12650] usb_set_configuration+0x309f/0x3710 [ 396.779404][T12650] generic_probe+0xe7/0x280 [ 396.783907][T12650] usb_probe_device+0x146/0x200 [ 396.788774][T12650] really_probe+0xd91/0x1f90 [ 396.793360][T12650] driver_probe_device+0x1ba/0x510 [ 396.798462][T12650] __device_attach_driver+0x5b8/0x790 [ 396.803818][T12650] bus_for_each_drv+0x28e/0x3b0 [ 396.808656][T12650] __device_attach+0x489/0x750 [ 396.813441][T12650] device_initial_probe+0x4a/0x60 [ 396.818450][T12650] bus_probe_device+0x131/0x390 [ 396.823278][T12650] device_add+0x25b5/0x2df0 [ 396.827764][T12650] usb_new_device+0x23e5/0x2fb0 [ 396.832614][T12650] hub_event+0x581d/0x72f0 [ 396.837010][T12650] process_one_work+0x1572/0x1ef0 [ 396.842539][T12650] worker_thread+0x111b/0x2460 [ 396.847386][T12650] kthread+0x4b5/0x4f0 [ 396.851444][T12650] ret_from_fork+0x35/0x40 [ 396.855862][T12650] [ 396.858169][T12650] Local variable description: ----buf.i@asix_get_phy_addr [ 396.865253][T12650] Variable was created at: [ 396.869660][T12650] asix_get_phy_addr+0x4d/0x280 [ 396.874523][T12650] asix_get_phy_addr+0x4d/0x280 [ 396.879350][T12650] [ 396.881678][T12650] Byte 10 of 16 is uninitialized [ 396.886615][T12650] Memory access of size 16 starts at ffff8881dc662040 [ 396.893351][T12650] Data copied to user address 00007fbf88064810 [ 396.900345][T12650] ===================================================== [ 396.907617][T12650] Disabling lock debugging due to kernel taint [ 396.913762][T12650] Kernel panic - not syncing: panic_on_warn set ... [ 396.920425][T12650] CPU: 1 PID: 12650 Comm: syz-executor.5 Tainted: G B 5.4.0-rc3+ #0 [ 396.929679][T12650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.939714][T12650] Call Trace: [ 396.943010][T12650] dump_stack+0x191/0x1f0 [ 396.947342][T12650] panic+0x3c9/0xc1e [ 396.951263][T12650] kmsan_report+0x215/0x220 [ 396.955780][T12650] kmsan_internal_check_memory+0x187/0x4a0 [ 396.961597][T12650] ? kmsan_get_metadata+0x39/0x350 [ 396.966709][T12650] kmsan_copy_to_user+0xa9/0xb0 [ 396.971556][T12650] _copy_to_user+0x16b/0x1f0 [ 396.976142][T12650] fuzzer_ioctl+0x25a9/0x5860 [ 396.980806][T12650] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 396.986869][T12650] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 396.992746][T12650] ? next_event+0x6a0/0x6a0 [ 396.997841][T12650] full_proxy_unlocked_ioctl+0x222/0x330 [ 397.003462][T12650] ? full_proxy_poll+0x2d0/0x2d0 [ 397.008382][T12650] do_vfs_ioctl+0xea8/0x2c50 [ 397.012962][T12650] ? security_file_ioctl+0x1bd/0x200 [ 397.018250][T12650] __se_sys_ioctl+0x1da/0x270 [ 397.023280][T12650] __x64_sys_ioctl+0x4a/0x70 [ 397.027867][T12650] do_syscall_64+0xb6/0x160 [ 397.032378][T12650] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 397.038265][T12650] RIP: 0033:0x459d67 [ 397.042173][T12650] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 397.061774][T12650] RSP: 002b:00007fbf880643c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 397.070187][T12650] RAX: ffffffffffffffda RBX: 0000000020000780 RCX: 0000000000459d67 [ 397.078152][T12650] RDX: 00007fbf88064810 RSI: 0000000080085502 RDI: 0000000000000003 [ 397.086102][T12650] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 397.094515][T12650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 397.102484][T12650] R13: 00000000004bf715 R14: 00000000004e1238 R15: 00000000ffffffff [ 397.111960][T12650] Kernel Offset: disabled [ 397.116286][T12650] Rebooting in 86400 seconds..