m 3: socket(0x10, 0x8000000803, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0xfffffffffffffda5) [ 591.014771][ T3369] usb 3-1: config 64 has an invalid interface descriptor of length 8, skipping [ 591.023942][ T3369] usb 3-1: config 64 descriptor has 1 excess byte, ignoring [ 591.031331][ T3369] usb 3-1: config 64 has 0 interfaces, different from the descriptor's value: 1 [ 591.040727][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 591.049931][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.142066][ T3369] usb 3-1: rejected 1 configuration due to insufficient available bus power [ 591.151118][ T3369] usb 3-1: no configuration chosen from 1 choice 18:46:46 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x146, 0x4000) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x4, r2}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120130008344e908441005802a81005af51ab1e7b510c4f6005b37e8e03c9532950247909516c938d2ec7647ef1da946b46eae54d23b4b259c2b2c5e6688db3b8dad13d7daca4f45cc55a806a5b0563a3770b58cf5a166a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209"], 0x0) 18:46:46 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x208000, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:46:46 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006a00)=[{{&(0x7f0000000140)=@can, 0x80, 0x0}}], 0x1, 0x0) 18:46:46 executing program 3: socket(0x10, 0x8000000803, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="2200008bff19cf1700be000009000701020000000000000000200d00100000800100", 0x22) write(r0, &(0x7f0000000000)="220000002000070700be007409000701020000000000050000000000050013800100b971e4868219a0bd965d36d6898a268bd65082184a873ccd9d786813c48dcb5a5ac40ad5a844fe1a724809ea9d901c2f3a54ed0e670c054994b7c67641c766815ebdaffc5acc5ee803ef0cc9e8f72a2c02141d57d377b0ea515b04d6d1dc2bd69eaff378c30d67fc5bbeacbe4429849ae81cfb", 0x19) 18:46:46 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 593.180706][ T3369] usb 3-1: USB disconnect, device number 66 18:46:46 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) sysfs$3(0x3) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020802031600000029bd7000fedbdf2504000300c300000004000000000000000000000000000000000000000000000002000a000400000004000000000000000000140000000000010015004e2300000800120004000300b9038ac936c36b6e001626697d230900000006000100048b0000ed00000000000000ac1e0001000000000000040000000000fe800000000000000000004d740000aa010014001f000000010015004e20000002000100000004d37f1b461791d29e6adbde31b714233a0583dffbc4bd5324a07c3ee23a44bd1cf2816f9b1c"], 0xb0}}, 0x8004000) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0xfc3a9e44ab5977ec, 0x2, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 18:46:46 executing program 4: 18:46:46 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYBLOB="0760be4f615047cd987af732ca15b627adb89db99ba40bd8819d36", @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES32=r1, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESOCT=0x0]]], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9edef9870a13d21e, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc, 0x0, 0xd9c, 0x45}, 0xe}, 0x70) 18:46:46 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:46 executing program 3: r0 = socket(0x4, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x10, 0x70bd2b, 0x25dfdbfc, {0x2, 0x10, 0x20, 0x40, 0xfc, 0x4, 0x0, 0x5, 0x1000}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) 18:46:46 executing program 4: [ 593.772705][ T3369] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 594.012641][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 594.052871][ T3369] usb 3-1: too many configurations: 26, using maximum allowed: 8 [ 594.172718][ T3369] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 594.180428][ T3369] usb 3-1: can't read configurations, error -61 [ 594.341323][ T3369] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 594.582659][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 594.622857][ T3369] usb 3-1: too many configurations: 26, using maximum allowed: 8 [ 594.742724][ T3369] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 594.750360][ T3369] usb 3-1: can't read configurations, error -61 [ 594.758121][ T3369] usb usb3-port1: attempt power cycle [ 595.472713][ T3369] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 595.712582][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 595.752764][ T3369] usb 3-1: too many configurations: 26, using maximum allowed: 8 [ 595.872801][ T3369] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 595.880438][ T3369] usb 3-1: can't read configurations, error -61 [ 596.032643][ T3369] usb 3-1: new high-speed USB device number 70 using dummy_hcd 18:46:49 executing program 2: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x80000, 0x0) 18:46:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000004faa00610000b610000000000000950000000000f9ff72912e9330ac9618e30799df17511da26bbfb98e411ebacf9f6f24cae0b00000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:49 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:49 executing program 4: 18:46:49 executing program 3: r0 = socket(0x2effb7b9849d0678, 0xa, 0xc) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:46:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 596.272681][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 596.352781][ T3369] usb 3-1: device descriptor read/all, error -71 [ 596.364067][ T3369] usb usb3-port1: unable to enumerate USB device 18:46:49 executing program 4: 18:46:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f0000000180)=""/19, 0x13}, 0x4}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/34, 0x22}], 0x1, &(0x7f00000004c0)=""/4096, 0x1000}, 0xfe}, {{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/253, 0xfd}, {&(0x7f00000014c0)=""/77, 0x4d}, {&(0x7f0000001540)=""/148, 0x94}, {&(0x7f0000001600)=""/194, 0xc2}, {&(0x7f0000001700)=""/186, 0xba}, {&(0x7f00000003c0)=""/20, 0x14}, {&(0x7f00000017c0)=""/215, 0xd7}], 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001940)=""/204, 0xcc}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/135, 0x87}, 0x3}, {{&(0x7f0000002b40)=@rc, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)=""/200, 0xc8}], 0x1, &(0x7f0000002d00)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000003d00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000006280)=[{&(0x7f0000003d80)=""/100, 0x64}, {&(0x7f0000003e00)=""/225, 0xe1}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/34, 0x22}, {&(0x7f0000004f40)=""/134, 0x86}, {&(0x7f0000005000)=""/144, 0x90}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/186, 0xba}, {&(0x7f0000006180)=""/211, 0xd3}], 0x9}, 0x9}], 0x6, 0x40000000, &(0x7f00000064c0)) recvfrom$rxrpc(r0, &(0x7f0000006500)=""/55, 0x37, 0x1100, &(0x7f0000006540)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @ipv4={[], [], @local}, 0x8}}, 0x24) 18:46:49 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6000c0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:46:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x3ff}, 0x8) uselib(&(0x7f0000000000)='./file0\x00') syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:46:49 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:49 executing program 4: 18:46:49 executing program 4: 18:46:49 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x102, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) socket(0xa, 0x80000, 0x2) write$P9_RREADDIR(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xa6) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1000, 0x51c01) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000240)={0x0, 0x4, 0x2, 0x1, 'syz1\x00', 0x200}) chmod(&(0x7f00000000c0)='./file0\x00', 0x1c0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xd) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x7, 0x1ff, 0x2019, 0x4, 0xb, 0x3, 0x2}}) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:46:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff8e60c905f84cf2d5ccb2f503e7ed432cf141745cfb6a76c815941e4cbc7e7f39df539c"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x55665852fc83d596, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x6, 0x1}, {0x1, 0x75}, 0x21518d18, 0x4, 0x40}) 18:46:49 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000180)="0094ca9808098000008b27bafbb4", 0xe, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r0}, &(0x7f0000000280)=""/243, 0xf3, 0x0) [ 597.078619][ T2877] usb 3-1: new high-speed USB device number 71 using dummy_hcd 18:46:50 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:46:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="a40276f275d6d578124b57000000000000950100000003f9ff000000108000000000c38e000000004000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:46:50 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x100, @time={r2, r3+30000000}, 0x1, {0xfb}, 0x40, 0x2, 0x92}) r4 = socket(0x2, 0x1000, 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) [ 597.344024][ T2877] usb 3-1: Using ep0 maxpacket: 8 [ 597.463119][ T2877] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 597.471555][ T2877] usb 3-1: config 64 has no interface number 0 [ 597.478334][ T2877] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 597.487499][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.535671][ T2877] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 597.543862][ T2877] usb 3-1: Failed to load zd1201.fw firmware file! [ 597.550484][ T2877] usb 3-1: Make sure the hotplug firmware loader is installed. [ 597.558233][ T2877] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 597.566471][ T2877] usb 3-1: zd1201 firmware upload failed: -2 [ 597.572794][ T2877] zd1201: probe of 3-1:64.155 failed with error -2 18:46:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000061110000000000000000080000950000000000f9ff0000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x10, 0x8000000002, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040)=0x3, 0x4) 18:46:52 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:52 executing program 3: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)="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", 0x1000, r0) r2 = socket(0x10, 0x802, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r3, r4, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000001240)={'nat\x00'}, &(0x7f00000012c0)=0x78) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r4, r5) r6 = socket(0x10, 0x8000000803, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001200)='/dev/fuse\x00', 0x2, 0x0) write(r6, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:46:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:46:52 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 599.680012][ T2877] usb 3-1: USB disconnect, device number 71 18:46:52 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x8) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="9d0b400007ab10ec906e6d9da2a2ba8471ccaab4e5008823dc64a96c1c984268712e749d0d74e7cf3948a40cb280b18c2a07d6825a7829eb16f758d3f819e66b4ee77f5730397a10792509283e6d67a4bc5f90cc0918a9ff1ded7f360f629a4076ba050216c83e50d4615439bf902408", @ANYRES16=r3, @ANYBLOB="00022bbd7000fddbdf250e0000000c0001000800080006000000"], 0x20}, 0x1, 0x0, 0x0, 0x5}, 0x40051) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4401000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e81e46830a5a07c71c94070f73b6c053dfd012c5f7eec72ebf99e58705cf3b36d167860adbdb4ed0d4191bf1ad19b64e2c95956e7d7d49bccfb440bec18a968c5d25e0e21687169262096e88911dfe94f5f6cf141b61fb7368b3b7bd5f5d7f16cb90152d7d19829ffca74dfb7f037a7c6dc7bd8ac3cdcb391b99c3a152ffbb34425909c774af657eee", @ANYRES16=r3, @ANYBLOB="00012dbd7000fddbdf2511000000040003000800050000000000"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x60000800) 18:46:52 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0), 0x0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x10000) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002200200029bd7000fddbdf2500000017505c1d2500"], 0x14}}, 0x20040888) 18:46:52 executing program 4: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000009810100000d01000000000000000000000000000000000000000000008b15b25419b1f9e057198c1b94921e6eea5e6c012de335c6e3dc404862240695492d9f4d0b9ac90ca92d9f99d88e7bc70cdb7cb78d1a5cb5811ac651119650c94fc3251dbbffc093422c4d16797ee70ddd43798de1b9b36b15f6607d38576e39e6918b50828ad435381af64a6461e6a002d59ae8fcb882d0bae037a30a77394a6db4431a886088548395d0aa0007698953e41f7aff2a68df9581b509cef609b32fe878c1f352d739ef"], 0xc9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x1) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 18:46:53 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={{0x80, 0x81, 0x5, 0x1, 0x80, 0x2}, 0x1, 0xff, 0xf0}) r1 = socket(0x10, 0x8000000803, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RWALK(r2, &(0x7f0000000080)={0x30, 0x6f, 0x2, {0x3, [{0x4, 0x0, 0x3}, {0x10, 0x0, 0x3}, {0x8, 0x2, 0x7}]}}, 0x30) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:46:53 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0), 0x0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400e3889a000000950000000000f9ff0000000000000032dc582d0000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4200, 0x0) write$UHID_DESTROY(r1, &(0x7f00000004c0), 0x4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r0, 0xfa, 0xc9}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'poly1305\x00'}}, &(0x7f0000000140)="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", &(0x7f0000000240)=""/201) 18:46:53 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) write(r3, &(0x7f0000000180)="220000002000070700be000009000701020000000000000000200000050013800100", 0x42587da25c6c69d5) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="664f1534", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) io_setup(0x200, &(0x7f0000000200)=0x0) r7 = epoll_create(0x8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20400, 0x0) ioctl$KVM_GET_REGS(r8, 0x8090ae81, &(0x7f0000000400)) r9 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r9, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r9, 0x800060c004500a, &(0x7f0000000100)) io_cancel(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x7, r7, &(0x7f0000000240)="d4507c84c0b760e264f6c16ded6e2bd21ae5920b4d252089ed71f8b2103d33a03b03e7dbf0c12db4b0e7a13188c2daaaaa573da65bb7f229a40ed0e92c02afc8bdc8560652c692ea0a514a1b5abbb1c4fcbe127f7705f7e66d5c1eca265930c14728c41f136c8494fd31109c733312cedce67e35716d5d274e7faa7d432545d9ac750a2654191ba7d67947482b6fa314126b3e8f266f1d608fb205d858399ff070683f3d26ff68f4e6a1630fcb0c0fac9da551e8d4b22d966eafa205d29b78889d57ee1bc46aec8b32d15a92ba00867fe71068d790ca1d9b66d523d15c83e65275b37173a54914aa1982a4ad66c02e", 0xef, 0xa610, 0x0, 0x3, r9}, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r5, &(0x7f0000000080)=0x4) 18:46:53 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0), 0x0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 600.303540][ T2877] usb 3-1: new high-speed USB device number 72 using dummy_hcd 18:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='#\x00', 0x2, 0xb107abbce9271f54) 18:46:53 executing program 4: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) [ 600.553373][ T2877] usb 3-1: Using ep0 maxpacket: 8 18:46:53 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 600.672824][ T2877] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 600.681433][ T2877] usb 3-1: config 64 has no interface number 0 [ 600.687913][ T2877] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 600.697685][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.931715][ T2877] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 600.940224][ T2877] usb 3-1: Failed to load zd1201.fw firmware file! [ 600.947184][ T2877] usb 3-1: Make sure the hotplug firmware loader is installed. [ 600.954953][ T2877] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 600.963464][ T2877] usb 3-1: zd1201 firmware upload failed: -2 [ 600.969822][ T2877] zd1201: probe of 3-1:64.155 failed with error -2 [ 601.164672][ T2877] usb 3-1: USB disconnect, device number 72 [ 601.942626][ T3369] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 602.182679][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 602.302906][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 602.311518][ T3369] usb 3-1: config 64 has no interface number 0 [ 602.318329][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 602.327656][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.375653][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 602.383929][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 602.390575][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 602.398398][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 602.406717][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 602.413281][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 602.587679][ T2877] usb 3-1: USB disconnect, device number 73 18:46:55 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setpipe(r1, 0x407, 0x326) stat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040), 0xba, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xf, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="8500000028000000950000000000000085100000feffffff1800000040000000000000007fffffff20568000000000003fc0010008000000850000005c00000018130000", @ANYRES32=r2, @ANYBLOB="0214e400685e928c000000000000000018000000090000000000000002000000554821ff01000000c24e4c5697afa3432b6501564a2f21717f1034"], &(0x7f0000000140)='GPL\x00', 0x80000000, 0xc6, &(0x7f0000000640)=""/198, 0xc0f00, 0x0, [], r5, 0x10, r6, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xf, 0x5, 0x8000}, 0x10}, 0x70) 18:46:55 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{0x0}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:55 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 18:46:55 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:46:55 executing program 3: r0 = socket(0x11, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8092}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="19032bbd7000ffdbdf25010000000c00030040000000000000000c00060006000000000000000c0008000000000000000000040007000c00080040000000000000000c00030000000000000000000cb7a2000000000001000000"], 0x60}, 0x1, 0x0, 0x0, 0x2000}, 0x400c2) 18:46:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x2000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x7, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0xfffffffffffffff9, 0x100000001, 0xd43, 0x0, 0x1}}, {0x3, 0x4, 0x0, 0x0, @msi={0x6, 0x4, 0x8000}}, {0x1, 0x1, 0x0, 0x0, @adapter={0x7, 0x432, 0x5, 0x3, 0x5}}, {0x7, 0x1, 0x0, 0x0, @irqchip={0x3, 0x10001}}, {0x7f, 0x2, 0x0, 0x0, @adapter={0x3, 0x8, 0x80, 0xffff59c4, 0x6}}, {0x0, 0x3, 0x0, 0x0, @msi={0x10000, 0x81, 0x2}}, {0xc7, 0x2, 0x0, 0x0, @irqchip={0x80, 0x8000}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = accept(r2, &(0x7f0000000280)=@x25, &(0x7f0000000300)=0x80) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x0) syz_usb_connect(0x5, 0x1, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2a00, 0x0) write$P9_RLERROR(r4, &(0x7f0000000040)={0x12, 0x7, 0x1, {0x9, 'md5sum$)!'}}, 0x12) 18:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xb1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) timerfd_create(0x3, 0x180800) io_uring_setup(0xfbb, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x3e5}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x807}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x99bb, 0x2}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x3, 0x0, 0xfffffffc, 0x80, 0xfff, 0x1, 0x6, r7}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r8, 0x6d}, 0x8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsetxattr$security_evm(r9, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "dab8052088486a9001cb39"}, 0xc, 0x6167cb0b2e76e6a0) 18:46:56 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{0x0}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:56 executing program 3: r0 = socket(0x5, 0x8, 0x7) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00') 18:46:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0x10}, 0x70) 18:46:56 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{0x0}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:46:56 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:46:56 executing program 1: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 18:46:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x807588d8d729a408}, 0x48) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x6, 0x2) 18:46:56 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:46:56 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000040)={'sy\xfa', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r2) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x5) keyctl$invalidate(0x15, r1) keyctl$get_keyring_id(0x0, r1, 0x2a6) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:46:56 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000500)={'gretap0\x00', 0x7f}) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000057c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x800) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000005800)={r4, 0x5a9}, 0x8) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000005840)=0x401, 0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000540)) recvmmsg(r1, &(0x7f00000055c0)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000001940)=[{&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/162, 0xa2}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000480)=""/128, 0x80}, {&(0x7f0000001740)=""/225, 0xe1}, {&(0x7f0000001840)=""/226, 0xe2}], 0x8}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000019c0)=""/43, 0x2b}, {&(0x7f0000001a00)=""/122, 0x7a}, {&(0x7f0000001a80)=""/208, 0xd0}, {&(0x7f0000001b80)=""/103, 0x67}, {&(0x7f0000001c00)=""/19, 0x13}, {&(0x7f0000001c40)=""/13, 0xd}], 0x6, &(0x7f0000001d00)=""/124, 0x7c}, 0x1}, {{&(0x7f0000001d80)=@caif=@dbg, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001e00)=""/148, 0x94}, {&(0x7f0000001ec0)=""/241, 0xf1}], 0x2}, 0x1c}, {{&(0x7f0000002000)=@sco, 0x80, &(0x7f0000002380)=[{&(0x7f0000002080)=""/75, 0x4b}, {&(0x7f0000002100)=""/90, 0x5a}, {&(0x7f0000002180)=""/11, 0xb}, {&(0x7f00000021c0)=""/184, 0xb8}, {&(0x7f0000002280)=""/195, 0xc3}], 0x5, &(0x7f0000002400)=""/207, 0xcf}, 0xdd4}, {{&(0x7f0000002500)=@pppol2tpv3in6, 0x80, &(0x7f0000002740)=[{&(0x7f0000002580)=""/88, 0x58}, {&(0x7f0000002600)=""/42, 0x2a}, {&(0x7f0000002640)=""/162, 0xa2}, {&(0x7f0000002700)=""/16, 0x10}], 0x4, &(0x7f0000002780)=""/218, 0xda}, 0xfffffe01}, {{&(0x7f0000002880)=@nfc_llcp, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/36, 0x24}, {&(0x7f0000003940)=""/144, 0x90}, {&(0x7f0000003a00)=""/163, 0xa3}, {&(0x7f0000003ac0)=""/171, 0xab}, {&(0x7f0000003b80)=""/124, 0x7c}, {&(0x7f0000003c00)=""/52, 0x34}, {&(0x7f0000003c40)=""/2, 0x2}], 0x8, &(0x7f0000003d00)=""/192, 0xc0}, 0x8000}, {{0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000003dc0)=""/4096, 0x1000}, {&(0x7f0000004dc0)=""/184, 0xb8}, {&(0x7f0000004e80)=""/199, 0xc7}, {&(0x7f0000004f80)=""/119, 0x77}, {&(0x7f0000005000)=""/151, 0x97}, {&(0x7f00000050c0)=""/234, 0xea}], 0x6, &(0x7f0000005240)=""/208, 0xd0}, 0x207}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000005340)=""/183, 0xb7}, {&(0x7f0000005400)=""/139, 0x8b}, {&(0x7f00000054c0)=""/75, 0x4b}], 0x3, &(0x7f0000005580)=""/38, 0x26}, 0xaf90}], 0x8, 0x100, 0x0) bind$tipc(r1, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x4}}, 0x10) r6 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xc17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x1, 0xb, 0x7, 0x8}, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x100000000}}, 0x10) 18:46:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x382) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000100)={0x0, 0x2, @start={0x400, 0x1}}) 18:46:57 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be00000900070102000000000000008013810100", 0xfffffffffffffe54) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="86ae9937fa05c17a5b0ec83b1c25cd84b8bc093c18e9252018c3e29a0c159cf59d5382f1cf42e9be0afe54bc005502e40334dc41c80f1588804dcead17cf224ea840dee4c08930bdf9cc6b71502619eceb68bb0d12613d047d173c363b50e47f298ddccc5c9a79b6d322a82bbdbdb7e1e03f9e4bd9c2cc5da555be1fbe247c4825d06e6c9dba2cfad927ebb948b42f7027032108f8638efaebd1f8d77644eacebf4d4e01e33bd464cb87bb3fbacdd7d0af027eafa369", 0xb6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0xa, &(0x7f0000000140)=[{0x7c2a, 0xff, 0x0, 0xffffffff}, {0x40, 0x6, 0x7, 0x6}, {0x7fff, 0xff, 0x81, 0x3f}, {0x6, 0xc9, 0x1, 0x10001}, {0x7d, 0x1f, 0x41, 0x1ff}, {0xfffe, 0x0, 0xff, 0x7}, {0x8000, 0x0, 0x4, 0x5}, {0x200, 0xf8, 0xa7, 0x6}, {0x8e, 0x8, 0x6, 0x9}, {0xa4, 0xc5, 0x3e, 0x7}]}) 18:46:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_usb_connect(0x6, 0x0, &(0x7f0000000040)=ANY=[], 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='blacklist\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r2, ':chain\x00'}) 18:46:57 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) mq_unlink(&(0x7f0000000000)='!+\x00') 18:46:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:46:57 executing program 4: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x101) socket(0x40000000015, 0x805, 0x0) 18:46:57 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = getpid() tkill(r1, 0x1000000000015) r2 = getpgrp(r1) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x208010a0}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x16fc, 0x10, 0x400, 0x70bd2a, 0x25dfdbfe, {0x1f}, [@nested={0x11e4, 0x3b, [@typed={0x14, 0x43, @ipv6=@mcast1}, @generic="0193beeaa9d7e1d0d637a2800316e16dd5e5acb909da68b2e427ec49295175d50ffc387a64e5a28c40ca063902fc40d76626e567cbe025d8d5eeea2d8fbf6e33acc92840e9e70ad2d233a5a5706259a70ef3c56a89cf8be1585bee5427d4298d88cd82878516a6f0079ff853227835e64b0e5539b413b8b9653ef719316dffc66117458127b79bf3d4241b45d854266c4d374b09ee2785d9781193ae8546e5664218e5db534376783b6a249142c447703e2d6564f2ec093e5d", @generic="d94a84169842c447c049b97c9b410192f485489070956c1e748b4eaa052508c7aca45043ba5ba1c205ef4a8b301fcaafb1e8b56974745cd967c41d99206c2bf90c22902b777db15a9d4af8efd00e6b6b94b7ce58d6cdb24a7b476cd3a51dc14bda2debde52d84f87ec7811ff090ffbbfac7dd36595b1a7d93eb1edd7b8f47e19f03830d60d870d8e8a91d5b634aa86ce4202116d4fbae3f2606a6a4663d96e0700dcb835fd956279d1a13f83879911869f4e0a26dee1490f108a8af79297091f52c1afc7ffeced8b9a6ac5ba602244bd3d70116e44cad41b2b73db34617f8fbc24245451f59b9c4d1017c4d78cb54f43b7fa0bcf4dbd885f8ca6f6937fbe49b4081e10010a778c7637a81d6cf4aefc65f51e5fceae019959940addffb31f9124fa6706146a295d7ab7629ba430a14a11a894d02bf25b5effba539cd8e365c715404e043aa21ba99101c6e3595ac582aa207e6514d000197ecbf315cb84c448c3b94b00780bac8d0d28fd4970d37366d7a132164da99e985403b85be1c7d6850f11496a8c82b44c942628cfda530f975122950cb73fbf1ae36776ad07be133043421fbc13010da48cc9413a407d055a711de1498e1aaa4e6c533a5323aa73e33ad815241a22165baef4b316cbc199d10b1b929916ede454b86bbf439aa94b4fd37caca3bd376c0abe033645ad680625ff1e7dcc6344bb05251d9bf81c337b0a7618e087939dd0440d753297fe3277126b2c3e045c1060b0418af06182abecc72ed3f5e4c1e5f482c1112ffdb123ce646a7821d4534cb6334ca13c3c13b6c44fcf588dfb1344d736b14331cbd74208f609d987bf436808809c7d0b04413366445bf5a594fd569447dac78470b00d85563c4902dc700d77ca029877a74f96dc3b127cf276d1a84a619d434e438b01918636f7c6b3df00df8eb35844c1f0467e09a374b2c18435f11ab82d60657d152a7fc5fa117892e0b3581fd43515df5d3f51349e09c09b6669313be565395d32a6338fb7ab7bb9ccc9ef995fe28acfbf40b2c1444c69a69dfb73de4a407577452f1991d58e1af3771b5e6a286d7ca887d60d25dcd7b2c9f8a734d7c75c1f80b64401a9c522076574e7df5597ff292a953c97642ddc060348fdeb4aab50aac2a4efa9059ee463298bba0fae34ed645f30b38b888ecd72caeee80444636514c8c9060706c9635d49d0cc36c2583ac44a968cbcfe27ea89c9baf57eb8449b77f9ef2fcc3a7a547343fff0eedbe4a48423d09fa951a34f1646996bf18165341cd8f0e0eee3a74c1e682c064a1cf0e02627f0c8a6c685fc0156fbaa718f793b9d1bb6c9282921dac791844f6fe5ac432ce9425ded3910fa89833f6dc1811d1da6e953c417f367b556693afebd35f340460033b8b544d92237fd6e185d16c12fbddede5691d5565004a966b8deda54f847348b75725cb191a11b011ca728ac63aefaaee1482b062565cc73471488111b80c9f4997ed9bfe93d297ccf95d408aecaebc36747b2f7c7f2f4e79cb6570aefeb530ef4c226b142a19b96967912e47a9bcc6655b2a9065a30b785f40e21e05c824743d37d1fe751f6fa1915daabf5ef38f6c1a8f8e93d2c46992a6b3709a8a51e23e5b75d9f2f5f16593782b1ff0ae256a8f23509227277a362fccdb793bea148d39c3fb04671a260624062b88d4ebcb7682fe7d1804e443f6a5e7b46ef9b7e7dd082fb251ecfb6d81d25cc29376a1cf3396e989a363bec6b96fa09705af9c56c3dc58fd693e5de86feb49c9c018337cc4792b9eead0b8c0238ddfccbb65a831f045ce7fa068717d5399a80710c3bb9755d5e0b3b6d6d2a2482cf593c7c5dc2420c390016e734c6c1cb36a583f9ed4a79b270272836853aa309f36c69f5b7937e8a2b76288cff616e90ef5b7b00977f663083278698b5cb3519b6f401a180612322a3747b8e81b824285fb9ccd57effdd398b457d4242eeb66be1f96a72ab1e1ace32590d25c5432f8f9715b6e3595268c2128fbcfb839388a2144731e6ed6e41875b7dbe97efe442924b00111bf9d26a11daa44679aaceeb312e772510c712064ef5ece6f96ad70efa60dc338b8a13776c004e359f7343f9d70e14a80edcee40c4d918e93d8652330501eb8bd58e159e5d1eb3727de00347b205feb88ce1a95ebc10398073a90de2fde34e8c45f2f79ed5cd85111be04ea959890a661d4f67a3b7ba4c444b68f6ad63f090da599904ab96d050f37e9c8b30fbcaf3da763a344bac6b256b0159bd38112151822b2474715de0bd4b7fdd040bd448ce35cff8dfb3f2a6f684382a56e736355e1dae042e5bd104eb9f81b4e68597707341ddf1fec8d1d20a1f3c2b7f18333a77cd7320750ade357a0c04edb838172c4d6cc0d244a676b7d5b56d3d252e1f388d591560883ba7dd0d27c4f2209cc7865922f1777b1aade457c42ecaa1c9044608221a000009c8f6edd52325b070386597e6dc31a8365d235ded65ff899c315abf13b3f0329732f9e23b5bb529b42fd2b97f4977d6e93a9dcefae42040658715bd8c064998128ea4e1b9ceb8e87740792a3d28c46fc821d0f2a4e1d2b86cce25b341d13a43a1125055838037d38da86d60ead31f06417125a6e4d95c228ae49866f45eae067cdd6659d2778e5bf5150eed07ddae4478ce45dbc3d397b23ea655bada70896e3c11fee164f1624ed8b68f71da7b70473a94d11bd2d44875b1bb3df36d2f286ab138f8fb40a477cf880b9fa46c84069f0035545e070b665b482772a74e044039752a9e3e6d6a39733ee5133a2ed97783abdf1b589ca87d1649fb80532fa0f054b5a5f26299071c810cabfdb17ace391bce3c2104139b675540074d1c7a3f2f996b49ece05971f8882bb0788ba5002232b9f2afb77a2a40f8bbff30e3d4781ce1e7c3dfe347a5b20b7194fe3bce53194fe7077a8adb23a5c6e2d71dadb5c73b3bdcc86f06921724cc907ae3cec11dbf7a077a2b3a9209d26bd88f93f83679e9bd645f259824c4dca3d58fe250f3d5080dc38c16e7cd7b847059d9639b33fad54d19465457f6a422400bc7b0bcd829d82d26f75e422ccce80fb2c8476acb747f1cde0ae5c5996e6078717caf186aa76374171c5e64fc9a61afe1aa5c21cf90f978fde1f3a0dde40f713091f5a87747e3f42b1b21227697c120a9744331e83308d255afcabbd9508e02aeb96ec230209fb92587b0119ec58634b44722cb259b4343f904b72d0900539f6d6c55badc4c84d60f221ea24d979627a7643ed2a106895dda9600d67c6d4bdcbf425952d44cf4368fcc1aa31212467c10b89d2156cf532318def450ad01d416fe486e0389e66f7298ff265d6b91a0c1fdea3af681b24f57ac005d66954833879aab491342ad4fd2f8012e1f7c4405422bea4d6e573c6e1a9b676ed0b58564fbb1d303a1c3f7699d6eea39f838c95c8f0f317af18d126c793f764ce1c364a076b71f29323eea7bc18e04b0c99ef591ea5c09e2a37618addf517e7631db8af657c5ef9763fe7dd4714642bcb67474964d18854bd01901b61f0629fc8514d9e69ad739e51eac597b426727cb9d9022c640beecacdcf2598a51f21e82f0b616940f3f53eb8f502c3b44794e62be396f5b9cc7df13a3be1d85f900ae618c0d860ad50cbb9e6dac188a343cf6ee9c7ef98494d8409588f3c5a1a9dc822eb4aa2e9453280e6a17ef90ea226039e208ec1456151e4c64e843b880dbbb85e07fcf6419cc727676e0f7a3e509495bb8d791d640ee86cb8e1d8b5e8f3795d7e576c42f5076d729251cc2718b552116f149f45b4b47d3ce80b969ff334665ddf1cc0f5d95ec0af2ff3c0e4d8d73f46ab1dfea95cf79054b175fab28a8df21b39cd58e7b99667a3f5ad5797e26716c686543ad5ffb4f30288bca5ed4cbeeb89b99b35a97b4a115c84223f9f12edc16646c2851fce898631ea4b1922c755a4d4cec640cf09b37bc6d04168355cda16d50827f8b18c575b99c75ba1f49a438256cef40a249e18c2dbd888beba211b01421d0d724cea7b3494fec87a1b4ebdfe407b1c8ed0dfc324d4702c6a8937ec6318c94cd793163499a4bda8fb333d3e3261867eb083fb4c38173074134c78f90fdda272d16658bc031b04918e68101bf9f49323444dcb30030e01e63697f951e04b07bf7880bac602f744b7ceb1695a43316679f4bc8724a8f41d20a9fd872cc468c3b5d5db01e92d744e980ef5ea4397451d146281d1c6a244e5e590dfbfaa0e14fd3181994bec451c8aeb211e899c1d8da381bc9115bac2334ca4fc1c77139d9f194d27cb726c4d390b9cf36666b6e5363452f8df272a0b88c51e29c0ded035efe168b5a9ddaf8419e117b2f31351f1fe4825e0a81708a6550007438f4bbeb7be12363b43997f912788da18ca1c117da10a6e5b00b697eec2f6e98e01cf75206afa442eab44dba1ffa23f51f32e470e5b37d4ae30e40a39c85da2abbee774d3189d7a15a64db7ba39517c55eb9c18f3e5f6634b4213b977bd01df53171b53eb68ee6b12dc9708b40c66812290a2972a1326425261d5ed46f998c3a0cd639f6de161e53b4a1dd9096f42a15c320b42d51260b0ac1777d90094e24e124d467ed952c28621d690ca335b36ceab89c329077c6c59848690b95ee76e471249d3ebbd8ca242c7715582e7ba3ed334ef40ed717cabda33011a430b6d2ccc81dc3da5fd904422fc55d6b78ecd0ecfd0a44ed0fb7fad3a506f30354379b748af955a2a18785272fbd06d0a0b3f11b5e4803e3738615947efa69daacc1549c8793ba7ed87b4739f8e199a4cc9d90e100c55676449ff314b03286ec09272310a64aedd452c168330863a984fa3f1240fa7460279cba20c97aea3cf009382b200268706ad5b10f368b035bd484e76857beaa1c509a456857d3be29fcbdd2438c10a5a7d15aff3500de578a66f91f49293f6ee0b9600e4601279368655f039d355edd52b0b208785322704c38ae4152660b6225940737c8606d3ed0693d835417d56a4ebb3640f2be4ea3f4ca3a0939f3d087b94272d13f696ff5e95fe86f4dae8d0cc0c0546352271b544ea37c749f53bb27c1fd4eb0aa4b6a4de1c790c74b2af9f805e4ce5f8a13ec39c4b7541ce64e867393177b7cc0a0f14019b2f3d57d40dc26b93cbc651be71035202dad3d7b24d2edfe29d13cc177c7ea543a5c59ee737d0eb35ad542b57e6e4e0c7e2da8399e40d8800df43643c63e8ad333ea4b3f8679ee2f4ba27edd847eb382350281c5cdaca32a8745e658f4e7966cdac1b4550138dba26f5749eaaa42870be31bb7f638ac438918b70e7d80e4ec982d037ff973e42ee52debe9e5e75c8c6fe308f41b6394189ee2ee116fac0843abe4b47f5e48987c18644a951d798d36ae5ca903ec6640e093c05c69a418e46c02c83ad39574ffa6c1af2088f0931d11d379f5dd996372adc0ee117a6f5ce893d1dfadca998078908eaf937bd90d69d35985fd433335e2962b955c9425225b56445aa5cb01577224b14ef045a0ed170699472e97c2b18fd13491538723be1722d951e38009444196c85e03d67ef13c2456cd262c46eb7ec1fbc211d0155b85615261b5c91cc498967a22957a5e7384445b74e6db669dce7cd1a3d2b7135b7ee78d2ff7571e4d60672102038c2051d6803a3977529556c68f52e60f4b5d9bdcc874150b3ec89c839a18dcda1f4286e38d71926d15bff3e7445582e70cb35fd2987c781c33141dcb04827394fd47faaf641830cb1dd71df3b5cdb2a9b2ecf137b7336c2fec90fc0be8b2eebf916a82706ed2", @generic="fcd5e2df6021be668918268676327d9313f840c45d72f68acd91cc35cc8020ff31a5e39e2496e65bdb474b393c9609515b09a0315261d64e5373c64f217e64dfbed2df2b6624202faf10e2016582b77b464fbd509288f4a6af3f1366c555c583d3c56b0293170eae21e93e1eece694725740e383a5ca219ce302944a19a77e9c17a337", @typed={0x8, 0x0, @u32=0x1f}, @generic="b98e08ed9f23919f153b6c737bf13b5f91f33fc503e73b2abb979365c6126479e92729c5c9cbe9e946a1bd44dd097503a70d121ee58010b7c05bddad9b39e21790f800c490311254ce7ffae201c0c1f58cc75aecf22f911c3ed9e4211e0ff8952425fb945c2e79429a4e2425243c40950169fc3c124e6f089cd57be1f7e103c70c4c0aa44de6a496"]}, @nested={0xc, 0x34, [@typed={0x8, 0x20, @ipv4=@rand_addr=0xfff}]}, @nested={0xc4, 0x13, [@generic="9bea33f1aecb7b6737dfc9175b52f953be78a0db86ac10c3cd21b67b5b5f51deb8fd7d3ea402640297d2e54673205f044b55fab22692e8bb8abd98a3e929c8a839d60e19025f46be3f59d8a4bf7380f489c7e97a9d3c3f4232554de525e60b15ab14f81a0d152cacb7456af0f8bb76b7bc8703be94c9bdb6400b91f7e1c3d95144d4603cfbf73f204e2d3c4bfb6bda08769ff0253c8771916ac56b2ba737434b6ab5b4ba63af13200f18a084c5d6182f6228e3f890547a", @typed={0x8, 0x36, @pid=r2}]}, @nested={0x404, 0x41, [@generic="0eadfdc787c8f7dc2a0836b2b633d2ae685f669a338f9e6d43d65402cb8db0d4c060a0de62be8e26aff8a68fd8d378e7028487ffb7766b01b28fa7b2eeaa0c7a448184013d3e2283180c", @generic="6ae8df8e4f9f3c12c042502f367a65e9d7d5cafedb2d163fa09267ea777f7250989e9be79cac5f7274420f875c584dd0c83fcd82efdb9ce01a4e3104b2086300e13fa386a6de455aefe3a31437", @generic="26d884b23c4a304de46d6466ac11adbe670f635435339fbd3aeab24d6bcc65e0206f26d73eb74489531108571e79123a68564d055922ac5dc07212e29b77022ca5274df6da4d3215d935d101cbd9d05fa98e639dc364adff3b0a414a29c6", @generic="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", @typed={0xc, 0x73, @u64}, @generic="bf5a9650b77b13f7040ad597984fdaf8819b6c3c5b5522e7ac1ef49c3424caa5a6fb7c7d450b165710cf5f8bb07c708d31b6163ba05a7890777376b0c3d99877409f3a9259ec95b96e3d408353cc6619c786a0eea5b6643f8aa0a2b99cfa8f8a42bb21f294dba71ab883ec7f08892cc1710ead219143c16baf21dd7e691169a5274d3c926eff9ad2c4243de8047cff3d689a14", @typed={0x10, 0x4, @binary="379c93b248a731141c95"}, @generic="cb0c579122306ab768fc0e60fb12687fd656ca2f47d699626aa75b0dda822772cae313a4cb8a08125f6cf815eb2f64a327a7f3383135541947264d953464d4d3abc94417cf76ee445499dacde972fcf99aefae6ac37eb14d0b043b2b1ef70d309a3502e631d408fb0467080c62f310aa8a424ecfa1c65f08b2e259bf008f14365170cdf4f157ca7721ef8de1d12a6580db1a1c9454daa04d59b49ab9bda077794196ab1ae2c7ccde9220ac2d105ffd7ca6994bf733", @generic="205bb76c4eaf794e6db8bf97f04f8817f6608894966ee6014c56f24465b42630722cc7d71d51bf21d6165ec25691fd16b950f1c25df50217773bd0a94204f25ba7e2ef49ce25f221f878b59c64dd063d62bcdabdd01c2bde7505f91782888f18d8622994227ca23a2e3c90d81648b8f5ba8e33b36aa593baceeab3a804de6b43884432050c764df7c47eb5364a3ec9c5eb138be0c583460a5572ed9954709e4ac04caa75b6f6"]}, @typed={0x8, 0x4, @uid=0xee00}, @generic="05717e9e14a7535aa5e94e8469a21ad65e1feedd4575b39671a403865c3cdcb7a2e48d0799055d7e"]}, 0x16fc}, 0x1, 0x0, 0x0, 0x1000}, 0xc000) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:46:57 executing program 1: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 18:46:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0xfffffe14) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x807}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000140)={0x1, 0x8}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:57 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0xfffffffffffffffc, 0x200000) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x76b982, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff77) socket(0xb4e965d3ee2dbcd9, 0x4, 0x4) 18:46:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}], 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:46:58 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 18:46:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="b4000000000000006115000000000000be000000950000000000f9ff0000000002803281bbcad299adcbd7fbfab629c9366eacbcaff939e674fc4cb910c94203167716186fd6fc3e5e06e37142c08760331e1d5d54f8ae78b414cdb1ce25c0a73f00c606706aab5211f8291b6c923d2486343451e9e4f5c75899e3d3e51db864da6526432c8528a84046cee05c8067092e03a3e6f47c98852994b45171013bdbfae20e0efbd5fa88fc254b455497b493cc8c09009b9705073f737e30fffffffffffffffc9ba9f6940985"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x4, 0x202302) r1 = syz_open_dev$dspn(&(0x7f0000000000)='\x81\x00\xf5\x00/ds\x00', 0x28001, 0x400) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) r2 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r3 = getegid() r4 = getpid() tkill(r4, 0x1000000000015) r5 = socket(0x10, 0x802, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r6, r7, 0x0) r8 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r9 = getegid() shmctl$IPC_SET(r8, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r9}}) r10 = getpid() tkill(r10, 0x1000000000015) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000000)={{0x100000001, r7, r3, 0xee00, r9}, 0x3, 0x0, 0x5, 0x0, r4, r10, 0x400}) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) r11 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) ioctl$CAPI_NCCI_GETUNIT(r11, 0x80044327, &(0x7f0000000300)=0x8) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x86, 0xf4, 0x7}) r12 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x40c4, 0xac36f1f9fbacecf4) ioctl$int_in(r12, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r12, 0x800060c004500a, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r12, 0x54a3) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 18:46:58 executing program 1: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 18:46:58 executing program 4: r0 = socket(0x0, 0x802, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xe32a8e8519ec0b15, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000140)={0x2, 0x200, 0x7ff, 0x6, 0xffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) finit_module(r5, &(0x7f00000000c0)='/dev/autofs\x00', 0x1) getrlimit(0xb, &(0x7f0000000100)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 18:46:58 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}], 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 605.475937][ T2877] usb 3-1: new high-speed USB device number 74 using dummy_hcd 18:46:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x30a000, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xeb, 0x22a01) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfabd, 0x40, 0x0, 0xfffffffffffffdd4) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x0, 0x0) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 605.722810][ T2877] usb 3-1: Using ep0 maxpacket: 8 [ 605.844824][ T2877] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 605.853491][ T2877] usb 3-1: config 64 has no interface number 0 [ 605.859797][ T2877] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 605.869358][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:46:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcs\x00', 0x101000, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000012c0)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000001200)) r3 = syz_open_pts(0xffffffffffffffff, 0x420004) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000001240)) [ 605.968052][ T2877] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 605.976576][ T2877] usb 3-1: Failed to load zd1201.fw firmware file! [ 605.983326][ T2877] usb 3-1: Make sure the hotplug firmware loader is installed. [ 605.991189][ T2877] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 605.999585][ T2877] usb 3-1: zd1201 firmware upload failed: -2 [ 606.006075][ T2877] zd1201: probe of 3-1:64.155 failed with error -2 [ 606.157993][T26321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 606.168632][T26321] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 606.232177][ T2877] usb 3-1: USB disconnect, device number 74 [ 607.012694][ T3369] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 607.252669][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:47:00 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}], 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:00 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcs\x00', 0x101000, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000012c0)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000001200)) r3 = syz_open_pts(0xffffffffffffffff, 0x420004) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000001240)) [ 607.373014][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 607.381669][ T3369] usb 3-1: config 64 has no interface number 0 [ 607.388243][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 607.397555][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.519298][T26328] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 607.529013][T26328] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:47:00 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 607.774503][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 607.782725][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 607.789489][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 607.797418][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 607.805664][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 607.812088][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 608.032331][ T3369] usb 3-1: USB disconnect, device number 75 18:47:01 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = syz_usb_connect$printer(0xd4a063bcf0ec2ea7, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x3, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x7, 0x1, 0x1, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x125, 0x81, 0x4, 0x1}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x8, 0xfd, 0x80, 0xff, 0x3}, 0xbc, &(0x7f0000000080)={0x5, 0xf, 0xbc, 0x6, [@ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x4, 0x11, 0x0, [0x7f800f, 0xbe60, 0xff00c0]}, @generic={0x82, 0x10, 0xc, "8e8fca46070e4d2c94d34eced760dc21f8551ec47a7d7f092d359222ac0e4d7f6e8480094a0b80461758ab944f69626cedd604fdb2796e47e8752b648dad9e9bddf3e67d2b8810a05023d09612a16cadc23d601bf7f5f760fb6cf15e3b2012a6c86952ce8295d0a19da54d39c6cd2e6e91c4d9e502f6b23c2a09faca68fc53"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x8, 0x8, 0x7, 0x7f}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x4, 0x0, 0xb3a4, 0xf007, 0x8000}]}, 0x2, [{0x98, &(0x7f00000001c0)=@string={0x98, 0x3, "bac51aa3a6bf3bdfc93669e535deec2822b774c0d37a0f2a5772b11d657945e60832b0921f2a019aff19246b465cefa481bddac537fbc502878a2af922928866c1104c244af0a38afc74c08cf930af08e1e0eec17b682859c38e43e1ae6861c27a19b4e6c61cd47c622ab46606ae3026c9aba179dbd12869476b11b756ace5ffcbeb5f9e861fd0f99b173500345500af7f3443946b81"}}, {0x87, &(0x7f0000000280)=@string={0x87, 0x3, "61968fa09df8addbf933c56c70724a0f2114e60f54970eba377622c1a2472704ec348b0e082e8a2152edff095000a1cf36713b6a8cb3c67e44972bcb105a97cb13097137d082d4f2661f93a88cc3f7e7c0ca12f17214bf1c6ef079b962a2fac36e42ed14d85d02a63775b56443e5fe38afd40f2b579f2c96f6a27e640e0ffa67361696c96f"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000400)={0x14, &(0x7f0000000380)={0x0, 0x20, 0x7, {0x7, 0x22, "4210f1517b"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41f}}}, &(0x7f0000000700)={0x34, &(0x7f0000000440)={0x60, 0x8, 0x9b, "6da8c6d95219342854169899011015f186fa35977cf9b609be22a6468a022571e7301ba6c4cb7b5d0ffcacc916e33959d1556e7eb6b4541b1a77b6092fc5e7197fc0ca7da695f05a601854d18f22b7110baa93f2c33889c0819cd109c8196497fd9f3dad2a58b99515c466ce6768c1deb1c6448d506a8d2ec67a35edd311f2e4add59eb0291de17308e461b9143eb2802fd06855331bd216ce0f3f"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0xbc, {0xba, "8f27d3bd2913285dd1338cf3f1566726402e70f56b990807b112537c990d446707de0b7c37c0063793898f57ad0f63a94bda4887ec5695c83b6afd2cfc777247856f3127f1f21b94b9bfad498f37d3e62d6f54fddb92147c27b0812906924abbbb704894231a539f9b86cc311faf08d8a911f05ed0fdd6187811252eba0e811ccbce6fcb917aa5b06e5bf0a79ff57b833eefeb6d447f0b931c60994f2d1f161696342b9dcf4b9a637baa75308455c517240cb9cdad614a215877"}}, &(0x7f0000000680)={0x20, 0x1, 0x1, 0x4}, &(0x7f00000006c0)={0x20, 0x0, 0x1, 0xf8}}) 18:47:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002740)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000880)={0x2, 0x4e23}, 0x10, 0x0}}], 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x2}, @request_death={0x400c630e, 0x3}, @exit_looper], 0x4c, 0x0, &(0x7f0000000040)="7cb92aa918cdb16524ff889c3bf4d1292535b96f8fdbb74a74313dfb5d99c38157e1382ed4f3b24461c45d8bc06788169bd0ff1d701725c21d927a0725967b4d8c8cb5b3bfc7bb565ac08fbe"}) r2 = socket(0x10, 0x8000000803, 0x0) shmget(0x1, 0x4000, 0x54001001, &(0x7f0000ff9000/0x4000)=nil) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:01 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {0x0}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x43) getsockopt$inet6_buf(r1, 0x6, 0x1b, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4c000, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x11, 0xffffffffffffffff, 0x0) 18:47:01 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x103880) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f00000000c0)) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x101, 0x101002) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) [ 608.583304][ T3369] usb 3-1: new high-speed USB device number 76 using dummy_hcd 18:47:01 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r3, 0x4}, &(0x7f0000000180)=0x8) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000200)={r3, 0x6}, &(0x7f0000000240)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:01 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e24, 0x5, @rand_addr="ccbabdc887bc54dfad50d07ea3d0c4fd", 0x3}}, 0x9, 0x7}, &(0x7f00000001c0)=0x90) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, &(0x7f0000000280)=0x80) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000002c0)=0x7) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000300)={0x3000}) syz_usb_connect$cdc_ecm(0x0, 0x95, &(0x7f0000000340)={{0x12, 0x1, 0x288, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x1, 0x1, 0x80, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x2, 0x6, 0x0, 0x1, {{0x9, 0x24, 0x6, 0x0, 0x0, '\ttd7'}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0xff, 0xf546, 0x1}, [@acm={0x4, 0x24, 0x2, 0x8}, @mdlm_detail={0x22, 0x24, 0x13, 0x40, "675cf2057c4bae124b2d7db26deb77e6bdebdba5e9e4df102c3eabd884b4"}, @mdlm={0x15, 0x24, 0x12, 0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x28e, 0x20, 0x2, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x25c, 0x6, 0x40, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x2df, 0xa7, 0x1f, 0x4}}}}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x310, 0x8, 0x8, 0x4, 0xb7, 0x1}, 0x10c, &(0x7f0000000440)={0x5, 0xf, 0x10c, 0x2, [@generic={0x100, 0x10, 0x2, "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"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x7}]}, 0x5, [{0xee, &(0x7f0000000580)=@string={0xee, 0x3, "592c3a8a93efcbbca0de09feb70dee3473d75322c73f2d425ccb441f5e5d2d318d571a7a1febaa5f6e3c1b8a8419a64fb1fcf7590e8cd09fc9ccf725d027b7b645c8749d98767fb6429d486c04c8934884381d8a347784a599855e22540aa639c9267aa33a0a49cc391f982875f878b4e5f13544d0ec7044946409c62d5b664925432b6a44d3828b8ba265b18fc671eb0ac7c46bf70cf11a38f61dba972f6d8a11c75d53613572e8bc2f6336de9a58e355ecb2685a1da8de3dbed7f9a247d4668497bb1aeb1ba498015c83679ba2c703a62defcb595cf90e2d03b30c331cf090b1f7c69bb1704f52a078d0d4"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x44b}}, {0xa3, &(0x7f00000006c0)=@string={0xa3, 0x3, "2d7ccde88e030d3a6b5c13a77bcb8175e0dfe9232b3b8617665599a0f38a4729e0c3e50d11ae354aad2c905475506f2bce27afb4dec815e9278de60609bc50dee2e2b63f07b5bc1c14ec0e6a8b3ab6e88abd3b48f613cd002c0342808be4c584526076566ff8618bb2c94e84d51e2009b29a7e50ea1bc8914130a9b3c3a170d0b9f36449dc4357f2afaa5145479dc0a4cb701550572d5f6890ca95d6c6c24da57a"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x500a}}]}) r4 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r4, &(0x7f0000000b80)={&(0x7f0000000880)=@l2={0x1f, 0x3, {0x2d, 0x20, 0x0, 0x6, 0x2, 0x1}, 0xff, 0x5}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)="99c9c2576fa41586685063b7410eaf57c560b70a88af1547401021229a7a6b3c2a808f", 0x23}, {&(0x7f0000000940)="08990d236a87471d5a43b8f18535972d361213f57fd59a61f2a2485dcc3110ffa7d13ce3be72524e0b93cd19241f9110a1bffe767165688c7cb5bf5cc5dc7d61823d9c1d84d864d1844c195ef04c6d4dc7a583def8fded85307d0a1fd39041f23e7f5427054fbf25a1a1a79c5e4d4c0f65c36f4879f5c3cf87c32de28d1b30282f80d3615cfd4161a6489f56299044943c0c752754171fd69209735e38cd5bbd6907cec1b8a3a2ac87c294f47b453659c0f101ed6c640a466266de716e6656a07e3cebe9682ce347d2b6805b74c0b997d76f05bcb5187389", 0xd8}], 0x2, &(0x7f0000000a80)=[{0x68, 0x10c, 0x8, "6fd767d3448e91d6b371a89a3340ff7fd04152d50cab269629f344de797d1faa7906f0671da5849e38646e97df93b06a3eedcbb4155ea30c29cd988aba7aaf9847d9408ee26ea1b9c63f3d025bde7000ae030445d22f"}, {0x90, 0x10f, 0x2, "1e85994ee419b2fdf2594b491140a958f0357779ff189bd3d12c5771f3e109f65f52872623075249b45427ff502e8972b37c507a16f216c82c74fcc4448c8432a083a9d590807ec16ffde7673735907e71e950cb3282563eb34e7fdd331f4328811b61561eee38e38a2dd113d8002f4d6a6df0315de0b4fe2ee0b4a9ab0d"}], 0xf8}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000bc0)) r5 = syz_open_dev$media(&(0x7f0000000c00)='/dev/media#\x00', 0xf4, 0x200) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000c80)={0x0, 0x7, 0x6, &(0x7f0000000c40)=0x400}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x2a) pipe(&(0x7f0000000cc0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000d00)=0x5, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000d40)=0x2000, 0x4) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/dlm_plock\x00', 0x10000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e80)={0x0, @multicast2, @dev}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000f00)={'vcan0\x00', r8}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000f40)=0xbfa) r9 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) accept(0xffffffffffffffff, &(0x7f00000011c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001240)=0x80) sendmmsg$sock(r9, &(0x7f0000001640)=[{{&(0x7f0000001280)=@can={0x1d, r10}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001300)="6800067f0d900e92d8f93e014a3e467819f486c0437c1c772709956a7350893bbdbcdc401d797d7d2c707dd144d46eda5d56f17c441d7412d30c523dda24d128cba9de101e2b463e0587c49658f0b0f689", 0x51}, {&(0x7f0000001380)="db436f936b7ede2e069d06d4f33c515d31542e3ead4d19b6b2388339b3e3ef5d4d57c972a6221a14dcb8dbd5a040a1e8735c279ef2b982e56ad00589046a2b12689492bf0731c9107d560200f6e92c2e3508ff0e7cfd03e19d9d624078079fe91e6bc2", 0x63}, {&(0x7f0000001400)="fcc79e03881de43381a7b9d04e2798103a9ac397b657d7ac349b00ca465913c6b98aa88bc6874ecf391b6f357be57847eb38b48a1a9165adadaa9e5abc6db5806444cf027108066a0877929c2d6fe7b386771d4c7dbb80f272b9fc5d0a2484efc16b7646028a049e262744ec52adf8a6ca05675ab8c0714d3b4d2a6d45af0082ae3020c3b1a1faa07f7297a67392000cefdd6aac38a929fbf6497e0f5ca31fba85f3760d995b0454a1b0f88f3d969bbac10688c18661543618693365e14991ee4c59e88020b2d61808363f56b7768c16a1817cfcb6", 0xd5}, {&(0x7f0000001500)="bc20a7f0cdbae642db19d46f", 0xc}, {&(0x7f0000001540)="023b281f95229f2fcfe1c599145e55e92737388abc35f1b472f6a48d674a", 0x1e}], 0x5, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x18}}], 0x1, 0x40000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000001680)=[@mss={0x2, 0x6}, @window={0x3, 0xffff}, @mss={0x2, 0x7}, @mss, @mss={0x2, 0x7}, @window={0x3, 0x3ff, 0x9}, @window={0x3, 0x1f, 0x7ff}, @window={0x3, 0x3, 0x7}, @timestamp], 0x9) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm-monitor\x00', 0x100000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r11, 0x8008ae9d, &(0x7f0000001740)=""/69) getsockname(r6, &(0x7f00000017c0)=@nfc, &(0x7f0000001840)=0x80) r12 = memfd_create(&(0x7f0000001880)='/dev/sequencer\x00', 0x4) fgetxattr(r12, &(0x7f00000018c0)=@known='system.advise\x00', &(0x7f0000001900)=""/224, 0xe0) [ 608.823154][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:47:01 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {0x0}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 608.944602][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 608.953477][ T3369] usb 3-1: config 64 has no interface number 0 [ 608.959955][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 608.969397][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.025406][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 609.033889][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 609.040711][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 609.048495][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 609.056893][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 609.063233][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 609.156093][T10867] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 609.232191][ T3369] usb 3-1: USB disconnect, device number 76 18:47:02 executing program 5: r0 = getpid() tkill(r0, 0x1000000000015) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000004c0)={{0x3, 0x2, 0xe9, 0x20, '\x00', 0x5}, 0x1, [0xfff, 0x2, 0x3, 0x9fde, 0x1f, 0x19d, 0xa1e, 0x2, 0x0, 0xffffffffffff52ad, 0x7ff, 0x3, 0x0, 0x9, 0x5, 0x7, 0x5, 0x7ff, 0x3, 0xb20, 0x8, 0x3, 0xcc3, 0x6, 0x40, 0x1c, 0x6, 0x400, 0xff, 0xffffffffffff0000, 0x3, 0x20, 0x100, 0x5, 0x181e3a75, 0x1, 0xdae, 0x1000, 0x3, 0x3ff, 0x6c16, 0xffffffffffffff3f, 0x6, 0x2, 0x9, 0x9, 0x5, 0x3d, 0x2, 0x100000001, 0x0, 0x7, 0x2, 0x4d1f, 0x5, 0x9d, 0x0, 0xfffffffffffffff8, 0x80, 0x0, 0x96, 0xffffffffffffffff, 0xff, 0x7fff, 0x3, 0x4, 0x59, 0xce, 0x8, 0x1, 0x1000, 0xabf, 0x7fff, 0x9, 0x9, 0x96, 0x1000, 0x45f, 0x80000000, 0x4, 0x101, 0x5, 0xfffffffffffffff7, 0x1, 0xc93, 0x6, 0x0, 0x0, 0x1f, 0x2, 0x0, 0x6, 0xffffffffffffff00, 0x101, 0x3, 0xfffffffffffffff7, 0x3, 0x2, 0x0, 0x1, 0x0, 0x7, 0x70000000000, 0x3ff, 0x3, 0x8, 0x1, 0x8, 0x8, 0x1ff, 0x1, 0x5, 0x101, 0x5, 0x2, 0x7d0, 0x800, 0x5, 0xffffffffffff0000, 0x1, 0x1, 0x0, 0x2, 0xe0, 0x100000001, 0xad, 0x7, 0x8]}) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r3, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x265580, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r9, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r10 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmmsg$sock(r10, &(0x7f0000001400)=[{{&(0x7f0000000200)=@xdp={0x2c, 0xc00, r11}, 0x80, 0x0}}], 0x1, 0x0) r12 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmmsg$sock(r12, &(0x7f0000001400)=[{{&(0x7f0000000200)=@xdp={0x2c, 0xc00, r13}, 0x80, 0x0}}], 0x1, 0x0) r14 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmmsg$sock(r14, &(0x7f0000001400)=[{{&(0x7f0000000200)=@xdp={0x2c, 0xc00, r15}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2e080000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r9, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r10}, {0x8, 0x1, r4}, {0x8, 0x1, r12}, {0x8, 0x1, r14}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x38014}, 0x20000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000480)={&(0x7f00000009c0)={0x44, r9, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x230}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x2) r16 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r16, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r16, 0x800060c004500a, &(0x7f0000000100)) r17 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r17, 0xc008551c, &(0x7f00000002c0)={0x5, 0xc, [0x510b, 0x20, 0xf7d0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r16, 0xc08c5335, &(0x7f0000000200)={0x2, 0xfffffffe, 0x7, 'queue1\x00', 0x157c}) r18 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/181) write$P9_RMKNOD(r18, &(0x7f0000000400)={0x14, 0x13, 0x2, {0x32, 0x3, 0x2}}, 0x14) clock_adjtime(0x7, &(0x7f0000000300)={0x0, 0x80000000, 0x9, 0x7ff, 0x100000000, 0x0, 0x8, 0x0, 0x5, 0xd599, 0x7ff, 0x8, 0x4, 0x8, 0x8, 0x10000, 0x2, 0x79a9, 0x2, 0x40, 0x418, 0x6, 0x8, 0x3, 0x9, 0x10001}) 18:47:02 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 609.402631][T10867] usb 5-1: Using ep0 maxpacket: 8 18:47:02 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {0x0}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 609.613129][T10867] usb 5-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 609.624668][T10867] usb 5-1: config 1 interface 0 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 604 [ 609.635139][T10867] usb 5-1: config 1 interface 0 altsetting 255 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 609.648469][T10867] usb 5-1: config 1 interface 0 has no altsetting 0 [ 609.895594][T10867] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 609.904925][T10867] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 609.913289][T10867] usb 5-1: Product: ç°­î£ÎŽã¨å±«êœ“ì­»ç–â©ã¬«áž†å•¦ê‚™è«³â¥‡ì à·¥ê¸‘䨵ⲭå’åµâ­¯âŸŽë’¯ì£žî¤•è´§Û¦ë°‰î‹¢ã¾¶ë”‡á²¼î°”樎㪋붊䠻á¶Ã̬è‚î’‹è“…æ’噶譡즲葎ổठ骲å¾á¯ªé‡ˆã뎩ꇃí°ïŽ¹ä¥¤äœï‰—ꪯ䕑鵇꓀烋倕ⵗ桟ìªíš•ì‹†ê• [ 609.937362][T10867] usb 5-1: Manufacturer: Ñ‹ [ 610.092771][ T3369] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 610.264061][T10867] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 610.277778][T10867] usb 5-1: USB disconnect, device number 28 [ 610.342671][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 610.463056][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 610.471678][ T3369] usb 3-1: config 64 has no interface number 0 [ 610.478104][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 610.488513][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.534973][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 610.543239][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 610.549926][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 610.557711][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 610.565989][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 610.572304][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 610.735431][T11016] usb 3-1: USB disconnect, device number 77 [ 610.962666][ T2877] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 611.202678][ T2877] usb 5-1: Using ep0 maxpacket: 8 18:47:04 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x4000) getsockname$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:47:04 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x40280) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr="b26e82857b20e4b74c00875e6f0c10e5", 0x6b, r4}) 18:47:04 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:04 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:04 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 611.503765][ T2877] usb 5-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 611.515035][ T2877] usb 5-1: config 1 interface 0 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 604 [ 611.525531][ T2877] usb 5-1: config 1 interface 0 altsetting 255 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 611.538719][ T2877] usb 5-1: config 1 interface 0 has no altsetting 0 18:47:04 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000080)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$rds(0x15, 0x5, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x60498011) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x400, 0x0) r4 = getpid() tkill(r4, 0x1000000000015) r5 = getpgid(r4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000100)={[], 0x1, 0x5, 0xfffff000, 0x7fffffff, 0x800, r5}) 18:47:04 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 611.624353][T11016] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 611.709917][ T2877] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 611.719537][ T2877] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 611.728311][ T2877] usb 5-1: Product: ç°­î£ÎŽã¨å±«êœ“ì­»ç–â©ã¬«áž†å•¦ê‚™è«³â¥‡ì à·¥ê¸‘䨵ⲭå’åµâ­¯âŸŽë’¯ì£žî¤•è´§Û¦ë°‰î‹¢ã¾¶ë”‡á²¼î°”樎㪋붊䠻á¶Ã̬è‚î’‹è“…æ’噶譡즲葎ổठ骲å¾á¯ªé‡ˆã뎩ꇃí°ïŽ¹ä¥¤äœï‰—ꪯ䕑鵇꓀烋倕ⵗ桟ìªíš•ì‹†ê• [ 611.752339][ T2877] usb 5-1: Manufacturer: Ñ‹ 18:47:04 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:04 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 612.005021][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 612.040337][ T2877] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 612.095948][ T2877] usb 5-1: USB disconnect, device number 29 [ 612.155005][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 612.163440][T11016] usb 3-1: config 64 has no interface number 0 [ 612.169732][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 612.178961][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.248164][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 612.256482][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 612.263228][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 612.270893][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 612.279207][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 612.285520][T11016] zd1201: probe of 3-1:64.155 failed with error -2 18:47:05 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:05 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3ea, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x39}, 0x70) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x98bd, 0x7, 0x6, 0x4, 0x4, "d00cd21c3a73f6792772e3eac254bfafca4053", 0xf30, 0xc4a}) [ 612.447542][ T2877] usb 3-1: USB disconnect, device number 78 [ 613.222645][ T2877] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 613.472658][ T2877] usb 3-1: Using ep0 maxpacket: 8 [ 613.593058][ T2877] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 613.601546][ T2877] usb 3-1: config 64 has no interface number 0 [ 613.608140][ T2877] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 613.617528][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 613.665253][ T2877] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 613.673493][ T2877] usb 3-1: Failed to load zd1201.fw firmware file! [ 613.680121][ T2877] usb 3-1: Make sure the hotplug firmware loader is installed. [ 613.687902][ T2877] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 613.696094][ T2877] usb 3-1: zd1201 firmware upload failed: -2 [ 613.702331][ T2877] zd1201: probe of 3-1:64.155 failed with error -2 [ 613.864910][ T2877] usb 3-1: USB disconnect, device number 79 18:47:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x7a, 0x1}) 18:47:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') r1 = getpid() tkill(r1, 0x1000000000015) syz_open_procfs(r1, &(0x7f0000000040)='task\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/170, 0xaa}], 0x1, 0x7) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x280, 0x0) 18:47:07 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:07 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) socket$caif_stream(0x25, 0x1, 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x1ff, 0x9, 0x401, 0x80000000}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}, {0x20, 'proc.'}], 0xa, "4bc0806e0f6f62b4509a69800d6b6be8f52382f59c4796642827eafa329590891425cbff98d21e8f8a805926234cfcf5f023a83156f7d244c2e7c0acf111be3d50997bc77419d13c27ce12741c66d4a656012a8f20f5c4e058a7916d770e8b3d92b4e0547e17a1fe30f8703077d5df29d4ed57561fbf488c15685edeec22e1af4c523276d3ac8a796bd92c33501aa2aa466a2ef4d2b44a8e5c0032637bf60372964f49632901b15301d254ae98381beed4e7080c4183c84ab87d1a2dbda5bbdec352d01c8d0f3744fe7adcab32b38672"}, 0xe2) 18:47:07 executing program 3: r0 = socket(0x5, 0x2, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='\xc8&\xe8\xf0\x00\xee\xd6\xbax\x00', 0x9, 0x4f0207) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ff4000/0xa000)=nil, 0x7fff, 0x5, 0x2, &(0x7f0000ffd000/0x2000)=nil, 0x7ff0}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xff000, 0x7, 0x2, 0x3c, 0x8}) 18:47:07 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="40e1", 0x2}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 614.743132][ T2877] usb 3-1: new high-speed USB device number 80 using dummy_hcd 18:47:08 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:08 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x9, 0x2, 0x1, 0x1, 0x1ff, 0x1d, 0x9, 0x64d, 0x0, 0x6, 0x9, 0x104b, 0x7ff, 0x3, 0x10, 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:08 executing program 3: socket(0x10, 0xa, 0x40) r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000400)={0x1, 0x1, 0x1000, 0xdb, &(0x7f0000000300)="0b5e3010db801ff077a0e971108cb4ca2888584992e5bc484e807036ec6dec286cdd340a17869309fc6e5199911d05400feff88b7c77cb388fec06628b4e6fc8f085abf4a62878c8bb9796fc160fb4221ca1464e7ff9f0fa965291329ce5c6f306855a95e7c4f3e8de37ef6161de9b36c8fc2ece27df19a35425f687d3752b9b1f6d993b197243a477d28a51a458057ba0fd8cae623dcc76084b5ecd3a8d77f408a1f73321a2f7287b22987ae0c004957fd3d928a462ccb5e99a6f9d4f3601877f25510d7a57e2e863e9415321ed541cb7bf15eccc78d5fee45e4d", 0x33, 0x0, &(0x7f0000000200)="a5836edd9a249fb0285ba041293294cc7e3c85cb93a0fc7bf0b0abcfe98d042a12edbc1830b1e75706709fdb1f9777186fbe01"}) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) write(r1, &(0x7f0000000080)="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", 0xffffffffffffffda) write(r0, &(0x7f00000006c0)="220000002001070700be00000456ac0900076b0a733cb1c1f65d67632b1800010200001200000813000000050013801f00061b12e3a389b8c7d9e56f5a80b0cd196492f81383e4bc1b2804e854af223cc312d9657001258dd73326a8409bc6319f15d37d", 0x29) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0xd4a3063885d23a0a, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000640)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000002c0)=[{r4}], 0xda, 0x0) uname(&(0x7f0000000280)=""/16) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x20}}, 0x18) [ 615.014847][ T2877] usb 3-1: Using ep0 maxpacket: 8 18:47:08 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:08 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000900)=0xd7) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20ncci\x00', 0x121020, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000611102bd40bef1598048441eb0eff00e892b00000000f9ff"], &(0x7f0000000940)='GPL\x00', 0x4000004, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r2, 0x0, r3, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x70) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2400, 0x0) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) [ 615.134703][ T2877] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 615.143211][ T2877] usb 3-1: config 64 has no interface number 0 [ 615.149555][ T2877] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 615.158882][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.327443][ T2877] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 615.335727][ T2877] usb 3-1: Failed to load zd1201.fw firmware file! [ 615.342686][ T2877] usb 3-1: Make sure the hotplug firmware loader is installed. [ 615.350386][ T2877] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 615.358612][ T2877] usb 3-1: zd1201 firmware upload failed: -2 [ 615.364925][ T2877] zd1201: probe of 3-1:64.155 failed with error -2 18:47:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000440)={0x0, r2}) close(r2) dup2(r0, r1) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040), 0x4) 18:47:10 executing program 3: r0 = socket(0x19, 0xa, 0x0) write(r0, &(0x7f0000000380)="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", 0x327) 18:47:10 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x0) 18:47:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000006111000000e8ffffbd10000300000000950000000000f9ffa5ddf780387dc6587783e8b81a070eabfccef3ad72fca861b4cfefab3c5b5f551b9a02a6ddf063e253004760ac6a1c001ff617e0b434a8a5ba459076bc1b0f552caebf025bdb3b288eab8f"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x40) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = accept$packet(r2, 0x0, &(0x7f0000000400)) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000580)={r3, r1, 0xdf, 0xaa, &(0x7f00000004c0)="c9ca0f5b301ced75d42a59b66dc4b77bb77af08e550d51902630a669aa2721e75e5cad538059a88ee43b0f5dd813610a38574c9c1b13a131102a7f3fdbdfd455b67f7e88b1c6d2a27280d559b501cb05642f7bef4eafc1e4e818fd5bf99a97a0eb3781d6ba128410967162adfe8f6ba1fdab52ecba7aae69bfe563f41778f528f76ab24d4b54b59b9707d010f5c0b74c60770b46054e4959112b74b77cb27e66512ce8d60a4fa83502a3", 0x1, 0x3, 0x100, 0x5d7d, 0x1, 0x0, 0x6, 'syz1\x00'}) ioctl$TCSBRKP(r1, 0x5425, 0x9) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) bind(r4, &(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x4}}, 0x80) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0xc0) getsockopt$inet6_buf(r6, 0x29, 0x30, &(0x7f0000000380)=""/82, &(0x7f0000000300)=0x52) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc6f6dafda325cf75, &(0x7f0000000280)=0x1, 0x4) 18:47:10 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="40e1", 0x2}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:10 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 617.449819][ T3369] usb 3-1: USB disconnect, device number 80 [ 617.532299][T27315] QAT: Invalid ioctl [ 617.543404][T27315] QAT: Invalid ioctl [ 617.591108][T27321] QAT: Invalid ioctl [ 617.595551][T27315] QAT: Invalid ioctl 18:47:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000280)="e8", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000000000000002000"/44, @ANYRES32=0x0, @ANYBLOB="2000000000000000840000f10100000000000000000000000000ca00", @ANYRES32=0x0], 0x50, 0x60044}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@mcast1, 0x62, r2}) 18:47:10 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 18:47:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x204, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000000c0)=""/94) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x4040, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="2571bd3b9263cf50a937f69ee46fcc39f546a6d63cca6d4b0cdbd0a7d8a62f4ed6f03ef538e0d2f8cb015f6ddc579ce72c9cb3e445533f5dfd0f3fc8789f1e14237c8ee9588eb0c59eb734a57969a0feadc4983f7f29839d039fa87c854e2034e5745e125f97d5517bb3453ab1ae636fe49c0dde1915db43bd43c8197b977e658bae2ae9b1adca12cf4c1afb44450b07753bbffb04c66a84eb5f8e754d2a", 0x89, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000340)={0xa, [0x9, 0x7f, 0xfffc, 0x9, 0x1, 0x6, 0x3f4, 0x6b, 0x7ff, 0x9]}, &(0x7f0000000380)=0x18) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) fallocate(r3, 0x1, 0x0, 0xad47) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @mcast2, 0x8001}, {0xa, 0x4e22, 0x0, @mcast2, 0xa92d}, r4, 0xffffffffffffffe0}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x0, {0xa, 0x4e22, 0x6, @rand_addr="7668a71069afdef19a22c734b93c7f24", 0x2}, r4}}, 0x38) 18:47:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000140)=""/4096) 18:47:10 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:10 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=@canfd={{0x2, 0x1, 0x1, 0x1}, 0x3b, 0x0, 0x0, 0x0, "663c032a4b615379a24b1f25ec642ea6e4a2e1f8094933cc3ded029f01b482b19b9b0f84f70f218b4f1dbc2e6e47d8f6f5f532c5f51bda666ebf12bd8d83d9bb"}, 0x48}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) 18:47:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000000700001000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:11 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x2, 0x40) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) fcntl$addseals(r0, 0x409, 0x3) 18:47:11 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast1, 0x2000000}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfed3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x15c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000180)='\\AhHI', 0x5, 0x8040, 0x0, 0x0) close(r0) 18:47:11 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="40e1", 0x2}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000010000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) 18:47:11 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, "02f85bd4e49335f2"}) 18:47:11 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 18:47:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) bind$can_raw(r1, &(0x7f0000000280)={0x1d, r3}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket(0x10, 0x8000000803, 0x0) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendmsg$nl_route(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x299ee930bb65ec16, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000010}, 0x102) write(r6, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r9 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r9) keyctl$reject(0x13, r8, 0xcd, 0x3, r9) syz_usb_connect(0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0) 18:47:11 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:12 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x1, 0x1}, 0x20) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x7, 0x1, 0x5, 0x0, 0x1000}, 0xc) 18:47:12 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev\x01\x00\x00\x00#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0xa3880, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0xb, 0x8}, 0x10}, 0x70) 18:47:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b400000400008000000000000000881fdde4bc1ac7034d43a2f740dc210555a3ce1f0000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) bind$isdn_base(r0, &(0x7f0000000200)={0x22, 0x20, 0xff, 0x8, 0x3f}, 0x6) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', 'GPL\x00'}, &(0x7f0000000100)=""/95, 0x5f) 18:47:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r2, 0x408}, {r4, 0x80}], 0x2, &(0x7f0000000100)={r5, r6+10000000}, &(0x7f0000000140), 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x2) r10 = socket(0x10, 0x8000000803, 0x0) write(r10, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) connect$netlink(r10, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x808}, 0xc) r11 = getpid() tkill(r11, 0x1000000000015) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000500), 0x4) r12 = syz_open_procfs(r11, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r13 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') ioctl$FS_IOC_ENABLE_VERITY(r9, 0x40806685, &(0x7f0000000380)={0x1, 0x8f79eaf56021e9a9, 0x1000, 0x85, &(0x7f0000000280)="64d0bd1d1c50f5b268ada6c2116760216fa00d806dd56f1ae11cf42a887ff47576475a935b1298e0feaa27b8877f19f9b93f1195c7f78742ebc6d33203f9f9e6f40ea43b6c1433862ca4f15a8e943a522414417a8c3494507e664dde5d4a566bfffc1cbd6e68d7ebc6afead7bee5d11fbb17b898669e0ee81f57505bdb7727e55c17313229", 0x8c, 0x0, &(0x7f0000000440)="7e25b28c2470d97f26c8947ab2a52dcb3411cb6cab5eb0059ab707e2198f79faccfa2a89088608efd10ea7fba3f5298b530293d90c5840425355d42ce36d88ec06851bac2ac534866ab087901b4eeb59fff03d6005969779827b4c2d8e535c67ac3922c645e1b3ce79ad778ee55b41c6661acc48858818cca5109232f35fd96dcc30cde15ca3b323748f3644"}) sendfile(r12, r13, 0x0, 0x2000000000000001) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) 18:47:12 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:12 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="40e149", 0x3}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 18:47:12 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001200)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) r5 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r6 = getegid() shmctl$IPC_SET(r5, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r6}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001380)=0x0, &(0x7f00000013c0), &(0x7f0000001400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001440)=0x0) r11 = socket(0x10, 0x802, 0x0) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r12, r13, 0x0) r14 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r15 = getegid() shmctl$IPC_SET(r14, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r15}}) r16 = openat$zero(0xffffffffffffff9c, &(0x7f0000001840)='/dev/zero\x00', 0x0, 0x0) r17 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000001880)='/proc/self/attr/current\x00', 0x2, 0x0) r18 = socket(0x10, 0x8000000803, 0x0) write(r18, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) clone3(&(0x7f0000001b00)={0x0, &(0x7f00000018c0)=0xffffffffffffffff, &(0x7f0000001900), &(0x7f0000001940), 0x5, 0x0, &(0x7f0000001980)=""/181, 0xb5, &(0x7f0000001a40)=""/174}, 0x40) r20 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r21, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r22 = getpid() tkill(r22, 0x1000000000015) r23 = getuid() getresgid(&(0x7f0000003d80), &(0x7f0000003dc0), &(0x7f0000003e00)=0x0) r25 = openat$mixer(0xffffffffffffff9c, &(0x7f0000005000)='/dev/mixer\x00', 0x2000, 0x0) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r26, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r28 = socket(0x10, 0x8000000803, 0x0) write(r28, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000006840)={r28}) r30 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r30, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r31 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r31, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r32 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000006880)={0xffffffffffffffff}, 0xc) r33 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r33, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r34 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r34, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r35 = getpid() tkill(r35, 0x1000000000015) r36 = socket(0x10, 0x802, 0x0) r37 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r37, r38, 0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r39, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet_sctp(0x2, 0x1, 0x84) r40 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r40, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fstat(r36, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000007280)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0x1000}], 0x1, &(0x7f0000001b80)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r13, r15}}}, @rights={{0x30, 0x1, 0x1, [r16, 0xffffffffffffffff, r17, r18, r19, r1, r20, r21]}}], 0x90, 0x8}, {&(0x7f0000001c40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003d40)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="30de39343ef9c17103e6248383c57acf50dfcbf9d9ffc3753972f8f1befc7daa230fdf715975df109794c1656dd2d3d151a16ac41874af30235b07c57a7b9331d82820cad709aa8e9debced7035d64d5c253995c792a65b1766043fa9bd1f692126c7852581d153a13503ddb02bad3e93f68659999a46776e66e5cb673c10d3742256d3fed7d5445df4c3b4e37952b85c0ee6d7ba19d9b4177cd9888801ec917c4b0b200b920f7ae552e7d27b9eabde2284a802da6ad1feba7e880ee669b1a83113ebd2a4c3eee116525c7278e77c5c6fc46c11ea443e87a5983482a162a00d030777817e4bbcc8bea3134b49056f3c19b8785014987395e2b65aa461d117132c397ac2f6421eb41003502bc1bf279b884398cd95ad2aa37e7835620f0f1c41698252b2e066389d1d205a164a98c53f7b80684002c39b2cf208adf011d08056ff6387eedec1f5cf96ff189ba1dd1ac9766c5da575f447232716adcec9375e1b29b466df472ad47ac88a5f3e06474da9055d3dd3138c61665ba3109742f17e734fab9cf7ef84378b90e0fdb9357f7980b5e8b06443b2f4a821c7b0f8d5216e3bd6ae2b3b520be9f8043d1490f845094b03d4811eba1e5243975221e6792e3d2d47286b1ec98fd584dede2338dab712c4f5c16bc66bf5f80ad210e3cea05dc0f20f0306a5d7e267a53ac2b8896875ecb2fac4cfd4698ef8cf47b1fdb49fa05c799d0f7c8b9793ded8123217d5e4277490e97e63ade141a98d396c27906c6ea5d3a8187f03a6baf4eaff7dcdc5425ea7655a4f57d039c0059ddde39246acc5ab1124e6632282149f6614b886abeae86e03b5b94ad3dcb86fb4f8f630231f0bd7edd769ffa195021b5751895ed5fb20e443291673f46f43622801e8097b1dde11efd9f344437a717d6aefa7b97774702e839d5647ee8f2a8749b1415d4550feb2971347f56de4de6bde76eeb5312eab7eba610033f2cdf867015e186cbe4e07be2a61db59a6909b71f3889b2fe212266cd113dd7204b9000743fbc4a99a64eb9a96e74ca56aae314a460fa5c5c74803061cf0e5dab0cfa1967f12044b408b551758fdf5e4cb7678f9de222f9469433b8e7efe351256f6699289469a40fe3fa5cfa5b4d5410861d022cfdf95ee9077d8cb1598042a6947e542aa7333f06f27f25bba6cd1d0c61be698b440e13edb5c1c01b4d99d4687cb05aa721c6f5ce88d01fb9a4d307c4115fb7c7fb8492201d2469760317027955ebfb589cf86eb6de517624dd57bd9645aa7d07f485c0e5413e30d9d7042435717059e7f738d97cb4804d72de7254526a074fa1e38d9ed0f226bb828f370fd7b522bf182e524bd8e787cc6987ec7df8b2da2732f8bbd5673059ba0b377afae6d3301f1cd96a93272d390a9ac7ca0d56188e08b9834e97ddf19ee7c508f97b0e91d92e96c1dc09eaaf8b63edcbb2c112cccb9a99abc2695338584a02b2d8f149ee9d8bc813054160d878058c5a76953dbe6dbee616779d31bb5526ac57720abbd0e69eb04d0b3649eee38daca18aeba024bbf8a7d6d3bcd58e504a5567f3cb64a5514b5d0663ea5ce8ba8859ec44618de1b99ddccb43435410001a2e508a0ee5d82cf78a5ebefd98e60881a4f78a073de5053aab5079d4c3dcc9c8ccc9d2d4c13245045ae52eaa2bb19bef42283e364c56ba66ba327fa3982a3b6188cd731f921ef1029e30468fcfc1afa598f82f312827d6d83531c440ab8af5ccfffbef2bc4ece8fca751795387441178b7ab6cbf318dea07cd1755010a6f3021436f2c48f549c003a4ce9822ededdcc858f9884f5a5c78961605ac2f1bd4677609fecff2eef2523bb07b318d4e34b43bf01f68735a53a5bcc452c60363823e4517ca3296e0cebee1fda36010438074ff952021c8b49fe48affabaa68aac91f455dbaff36f79b3e22e9c81b87c48adfc6da35c54083cb34ef2e80ffa97f8fa0a2783d3d69d1f47be132466f52274f6dfb767ba49a9403db58f584bda8041672b9db253a309bbb3a2fe2df8f80c74202846f9ae7df367f9cd04868f81c5fec71b73cdcfca7b2fcb1628881284e2b684af4055cd43731f1d5b9fe23c366adf42b26a8affba98614232f752da07b1ffc011aa956b985706f6aeff12d115e94c574eb50bbcfa130a1e7d2fe05f0d2b68bbca200b5c37eb3fd9861e6316c691414a95e578f0860057c1c91c568508516a3a1d1fef57cc7a4c81985336c5098bda7efbf736b194f468b72c2962fe5ed319d8cd90de1d788af6fd678644b3a3e01e26739088f9c305a8dcd7b4cdbb49418352c0d10107b1202c335d8cdab316fc01dd4e279b2260f2e2057fd0233c26082f7952dfdefd27b273eb261f7a9e3a10d7d761952e8855f6b7aa18ca601ba0697e8a31f5a6510db5557b3e205b59b650e178c57eb62664b8487cbfad7ab5254041a75cba3813d8a896c998d2ecbc57c5e2c8278458f6aba105ee96018bd205b4db576cf1e33b7388e8c4ece7fee026357e8c4cde37c2b7bb8b673c4d520d73d102fb5b7138ef21cf8eb08a1057ea989fdf1ec457074d5559ca5ff37922cc13c2ac4b9425687c13187dc5451c389a9fb0f0b6fa0cdee2040b48cc5c1d6adbfd7ddcf1fa66bdf2b4bdd319240d9eb30f05d62bed0483a2acdd16f727b46fd6e272bddaabf3391def68cd223e380f90ad0697fac350be002690455fee553ff397fa37458c501e1268162d4dc1b50c83726e3c13dacf72f86b249e620b00457b92621827d0b3a74b039fe5005a037506a65cfb62d01d95a9b087693799caa213c5ff0eede668db1a2ea16b976f97ad755d1e4a4bcee08e1eb0f7e044dccd39e1eeccccc27f9f3e92affbdebb6dee4d5652571c06e51f4586453f3c8bb30ad0f6ec9a6596c3368cb5b61fb5486bb2dce3c362a82e7f1931035a518a94e90232dccd4f247e6f1a244ac0647725efe5a55936e3055ea62f252304845ab0bca7e6305c8f7102619f7867491af1e7cb7efe80b539c52ba70623b815cecc4039146cabde77c1a05bf850cb8decb6ad158acb266833bd43b014f3cf1e473a964e84cd17e21730b51ab2b87a8a6321edb3251a398f7279334cc311b306d0cd596734b36b668c36f9a4b8ecfb83522205e85fc3f95ba0988bb859ad6a50bc6cccb527bebe5829afcc43e11546c9ecbab6b4748db90fd7dc5d05719b3c1d10a6eb7792c3d37d8c97ad2b9deda5c134d31654575b63f2c6a42e57ae17849957a5e775de09fdbfc0d15dfc9b70534b9aaa7abc1e649747de032b15896ce16dfe9c64f5e67802340509f4d8b73d19abe11b2377c5ce8aa2b0075bf2b800cfebc6430d276bb7bb1e024a6240995a98abfd4947a8ab880c75cb0bcde099522012c4722e352d7c7261c835109cefe55577948f566080fef54bbd8685f75345b625583cba264856eef9048f5179288106d79c0c8fa2772f6cc8d2de2ac1e994cc85c33f7e0b1df117b75c64739a0ab5d660e9e9f16705e7b2613cb8240e385b99d8aa5949ba4826b67c197b348ef1679cd32ddeab04c4b86bb4f024732cf1e13be71f4ca91be47815b3472d68bd238403524a5e78a074164631a9a0726cae9648da6f96ee26a9d2fdd61afe74d1fef92b248e57fffafae4a04abb33b16b823530eaa4d244355e223a8646cbf993e0938b92d9960bfca35bc5208e50d8e556c5ee019c35f7e0b1a7bd576f7286eb315aa0bbca81b0fb64c20a122a093f81962f9fc7d888fc5289a27496db61df046d4f084fc81cede102113fe509e6a439ddf34fb6f2396858936dbc44602be5a01b9e061a9c7e2c9fdb918dc20e6335709e4b958b224cb92798a77bec49e53fba3a50edd787bb0afd09aeb6418c781b79cdb2db952d2a2305c3b1c63a22dd041c5ef3e9768f477ed4857e9eea296d3b4972b085d40db42d3fd1dc9a82f5a54f25d57c6baf18fcffce362e07882c7a6a2bced69ad42f93c5ad53df7cd278a3552b59aa19aafc658f3dea933e9e6e96b6de8f6949d7815b1d17b9a93cd9ea77779270d90f2da56b86c8c317320262a3d16b3f2cb0ac39b50d9ec076d951c82b7c76c2fc9712e4a28a5f4c159a83fb9dda24f2c5e40851b2078f055271daf387f5caf1f96b3a7243350ab710ea42aa067758715ebd06ec3d02c459144544ff0ebf5b76e79f30d225b12e272e007c5bbc2e9da0eb89dc6da995984796bf800c60b3cecb26e782c479f564bf952d46f817c5d91c6a63a259b5e038697c007e869d150b6f232a7024738ab3f4c8fd73b0b8d46752052931b3397db72b6467a3798ad663da798811e08d56945f3ea57d51106728ca92023eee97080dbf4dd563fc901464e1a53774be110adb951640b98a9ca18d86e372b3f4361fc764a10f48199325a8361c3c67b63c5fe1d0256e3d0e5d947973bcc01e6a4e877b30d8ca792fcb50f4ff327efafab26581a516b882f23a981b1d1bc706b9c2d9243239fbb572606fd91e1dea725051acf273a59d2d0ea4e3880032d4000cb688833ce1a7311e93aa67fbfce196ace829a6202e34c395d7e4062154f93b66ca0662d5d4757ffed2976fe851a7445e2e950a5a51a8d9993be249ee6afec01bc0cc7f07243c08a8c71c332814ba3bcf3796e24999610a553ad6e2feaeda2cb98cdc2e11b10d5dafa658f005682fb5bfdfd94958a9266606aefb64bf7004ba6e99a4ef3bcb1aef6290daa179a87989e9e98411bc759f51ec1819e217bd4a64aee126de8d5b4073869ea90081605a020b730a9545f38b38b554ec9858cbf03a1bd36c21ce6aa863d24d8369e5ef5bd91b5a0cbda94860f6f399f72fdb9a06ae9ec06fb96121e921264765e1b536b6c36c3900c3c760d86a5c294eef3257f57bcd7d7966abb08f8794864764510f50797b937f4b9a6ee409d4e00ed984bca92b5bba76fa2d097ffcff124eb702c877ddedf12942887068610dc8f78a25dc59f8f665bd9a6ccc3cac618f06e43349a5611340cb738ff176e60f202f8d91d52b9668d20bfff69ede501914864dda9defac426abb034c222d5909de4409db8f349d5f556820d0083932d6ba6dc69ba702c924540e5484690212f72869e71bed5ac33fca21ed8dbce425fef1137905422d6ee839952b978adf012c6af60b15aaa20d4b892a35f9bda6f4b38bc8c711e0ddd0b77267bb5063e8098449764e0be81e3a601367cc0b8eac5d8717fed8c5031ec4cfa9ac04dfb1db63bdd7c4ecc537eabaf97c006564c6b8f20d71c1750b7ecfbba82d6f598c19ed8dd528ffcb11111dbac7f31eb02464e813d525e4fe0c03a793edb13c2c00d58c7227872d6bc2d9cf31a0b7255b8c8425dad17d9205a8005eba5aa358214ff9f93b41451717171759b2179bd4085527228589a9881b8a836bc87e92883c2e3b5274280d2ab7a2c3d9567658cd90e7b1a21c2b914e3c5b72d392bbf45fb28288e1d26ec9044c318a671e89e0c31588b061baea136b920bc6291a0ac6bc6b86fec74950d5e41227df7ed6fbc457b6dca4d88ea7756afb73456051ed14c282ef2023bda3bef0784716ab3c6a6c61a3867b434aaa5efaefe67571f823e4251441aad0887590fa16960f77bda5e67829601025620266e8564d2f49f62e04114668f00f6e46fa1a2a40fbb8db8f044f2db4247dbfdb6892e5aa7cea2904c4b0b7f8955bebadcc45b08802b246645d7aad5dea06b2b99d68e292899d3b6aa17aecbc64ee71f4106cd46dad8c2c37d40a03d1cf818dc188b968167790c55596e77e774930f77588731cc823aeb772f59cb5359e28518676b43d801aa", 0x1000}, {&(0x7f0000003cc0)="fab56014022bfe5232b6408b57bda08699ebc8ebf25436175bd4795d6fb8a6f55645306ffa670db09a0fd77376c91fc06c6a2fa654ee06de713bea0078bc141b6c793e90a0de26ceb8f368ab7d2bfa74545a28b1852fa7801758c1f49efcf8078b0e60c988e4a73044606dd3148a1c245d1b2d135c0df89891", 0x79}], 0x3, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}], 0x20, 0x4000000}, {&(0x7f0000003e80)=@file={0x87dbf88d6c4b01cf, './file0\x00'}, 0x6e, &(0x7f0000004fc0)=[{&(0x7f0000003f00)="55b051cca8cb087a83dc867599ea52f360c887bfadeedb631a5259212d62839a60841e2cdb2d15118be08af1ace155eeb491fde10fa6029782e3931e0f9dd28f150b3386fc535354c2cadfe4573c36c01d7ff210118cd370a1745f61f4410cb93c1e77a312893378e89d16701557fc198d763c4e4b3637f61a614bfcdb334d688e7added6b35aa821fee1e56ab42b3bcb071a6ae5c", 0x95}, {&(0x7f0000003fc0)="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", 0x1000}], 0x2, &(0x7f00000068c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r25, r1, r26, r27, r29, r1, r30]}}, @rights={{0x20, 0x1, 0x1, [r0, r31, r32, r33]}}, @rights={{0x18, 0x1, 0x1, [r2, r34]}}], 0x68, 0x4000810}, {&(0x7f0000006940)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000006a80)=[{&(0x7f00000069c0)="69ec4f4f92053cb5045823e367d444588419974f3136688ec836d6ce0b234bfbe99cf03bde45c5c114fbb212ea1b4991e50d77c0ad979ccb9d5057e00188b9c95563091b34a2c183811dacac2986241025ba238d88a0477802824a77d190417d474c8ff61c941bb3ccd4a46abbf4bbedc8bcb67755de4df13f71e54d2aa837392728219411233ac4d18a303be74491f670ff", 0x92}], 0x1, 0x0, 0x0, 0x20000002}, {&(0x7f0000006ac0)=@abs={0x2, 0x0, 0x4e22}, 0x6e, &(0x7f0000006c00)=[{&(0x7f0000006b40)="997040b50966d06d3c8003a2e9c5f72f8f7cca87a67923683a9bf09896b8fc1a5f1b4419977fdaa0bc3701f5432d128f2138faa6519f3d287efb9670aa71962ffe05f9df32de0bb4218800fbc08b15feab82ba90517c1120d50793d92903ea35ae2bf083370f2e6e0d0f54cd273d63ee0f", 0x71}, {&(0x7f0000006bc0)}], 0x2, &(0x7f0000006cc0)=[@cred={{0x1c, 0x1, 0x2, {r35, r38, r41}}}], 0x20, 0x40}, {&(0x7f0000006d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007000)=[{&(0x7f0000006d80)="92f749b750bb876cff956bd46dc99654877f844fe8561e9ae707bdbdada420560ee8b353db9017cdc0d5c96e8ea88c38784d6b075d65d153a21a478b930055fce95753a3b5316eb446e0cf84fa54b2e1755f590234b95cd0e04408b1b45129a713fcf62123c512304a457cf8b34efde05c7ba06af801362513dfa07c974b72f718f5a7693293f89d9e21215d51b753ca6db6525b7fa0c238ef160589502052144abeb6fd14ee9c8e4708f82042925d25e603b042b020751cc9d57864f9b4b10a708b1643721056afd69276a7b3d4c4d15965c934e8ef215d39a3", 0xda}, {&(0x7f0000006e80)="0c9e864432e7a387084e81ca", 0xc}, {&(0x7f0000006ec0)="7328d69f48c08471b6a08077b0d66f52910d830c592d", 0x16}, {&(0x7f0000006f00)="9d3d8501ac2f67775de5f630aa07c8b52fd137c580f5a76f6ac159a8fb09cef2b284466c554d4250116fab4f2aae27de70fe4b3ee9d843842c98b72a7e62f994540ed8ee74b57b23706439256edc5a07ddb38f17041cd7b2cfa8971b30a8d6dde8e5da9cddbdfa3abf311e910906e8175d2b4d42497664e8e54db2fcd015d468038fa258ed2114450c94de838857b5e3fde5e7118a5d7525360179f476b7024eeaafda01162e6de3e4a6ea48f8cbc7330102796faea078b261ee1958010a08d3c509bcdccb469052e818dd9f4b62f8d89f2306c0e49284bfa9a1dd91d17a7785b9751e9628aa570543587b11c05f6a6ca67e7d040a7d51", 0xf7}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f0000007040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007240)=[{&(0x7f00000070c0)="e7a39fa3ca0e1ef9f0e50cafdfff963595390603702e0f94ccd5af7289279ba80b5dbb0f53ec0723bd62df8fbdf4d370b48b00c2aa5802a6da20c9884af7306e262d158f49b32583d98aa048232f17a080912dfc83cce25a9a6b9e5a164007445ce1792f2beb220bb7040d751dc50067d77339395732bd9f79b5149a09", 0x7d}, {&(0x7f0000007140)="2c0de652b12cc8e00f58c9d81877d94e78ecbbaabb8f1f09c7e3be0c8cb9e73f19ef8d45314cbfeca753c6af414a95f86c020a09eb1c9b7c47dddcc4df30d247b5948cd03dc228e242e43c13740e94e42df91847f264349cb1fa785857a23ac8bd73590834c586fd2abfe44963812bcba6ecf44660c7ca51dc9f718b9ea505311678b3ac1974b69d972f7243e657fcdbb2cf92c00004b1f2cefdf1ab3624317dd81c4255843b20b9ab40fe8611d2e72019c2fd3b8703c376764e6f629c1621648aab293d47ac05320e517eae7e7aa13837dc5ce6c70e34", 0xd7}], 0x2, 0x0, 0x0, 0x4000000}], 0x7, 0x4040000) 18:47:12 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:12 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:13 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0x1792c) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:47:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x807}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r3, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r3, 0x800060c004500a, &(0x7f0000000100)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, r3}) 18:47:13 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:13 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="40e149", 0x3}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="bff98d7d659abac48300b49367ac16c78023bbc632fdc0194e7cfb1b80cff6bdf76b87ef08c8d83125f56b616c8489558e580a214040b3087f0e02c6fb2d22887531ac9c8c28d79b4d9a69adb448cdfafddf7a0168139cdf587dbf89671383bc592d3f37a0fecd1dd2882415aa263e946fa2d3828b66c0d522962bf53fc4f987a6b874257aeb5fcc3640815fcda68f38ef5433", @ANYRESOCT], &(0x7f0000000080)='GPL\x00', 0xa1e, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x6}, 0x10}, 0x70) [ 620.343326][ T3369] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 620.582851][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 620.702782][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 620.711272][ T3369] usb 3-1: config 64 has no interface number 0 [ 620.717727][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 620.727063][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.775545][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 620.783786][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 620.790422][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 620.798214][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 620.806487][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 620.812831][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 620.975372][T11016] usb 3-1: USB disconnect, device number 81 [ 621.742593][ T3369] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 621.983021][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 622.042814][ T3369] usb 3-1: device descriptor read/all, error -71 18:47:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x2f7}, 0x70) 18:47:15 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:15 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000380)="40e149", 0x3}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:15 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@local, @in=@broadcast}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x6c}}, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:47:15 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696cd3000030200a030000000000000035bbd1ce3f670dab8b4bdb37cca6062578e53dac8425b3e33fda2084609ef3d555265ee2e4e79a8e5d144cccc1ad519bc803047c28fff1059df445071bfb7f2da543b9865648ad8c35f8a5a86e47df7e4885ed55d3b4780c34"], 0x6e) 18:47:15 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) syz_usb_connect(0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESDEC=r0, @ANYRES16=0x0, @ANYPTR, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYRESDEC, @ANYRES16=0x0, @ANYRESHEX=r3, @ANYRES32]], 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r6 = fcntl$dupfd(r4, 0x0, r5) write$P9_RLERRORu(r6, &(0x7f0000000000)={0xd, 0x7, 0x2, {{}, 0x1}}, 0xd) 18:47:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC]], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10}, 0x70) 18:47:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]) r1 = socket$tipc(0x1e, 0x5, 0x0) getpeername(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) 18:47:15 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 622.631471][T27977] sysfs: Unknown parameter '00000000000000000000' 18:47:15 executing program 3: socket(0x10, 0x8000000803, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000000c0)) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='yam0\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400000, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080)="220000002000070700be0000090000000000a10199e47cb67aed13800100de5677619bd0d786c46bab616d", 0xfffffffffffffedb) 18:47:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000fcffffffffffffff000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x401, 0x0) fcntl$setstatus(r0, 0x4, 0xc4800) [ 622.706852][T27984] sysfs: Unknown parameter '00000000000000000000' 18:47:15 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:16 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{&(0x7f0000000380)="40e14974", 0x4}], 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$inet6_opts(r1, 0x29, 0x100000000037, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x5}}, 0xffffffff}, &(0x7f00000002c0)=0x98) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 18:47:16 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x7, 0x8) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) r6 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@empty, @in6=@mcast2, 0x4e24, 0x3, 0x4e21, 0x0, 0x0, 0x80, 0x20, 0x4605475e302c9f17, r5, r6}, {0x4, 0x6, 0x1, 0x100, 0x1, 0x6, 0x7fffffff}, {0x8001, 0x9, 0x7fffffff, 0x7}, 0x1, 0x6e6bba}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x6c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x34ff, 0x1, 0x43459173b8cb1b38, 0x0, 0x8, 0x1000, 0x20}}, 0xe8) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0xffffffe0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x3}, 0x70) 18:47:16 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:16 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) pipe(&(0x7f0000000000)) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111e766de8bae2bf693f79def78ed57000000000000be10"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:16 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:16 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{&(0x7f0000000380)="40e14974", 0x4}], 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:16 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_usb_connect(0x3, 0x9, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="12f7b9024d39cff890a49be63290ef6916687585346b6a7e3ddcd0f3148148b8060ce08635799ee7dbce2e7196ea8f26c1bd2b2839d9f6f92a68a2c78896c4147b8715c6bdad68d8b5ddb2aae59ed20677d00fb3f9d550a1d72deb54066a380f9485352677aa11981e8c913d89155ef68f8f5eeccb6e669da3ec8c5d01fd667bdc9ac7b3dd5c84bfe793fb4e5e1cf0b08b3723ca5e16c05ee86cdfe3efb1c512d8b4983c0fec9f3975600b8dc17b719d0c7b7e73189482b0", @ANYRES16=r0, @ANYRES64=r0], @ANYRES16=r1, @ANYRES32, @ANYRESDEC=r2, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX=0x0], @ANYRES32=r3], 0x0) 18:47:16 executing program 5: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="000000006111000000004abebe10000000000000b50000000000f9ff00000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x70) 18:47:16 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='em1ppp0vboxnet0[poM\x03\xb3n\xd7\tsix_acl_acce', r0}, 0x10) r1 = socket(0x10, 0x80000, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x2, 0x6, 0x7, 0x80ffff, '\x00', 0x6}, 0x1, 0x4, 0x1, 0xffffffffffffffff, 0x0, 0x32089236, 'syz1\x00', &(0x7f0000000080), 0x0, [], [0x3, 0x70fb, 0xf9, 0x400]}) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) fstat(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000003c0)=0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000400)={0xb8, 0x0, 0x5, [{{0x1, 0x3, 0x101, 0x88, 0x8000, 0x9, {0x4, 0x4, 0x800, 0x401, 0x7, 0xc529, 0x5, 0x8001, 0x9d, 0x0, 0xcfa8, r4, r5, 0x0, 0xed}}, {0x6, 0x6, 0x9, 0x6, ',+keyring'}}]}, 0xb8) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x80, 0x4) 18:47:16 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$TIOCSTI(r1, 0x5412, 0xa6) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x11, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:47:17 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:17 executing program 5: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x64b) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 18:47:17 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x78d, 0xff}) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000010c02432fce4452c5d2c3e9394efae6924973cda5930aa00006111"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:17 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 18:47:17 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 624.303061][ T3369] usb 5-1: new high-speed USB device number 30 using dummy_hcd 18:47:17 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20001, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{&(0x7f0000000380)="40e14974", 0x4}], 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 624.544800][ T3369] usb 5-1: Using ep0 maxpacket: 8 [ 624.753906][ T3369] usb 5-1: config 0 has an invalid interface number: 131 but max is 0 [ 624.762448][ T3369] usb 5-1: config 0 has no interface number 0 [ 624.768982][ T3369] usb 5-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 624.778508][ T3369] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.790938][ T3369] usb 5-1: config 0 descriptor?? 18:47:18 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x1, @tick=0x2, 0x0, {0x64, 0x1}, 0x5, 0x1, 0x3}) 18:47:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) prctl$PR_SET_FPEXC(0xc, 0x1) 18:47:18 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 625.332862][ T3369] airspy 5-1:0.131: Board ID: 00 [ 625.337997][ T3369] airspy 5-1:0.131: Firmware version: [ 625.982692][ T3369] airspy 5-1:0.131: usb_control_msg() failed -71 request 12 [ 625.991344][ T3369] airspy 5-1:0.131: Registered as swradio16 [ 625.997544][ T3369] airspy 5-1:0.131: SDR API is still slightly experimental and functionality changes may follow [ 626.010175][ T3369] usb 5-1: USB disconnect, device number 30 [ 626.732666][T11016] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 626.972658][T11016] usb 5-1: Using ep0 maxpacket: 8 [ 627.092882][T11016] usb 5-1: config 0 has an invalid interface number: 131 but max is 0 [ 627.101463][T11016] usb 5-1: config 0 has no interface number 0 [ 627.107731][T11016] usb 5-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 627.117045][T11016] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.126591][T11016] usb 5-1: config 0 descriptor?? [ 627.422740][T11016] airspy 5-1:0.131: Board ID: 00 [ 627.427832][T11016] airspy 5-1:0.131: Firmware version: 18:47:20 executing program 4: r0 = socket(0x840000000002, 0xa7baf9f59821cbec, 0xff) sendmmsg$inet_sctp(r0, &(0x7f0000003ec0)=[{&(0x7f00000002c0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000000300)="a6bc865fea8bb67d0345886fc932193116e220d9", 0x14}], 0x1}], 0x1, 0x14) 18:47:20 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r1, r2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="180000003300050ad25a80648c6394fb0124fc0010000b40", 0x18}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000240)={{0xbe, 0xb4}, 0x1, 0x8, 0x800, {0x8, 0x4}, 0x9, 0x4}) 18:47:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000040)=0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0xe, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:47:20 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) getgid() write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:20 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:20 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 627.516541][T11016] airspy 5-1:0.131: usb_control_msg() failed -71 request 11 [ 627.583483][T11016] airspy 5-1:0.131: Registered as swradio16 [ 627.589569][T11016] airspy 5-1:0.131: SDR API is still slightly experimental and functionality changes may follow 18:47:20 executing program 3: r0 = socket(0xa, 0x8000000803, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) sendto$isdn(r1, &(0x7f0000000080)=ANY=[], 0x0, 0x3000484a, &(0x7f0000000040)={0x22, 0x79, 0xe8, 0x5, 0xf1}, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(tgr160,ecb(blowfish))\x00'}, 0x58) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 627.658449][T11016] usb 5-1: USB disconnect, device number 31 18:47:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0xffffffffffffffcf) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2f7cc2e4ddf89a20, 0x20, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10, 0x80000) getsockname(r1, &(0x7f0000000240)=@caif=@dbg, &(0x7f00000002c0)=0x80) 18:47:20 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f}, 0x3c) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 627.822758][ T3369] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 627.916289][T28529] device nr0 entered promiscuous mode 18:47:21 executing program 5: r0 = getpid() tkill(r0, 0x1000000000015) r1 = getpid() tkill(r1, 0x1000000000015) rt_tgsigqueueinfo(r0, r1, 0x3d, &(0x7f00000000c0)={0x1d, 0x6a214b45, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 628.102938][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:47:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 628.235936][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 628.244360][ T3369] usb 3-1: config 64 has no interface number 0 [ 628.250727][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 628.259937][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:47:21 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) [ 628.342744][T28529] device nr0 entered promiscuous mode [ 628.357279][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 628.366086][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 628.372837][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 628.380512][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 628.388819][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 628.396255][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 628.561952][T28504] openvswitch: netlink: Flow key attr not present in new flow. [ 628.576745][ T3369] usb 3-1: USB disconnect, device number 84 18:47:21 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0xff, 0x4) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_CLEAR_QUE(r1, 0xab05) [ 629.352714][T11016] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 629.592727][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 629.712955][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 629.721402][T11016] usb 3-1: config 64 has no interface number 0 [ 629.727789][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 629.737001][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.785032][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 629.793264][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 629.799922][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 629.807679][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 629.815913][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 629.822289][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 629.986437][T11016] usb 3-1: USB disconnect, device number 85 18:47:23 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:47:23 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x1) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c000000100005072dbd70000000000000000000", @ANYRES32, @ANYBLOB="00000000000000004c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f1f080001000d000000258538497ef6175e"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 18:47:23 executing program 3: r0 = socket(0x10, 0xbbff93a1ab69ae46, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 630.553136][T28670] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 18:47:23 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:23 executing program 3: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000040)={0xc023}) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 18:47:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x1, 0x4, 0x2, 0xd99}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) r3 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r3, 0x2) dup2(r2, r3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) fsmount(r4, 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 630.812768][T11016] usb 3-1: new high-speed USB device number 86 using dummy_hcd 18:47:23 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x10000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r3, 0x9}, &(0x7f0000000140)=0x8) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000040)="0dae346d2885ef063598d1b9f0d91073d20ce49fd71a12d4087eb672854ae8083f56da88a32d58741741c68e90935a18cd134af226fd802a51bce64e1109c4e886c07625adcaa3ae516f29212959eefbe31b911de910f8d9bcbc1c327e4fe25b1abe1f271207d90e92d7327a0a4cbd604350bc0d6ef1664406b499f1294b4d5c4793f9524d803fdccc", 0x89) 18:47:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111000000000000be10000000000000950000000000f9ff"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x4) [ 631.128395][T11016] usb 3-1: Using ep0 maxpacket: 8 18:47:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(&(0x7f0000001880)='\'\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7957d6543d8ef00b) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x26) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 631.285793][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 631.294438][T11016] usb 3-1: config 64 has no interface number 0 [ 631.300739][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 631.309920][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.515321][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 631.523599][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 631.530241][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 631.538017][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 631.547520][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 631.553858][T11016] zd1201: probe of 3-1:64.155 failed with error -2 18:47:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x1, 0x4, 0x2, 0xd99}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) r3 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r3, 0x2) dup2(r2, r3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) fsmount(r4, 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 631.765531][T11016] usb 3-1: USB disconnect, device number 86 [ 632.572713][T11016] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 632.822801][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 632.942982][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 632.951529][T11016] usb 3-1: config 64 has no interface number 0 [ 632.957961][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 632.967171][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.015606][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 633.023831][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 633.030457][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 633.038260][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 633.046550][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 633.052865][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 633.215922][ T3369] usb 3-1: USB disconnect, device number 87 18:47:26 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120130008344e908441005802a8100000001090212000140000000090439332632ec5ad79b26b9d0dfe19b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:47:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/DAm\b\n.&\xf3:', 0x0, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x208040, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000400)=0x40) poll(&(0x7f00000002c0)=[{r2}], 0xda, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x2}}, 0x18) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x10103, 0x0) flock(r4, 0x2) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, r5) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) ioctl$TIOCEXCL(r6, 0x540c) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/raw6\x00') r7 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r7, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r7, 0x800060c004500a, &(0x7f0000000100)) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f0000000540)) 18:47:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:26 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)={0x4}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) fchdir(r2) write(r1, &(0x7f0000000040)="220000002000070700be00000900070102100000000000000020000005000c464c985c0d43a0a5c1a2aec66f1e236480315af700000000", 0x37) [ 633.587547][T28919] IPVS: ftp: loaded support on port[0] = 21 18:47:26 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r3, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4, 0x2}, &(0x7f0000000180)=0x8) r5 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ff9000/0x2000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r5, &(0x7f0000000040), 0x146) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400240010000200000000", @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800090000000000"], 0x44}}, 0x0) 18:47:26 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socket(0x22, 0x4, 0x0) 18:47:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/DAm\b\n.&\xf3:', 0x0, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x208040, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000400)=0x40) poll(&(0x7f00000002c0)=[{r2}], 0xda, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x2}}, 0x18) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x10103, 0x0) flock(r4, 0x2) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, r5) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) ioctl$TIOCEXCL(r6, 0x540c) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/raw6\x00') r7 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r7, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r7, 0x800060c004500a, &(0x7f0000000100)) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f0000000540)) [ 633.872646][ T3369] usb 3-1: new high-speed USB device number 88 using dummy_hcd 18:47:27 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) read$hidraw(r1, &(0x7f0000000200)=""/4096, 0xffffffcc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) [ 634.047479][T28944] IPVS: ftp: loaded support on port[0] = 21 18:47:27 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 634.183929][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:47:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@multicast2, 0x4e22, 0x14b, 0x4e22, 0x2e69, 0x6, 0x1e0, 0xa0, 0x56, r11, 0xffffffffffffffff}, {0x401, 0x5, 0x2, 0x7, 0x8, 0x9, 0x3, 0xe34b}, {0xfff, 0x4, 0x5, 0x8}, 0x80000001, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d2, 0x32}, 0xa, @in6=@local, 0x3501, 0x4, 0x1, 0xe8, 0x4, 0xffffffff, 0xffffffff}}, 0xe8) [ 634.315217][ T3369] usb 3-1: config 64 has an invalid interface number: 57 but max is 0 [ 634.323883][ T3369] usb 3-1: config 64 has no interface number 0 [ 634.330167][ T3369] usb 3-1: too many endpoints for config 64 interface 57 altsetting 51: 38, using maximum allowed: 30 [ 634.341482][ T3369] usb 3-1: config 64 interface 57 altsetting 51 has 0 endpoint descriptors, different from the interface descriptor's value: 38 [ 634.354843][ T3369] usb 3-1: config 64 interface 57 has no altsetting 0 [ 634.361800][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 634.371222][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.702918][ T3369] usb 3-1: string descriptor 0 read error: -71 [ 634.711323][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 634.719966][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 634.726697][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 634.734436][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 634.742693][ T3369] usb 3-1: zd1201 firmware upload failed: -2 18:47:27 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 634.748989][ T3369] zd1201: probe of 3-1:64.57 failed with error -2 [ 634.920891][ T3369] usb 3-1: USB disconnect, device number 88 [ 635.552685][ T3369] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 635.792851][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 635.912901][ T3369] usb 3-1: config 64 has an invalid interface number: 57 but max is 0 [ 635.921170][ T3369] usb 3-1: config 64 has no interface number 0 [ 635.929674][ T3369] usb 3-1: too many endpoints for config 64 interface 57 altsetting 51: 38, using maximum allowed: 30 [ 635.940845][ T3369] usb 3-1: config 64 interface 57 altsetting 51 has 0 endpoint descriptors, different from the interface descriptor's value: 38 [ 635.954286][ T3369] usb 3-1: config 64 interface 57 has no altsetting 0 [ 635.961169][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 635.970325][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.252923][ T3369] usb 3-1: string descriptor 0 read error: -71 [ 636.261104][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 636.269649][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 636.276349][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 636.284070][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 636.292226][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 636.298624][ T3369] zd1201: probe of 3-1:64.57 failed with error -2 [ 636.308692][ T3369] usb 3-1: USB disconnect, device number 89 18:47:29 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r3, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x265580, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r9, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r10 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmmsg$sock(r10, &(0x7f0000001400)=[{{&(0x7f0000000200)=@xdp={0x2c, 0xc00, r11}, 0x13f, 0x0, 0x1f3}}], 0x0, 0x0) r12 = socket(0x200000000000011, 0x4000000000080002, 0x0) r13 = socket(0x19, 0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000140)={'vcan0\x00', r11}) sendmmsg$sock(r12, &(0x7f0000001400)=[{{&(0x7f0000000200)=@xdp={0x2c, 0xc00, r14}, 0x80, 0x0}}], 0x1, 0x0) r15 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmmsg$sock(r15, &(0x7f0000001400)=[{{&(0x7f0000000200)=@xdp={0x2c, 0xc00, r16}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2e080000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="020026bd7000fbdbdf2502006e2e206588109b8b1569c4b900000c00040006c2000000f8ff000800010080c8e91fa04f35c5b2b282bb16f90c312ff51d5921ef239ebb", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="0c0006000200000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x38014}, 0x20000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000803e1879639afa005d71b081229dfc83d18841029801000000526d88cd90b3846660a6c7911e5cbe0fb22da3aad1e556183ab5924529e21d242b4fe94a8a7f636246ee40d323cc1b27b0060073171022816952b412e47d16acacd3c00980097817c3c961117eff645bc34b53066bd3058ad053eb7f", @ANYRES16=r9, @ANYBLOB="88042cbd7000fedbdf25020000000c00020006000000000000000c00080007000000000000000c00040000000000000000000c00040000000000000000000c0005000000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x2b84925b2cbaca10}, 0x8000) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000001c0)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x48, 0x11, [@generic="802fc3af0d982db5279ce2edea4b1e3bf632fa62b12b5d31706d704884f7216f30ce3b973da2fc2d36601358e4eef293b8407b6350ad4b0546cb7f4a1439e48fda"]}]}, 0x5c}, 0x1, 0x6087ffffffff}, 0x0) 18:47:29 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@multicast2, 0x4e22, 0x14b, 0x4e22, 0x2e69, 0x6, 0x1e0, 0xa0, 0x56, r11, 0xffffffffffffffff}, {0x401, 0x5, 0x2, 0x7, 0x8, 0x9, 0x3, 0xe34b}, {0xfff, 0x4, 0x5, 0x8}, 0x80000001, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d2, 0x32}, 0xa, @in6=@local, 0x3501, 0x4, 0x1, 0xe8, 0x4, 0xffffffff, 0xffffffff}}, 0xe8) 18:47:29 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:29 executing program 2: socket(0x10, 0x8000000803, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) write(r0, &(0x7f0000000000)="220000002000903988dbc06318021a218d09070700beec000900070102000000000000000020000005001dcee8de", 0xffffffffffffff32) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) syz_usb_connect(0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0) 18:47:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="5f680400ff00430c"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:47:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@multicast2, 0x4e22, 0x14b, 0x4e22, 0x2e69, 0x6, 0x1e0, 0xa0, 0x56, r11, 0xffffffffffffffff}, {0x401, 0x5, 0x2, 0x7, 0x8, 0x9, 0x3, 0xe34b}, {0xfff, 0x4, 0x5, 0x8}, 0x80000001, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d2, 0x32}, 0xa, @in6=@local, 0x3501, 0x4, 0x1, 0xe8, 0x4, 0xffffffff, 0xffffffff}}, 0xe8) 18:47:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002a000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x9, 0xfffffffffffffffc, 0x4, 0x400, 0x3, [{0x0, 0x3, 0x80000001, 0x0, 0x0, 0x408}, {0x294d, 0xcb, 0x7, 0x0, 0x0, 0x100}, {0x5, 0x6, 0x7fff, 0x0, 0x0, 0x200c}]}) 18:47:30 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:30 executing program 3: r0 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/107, 0x6b) r1 = socket(0x13, 0x800000080c, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:30 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = msgget(0x0, 0x104) msgctl$IPC_RMID(r1, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@multicast2, 0x4e22, 0x14b, 0x4e22, 0x2e69, 0x6, 0x1e0, 0xa0, 0x56, r11, 0xffffffffffffffff}, {0x401, 0x5, 0x2, 0x7, 0x8, 0x9, 0x3, 0xe34b}, {0xfff, 0x4, 0x5, 0x8}, 0x80000001, 0x6e6bb4, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d2, 0x32}, 0xa, @in6=@local, 0x3501, 0x4, 0x1, 0xe8, 0x4, 0xffffffff, 0xffffffff}}, 0xe8) 18:47:30 executing program 3: r0 = socket(0x10, 0x8000000802, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600480, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000680)={{0x6, 0x2, 0x1, 0x1, 'syz1\x00', 0x9}, 0x0, [0xfff, 0x8, 0x2, 0x912, 0x800, 0x4, 0x80000001, 0x7f, 0x40, 0x558, 0x3, 0x7, 0x20, 0x4, 0x2, 0x3, 0xa8ef, 0x3ff, 0x7, 0x1, 0xfffffffffffffffa, 0xb53c, 0x5, 0x1, 0x840, 0x80000001, 0x4, 0x0, 0xfff, 0x39, 0x4, 0x2, 0x100, 0x401, 0x80, 0x2, 0x59a, 0x7, 0xffffffffffffff6e, 0x8, 0x1, 0x3, 0x0, 0x3, 0x80, 0x6119ebfb, 0x68, 0xd2b, 0x9, 0x0, 0x81, 0x9, 0xffffffffffff0001, 0x7c4df38e, 0x4, 0x1, 0x0, 0x3, 0x81, 0x10001, 0x1, 0x7, 0x9, 0xf8, 0x100000000, 0x7, 0x1, 0x2, 0x7, 0x79, 0x95a, 0x7, 0x6, 0x1, 0x7, 0x2, 0x6, 0x0, 0x80b, 0x1, 0x8, 0x1, 0x10000, 0x6, 0x0, 0x401, 0x1, 0x5, 0x82d8, 0x4, 0x9, 0x1, 0x8, 0x6, 0x4, 0x3b, 0xeff4, 0x9, 0x1f, 0x0, 0x100000000, 0x6, 0x6065, 0x1ff, 0x8, 0x4d463c90, 0x0, 0x1, 0x1, 0x5, 0x1, 0x0, 0x0, 0x1, 0x9, 0x7fffffff, 0x653d, 0x1f, 0x3f, 0x10001, 0x1f, 0x7, 0x826, 0x8, 0x1e, 0x18, 0x100, 0xe068], {0x0, 0x1c9c380}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="020100090e00000003000000000000040500060000000000380e4c5206e48d18fef1ff00000000000400000000000220000000de210000000000010002000000002a87c7f325200200010001000000000000cbb1a7afa9f9d6816e0200fd000005000500000000000a004872bb01000000000000001309e339da887c7b3a9516ca59381582307654a2804e486eba6e065f4e1f953568835a2af91e1b3442862c58f6df1f69527aed100fc7d7f3a297e51bc3ba846014963d00000000000000a132b239b255edb5eb3f799c2047c52e777043d53b20a2f4469507595e98c5402368d87e37c58b1ab42d7b2946d403032e4855bc7be0fb9113f155f4369e54c5c4b8e549cc32ef24ed2a17cb29c6fb0a355aa24652e8b36d519405ff7589fc028df3d671d0dc36c65c173d75c8a98c9d507afe96b6d1635deb3d3e94994d5dea95276709dcbc7da7e3823417fb184212fbb6359b8c636e2288da13c180901d465f939159a793872ff69fd93f43c46ad34e2848f872dd1ae55858cf87c0dc465176f91261cb7211dd51e8ec88a4cfc1db014a74b9304af3f18f52caf705001136d127cf440c2655945908907347c6338d01503bba10f6a704a7dcef733f60b1376a4e3987666fee77eed2d5fb9afab985ad2125b91826c6c7bdde8250fb360f64d3cb91db4fbe79fe783f5657992f7131340e29376623826592abf8bddaea21356921e7b51710d828f3919b21557e1d2e87c40f0b11341efbfc29604018"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000080)) 18:47:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x2}) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 637.683134][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 637.689481][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:47:33 executing program 3: r0 = socket(0x11, 0x0, 0xfe) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:33 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r5, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000008c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x148, r5, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbf5}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcdf9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0xd, 0x2}}, @TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}]}, 0x45c}}, 0x0) 18:47:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:33 executing program 2: r0 = syz_usb_connect(0x0, 0x13ec, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0xf6, 0xa6, 0xa7, 0x10, 0x3e8, 0x8, 0x340, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13da, 0x4, 0x1f, 0x8, 0x40, 0x6, [{{0x9, 0x4, 0xa1, 0x1f, 0xf, 0x98, 0x1c, 0x93, 0x9, [], [{{0x9, 0x5, 0x3, 0x9b0306a66eaf8c27, 0x98, 0x81, 0xfa, 0x40}}, {{0x9, 0x5, 0xd, 0x4, 0x323, 0x3, 0x80, 0xff, [@generic={0xc9, 0xe, "feaed0556e5a36845e6980921125b91707f6cc46b498e231001fca332db041bdbbdf3e7ba55cbb543de91e3209375cb8a576384128628975055f94c243f2d467a041b3071f6d4eeccd186cdc2f3ab9cb2c55cb3569de028e0e265f93452622b18038e147d7cc612e896cc782d962c8eab795c53b7e7904d7517388904293d38ab0241fd442250f16158f64649410b49ca1739010da9094128c8c306f8d14638610803c48fa2952522fe7c9b2d9842253f376814e4b8595bcbc7cdb197d8d2fe82180c90def47f1"}, @generic={0xa4, 0x26, "0f6736b989c8b31c07b4557fc2b9eaf14ef2454d3018422454f62d7a02ddcabb58bfaf03ff147c875ba2ebbf26153e46644094b87ebaa0f85bc9d4ab404043da3426c8ab07e108109b49e1a1a38566b4a75c9dcab17bd9b8e9f0d14ea1e3c36941e036020a446248a7aa3e8c541bd473130eb307a8fdf81823b198031dcc4d609471cc6be6f58fdfaeab56cd96cd0f0cc18a0c6e71d1ac0f26ca5ac310bab0c73691"}]}}, {{0x9, 0x5, 0x6, 0x3, 0xaa, 0x7, 0x7, 0x6, [@generic={0xb3, 0x21, "7837353bd4cef6c91cc76500498237fd6cd27b84727cbf3687ed8297da1acefa9ad12c5b54c086db11e805dc74acfe084af0e619114ec1231d64ca307f22d03df4b2693811d348e3dcfd7867e9bba93c677667bf8d4825783fb8b60164cccb6d5420618865d9412a3d9a7fdf610a633e2ccd53f43a80160bdeb642e6a4e1fb31bde1709c0b37a74a310cbac75a48107c9bd08b26487c7ecdf9ea31246f2807a38f930b74a4d571748a25fbb55ae6ca6a99"}, @generic={0xb2, 0x1, "4d6577ecb80ee8dc25bb01f2e5ca1c7b1db603cb03f0455e1072bfd110e59ec4dc537623ee9f72f07743537a9c80cb9aef42dbed4817505e00002fc12571706728a390f0ab47a09a3a6beb476f5ba4f0e2a56ec0c135d8fe1e556670f59ffb4b9452314402d8905d5c0017a1a724fdf818cec44ff908a43bc11daa8e233f781ba04d677ee14bfd7190db337aec9cffe642f1a6f03f96385fa158477aedae74bc73ecd808fbfb47356dd7047c231458a5"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x36e, 0x1f, 0x40, 0x0, [@generic={0x52, 0x7, "e74a599943735022fc2d834f260ae902676f1cec307e55876b2cf786c1867681a02ccd49d4feb46e6251c53c3884e649ca2a158dfa2f6a73aee038ee90ac32260df6af447faed3e4f855f95953607496"}, @generic={0xd7, 0xf, "69782ada6714a11b7f4435dccf79ddf88d7a9905ab3fbc154145e47b36579899a83fb9bdec03ee653ca805855372daa7b6c5b8acc9ac3407c2ae070d1f5ea0b5d484a083265bdbb261d4c42ea95b87626dea72604be66459142fda832f6f3a191cf1a619e576277d9bcb9c359564effb2547b197d7941b48e3779183d8ec228b32f9b408e85b76f8e34adf93381f8cfa22b2968563624ea63094dfa0b1685ab0732510cfff5f5d2fe546bffa9f1c26aba8f113f1eb2610125433c447d2002c2ffa5f64a4eb0fb3520e7aa627d2ee944a20f5bf4d58"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x156, 0x5, 0x7f, 0x8, [@generic={0xe6, 0x2e, "60932684809bddf263463d9d5d5f69dc0d08bee5dcb8778df3ce5bd884d3c3c2f713e6ca6a7448f9f1934af2230fa681856574bfdee9b981b7c6bc891f75caec14d52a6c9bbc1aa5868a5a83434c3f27c4fbe3d7a1f75b7efcc4070a97a49eb2ccea73900c0bd6ca7b577d141f1b81b9b72b12052de682228cad42a4552624d4236507fd4789bb432f0ce3b51deffa1b9056b41f8a029af6db62ad578718959e5e73b330f2868e1e4b352c08304aa6aee5b6eb03794cfa2ecb88b0a18f5cbce408926c386513be8711a6b120dafb28762fcc3ba86733c7aab4302dd9b2424c46d42cc647"}, @generic={0x6c, 0x1, "ac519e52cff7c6d46af95396a593299586e04d532fa52659c0e797eccb24c9d847dd5cfcf311e3e34c8f699e446280336d1bb2e7d409048e7f6b523a17bac1182fd639422614bc501f4e51bd1324072144228e825562bd54056c110fc778660a3b37f259c3420e2f7dcc"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x1e4, 0x0, 0x5, 0x8, [@generic={0xff, 0x9, "dce98cd02fb3324e4c6a4b3c2c4155d3c47fbc147d0ffa3d646fbb090c09dfea867f11bfbf99944c9abef8cf649c4249669754ff9c622af7e8c5cb011e15908a8103959f690154aef73518957f9e42652e222b37b5961f5f16128a47684c66ac65fedc598f2996e4e8750c110ad306011278e0c7c634c82838dd658ec9b2ac8cf54443971280d0f9ec208f6c9bd9730c565b58b6cff3ffe17819ea8952210266d3dc93575d9da6cb0be6f6810d4165df51efb533d58093524d12bd045e95e333f427c12466dfa150ec7f067bd015142fd6ba566892af19aa03b7ad368f21ab2df5c3c011843fb1f04b6a6e0fb11854ab52292c329c0027951c3faff8e9"}, @generic={0xe9, 0xe, "34f6fead13d9f1e49a20294ae9f1bfb63ccb704cf4d2f5a6bf6f8d95fa887b9feb1f0756bc6034c214a3ae7d9c5269844fcca56a16151676e384b8c4031ec26604c949ac1a75730da6733bb55fa5699c9cb18b10f22642fb4a9d8d3d81bf79df574099ba56f174379ff065fc4bc3728f8982af250334aa391a3a1dacaff72fccca3f81c2560466152f580f6970fdd7b0d078938e81fdc7418d76d49c838528935e3626c78c2c49186305644eaca8085a9e9c5686f87c3f602e5fdfb7ae48b58a9eced42af8e13c538b3fe336639a4e1be44d778d1c1148dfc2ae721023e89e3ab42119b7ee6537"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x110, 0x5, 0x0, 0x9}}, {{0x9, 0x5, 0x1, 0xfd76fda9a21899c9, 0x297, 0x1, 0x80, 0xff, [@generic={0x9a, 0x23, "65dc7df67039c843fc33df96e824ff379ceff286c40ca44b903d7c867693da7cf75b6bd7428674c12570179eeb759850cfffd77a3d626f3da07051bc3dd3f6ef527dfe2a11fb81417edaeb7b5c8231291ece49e3fb040ed55c84844404f6cc2ef5376a882205842bc0e3916c069d41b224278ac39a9247dfcfdc03bfaebddd2a7e963cd91674b265cab2c94d8802988334803efb048d4a33"}]}}, {{0x9, 0x5, 0x6, 0x3, 0x328, 0x8, 0xb8, 0x6, [@generic={0x13, 0x2c, "a86f955626ec37bb9dd2fe8739c8a467a3"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x297, 0x1, 0x1, 0x6, [@generic={0x4f, 0x1, "b3df7a612353da9db17c070e5eac1e495528e86480ebe198a88609c31bc1ff5e310b3135bcf55630e477c5ad5ec8d07ba46f45c8272194eb6f5a095ea2b263c11bf3aa6fe322deca356bda37dd"}, @generic={0x60, 0xa, "d30f25effc773ee5e0d2fdce88e45ffa72e8938d2188a2076afb9577a152dffb2facf766764336d5a33af23d3519b10695dde46d0d5ec2388e141dc339ec2e4e4e13a2cac6fd8dbf188b1a32598373a63da88551e111e95f5bdabb40294d"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x23b, 0xff, 0xb3, 0x6, [@generic={0x68, 0x5, "f6bd5077eff4c242bdb41a125fb598a85b16ec3c113989d210378034b9d1e34957a1cede86a5bbd21c0d05d659cabf834425d2db9e49b3b705a244b241c8feaf30b27bd05def9cb0355e2e13ebbf7233307aedef406dac5143db4c7706f90195988e14cd294b"}, @generic={0xc6, 0xc, "46f4a76e7d86084cd6bb3f85cfe16f28d6a6660f83b802167624f2749eaa9826170b59cf926062e5186eecc10fa96c9ebd78d00aa7ff35e2e7f3f1e37995666ff1d1687e152eac6ef309f215af571375d27d54bfc99c952e7e669bc163fd29d090927cb642590ff142aae87c3d7f77b513050ad52615e02b8acff3abb17017f29e6042a60e437394092500b90663f4bcccda379092ed0c72397c399055a632cc581c412f4346520f73294281b9b8a85c93eafa9a8ca5fcb8d0a080df1795f03abf09af22"}]}}, {{0x9, 0x5, 0x79e7072275a57056, 0x10, 0x27, 0x7, 0x81, 0x8, [@generic={0x9, 0x31, "5db54db363d9d7"}, @generic={0xec, 0xe, "f03b41911c6d1a40ca27f9d53a84da5bcc16930297d67af691ace11c9aeb246e1e003004c3037357e3169116af34bf791a5c032a8308b0b3dfd8557b24e576a0f8f2456661f5ed5d48cf555efdb26297612942bc8804dd41c38773d15ed1b525e6c01f3b35549db3c09901795444750fd520c2d139f57f8ef4f4283ae2ee1133cddc37f15f48a12692782d80dcc10271458bad9fc3e905d685dce3e6ae86465a1a6a0cf9d1a139e89652ca7c2090fcb526bea4f5456e23e23ebd035ede2aa582c6f560f650e1e4cc0b84eb01d67311cacef185088f99d3abecf9259f0018519ccc983fa68d169ed4ba9b"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x1c1, 0x0, 0x4, 0x30}}, {{0x9, 0x5, 0xa, 0x0, 0x320, 0x5, 0x8, 0xf7}}, {{0x9, 0x5, 0x6, 0x1, 0x164, 0x1f, 0x0, 0x0, [@generic={0xc1, 0x7, "4a8fc0a819103af4c72f4811dbbaac36789c17f07936e9ae7fb9e9e9444e4f2154570d5251dbd2427748d6afd818abce92ad0f67cfb3e5ebdaf11d91955283ebb48952dab7795c0a717e82cc4ff5f8b232e8f9fa872bbe1923e87485d8ebd92598cdf4a1881322c0466c150a55ebbaf22064178ba667bc7b3e0977a7efdb79b92f6db9a826190ba22f8cfc72684e2f66a7a7b8e9ea26aed0ee39bbc6a20cdaa913fb27aaeffb0e9dc510764f54e0f54b95c0abe362b4ef7bb661a9b96cafd9"}, @generic={0xfb, 0x23, "8dc12354a7ffcdd2a671bdd4d04a6405ecff8d96eeb73cd10a445131de392ba433fc35febea14dd013972f5572d43dbb27f5bcd586b97aa355ade532d80284c25702455f46dd7d733ef8a0662aabcc882e3a25ccf34b85339dc3c88f4c4baff25146b1aa3df19af82e2877cf7bf3c9f1d4c588ddaacb9d36607b24f1abc2ca67140e2d967a226fd7150b5f86e8238fdc5f1c29acb4d66902b692b3ac3d3d6f9601dfdbf521690566dfcd4dd2afe3b2bbe0fef738cc5dab7c7e3320a040d88d17ad4829decd61acc661569d161b40ef813376ae285e9dac51e4823024c848e69f4c6d74e37e2ae9854b97ac72d9515072c203fdbc61583420eb"}]}}]}}, {{0x9, 0x4, 0x72, 0x9, 0x2, 0x21, 0x9e, 0xfe, 0x9, [], [{{0x9, 0x5, 0xb, 0x10, 0x3ad, 0x9, 0x7f, 0xce}}, {{0x9, 0x5, 0xb, 0x10, 0x113, 0x1f, 0x1, 0x3, [@generic={0x34, 0x6, "2c9e373d8fa28020cc784ef59991ec9899b5fe2a3cfcabb7949830a4cb9ab79f94342d7a26fbf00db94c29846d182fd43d0d"}]}}]}}, {{0x9, 0x4, 0x1c, 0x7, 0xc, 0xff, 0xff, 0xff, 0x7, [], [{{0x9, 0x5, 0x3, 0x863b96dc2beb81, 0x95, 0x4, 0x40, 0x5}}, {{0x9, 0x5, 0xa, 0x10, 0x304, 0x6, 0x3, 0x4, [@generic={0x3b, 0x3, "467062b330b216e0eff0d2ba4c8ba4f531f4ad93a403166a2a1e5074a4b87055e9695715c3aae364a01362647332087013c6b644ef130cde4e"}]}}, {{0x9, 0x5, 0x4, 0x1e, 0x1a, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x8, 0x323, 0x2, 0x1, 0x39}}, {{0x9, 0x5, 0xb, 0x18, 0xa9, 0x8, 0x80}}, {{0x9, 0x5, 0x9, 0x23, 0x68, 0x3, 0x3, 0x81, [@generic={0x3, 0x31, "bd"}, @generic={0xf8, 0x11, "2bd6b6795ee67cfe03a04eeef293498635f19984dbd7d26f028cf2d377a182301eb368df3ac93b119cc81380af1a69b551a9075eb04936b6c3a8678ee67583946576526ebdf491f8b61483c51d45712a413d707133c22233ad1f27af5533fad19eb7d913a7805e6fe15b64623faa76c21d0f9be89cf0503959b2b83dcc2f85241eabd5ac4311d4f72487d6855854d8ab320ee575de716c8fed2e551ba6dcb41d53eb52febdd21b9a791c56fef38d0c3d186055d19cfe2066bcb80ed410ca2de3224394b17726bbcb18251fb6d0eeffb7f2011b3feec6179c986908c598e4eadfe1273cfda43599846d9dbffe9b00cfa98ffda34855fa"}]}}, {{0x9, 0x5, 0x88c94d3e0bb5f9f4, 0x4, 0x1f8, 0x6, 0x20, 0x5}}, {{0x9, 0x5, 0xc, 0x8, 0x37e, 0x7f, 0x0, 0x9, [@generic={0x4b, 0x11, "8041b5270f3a9775e97865815f5fdce82cf61c5945dc0bc24528b654db14424a1c9db8f828e2e7c97ed40363b62fb32357bb34180f1a8d4359973e5fd22e1fafca4f6bf312bd2e8d9f"}, @generic={0xe3, 0x3, "85a0da0e8702ea70edf5399837e93bf88b5d48bff8c52965f17d4bdd0f6cdbce4f9d9e95b9cc71058e9d5bbeecdacdfe0682be3b55ab619fa4330ad513e5f1ecc004598ee5015aedc3d869504c0bb28a7e65ac4533bfa032461cafd2bfe36399b477e4ee52cc7346d5e51e7c772086e5d84f4d40c2f8152603472685c2c2bb53e54b1bcbde627bc5dc8f580ea81251aa9175facdd8a10f2306da33cfedb4f3c9ec899a2fe72aaf9c780584dbb7bd74e644ece34576cf14454e08ee9cfbc555aa4e7734f5e452fdc64feb35e198ab08a2882222f20fbe3af13f442b57a3ca06d594"}]}}, {{0x9, 0x5, 0xc2, 0x1, 0x199, 0x0, 0x0, 0x1f}}, {{0x9, 0x5, 0xf, 0xc, 0x37b, 0x40, 0x3, 0x80, [@generic={0x23, 0x21, "3b566fcd73f263fe7eb7234f197875c9a0cdd63e4751efde8dbc8e51b12172e422"}, @generic={0xbd, 0x30, "fdf126d16407622a97ba2aa99d119ed50ade27db8a3f4ed2cad04050894562705e3bd3751414f21568ad95939414466a04de9397d28680c86e5f5f8fdaa281a8a77d2e5fe340aa4967fbe8178fd53ba3729dd8b34cd7b4cc6bc26ce4cfe536fd73229ab65975b5ed7ce0e9bf240ef582607fda14b5799f3e06c1eaa0bffef0d5a387f5df9b7d03e0b8e1fcf2b2bfd4ac50e8431b3d66810dfd45a98355bc5287ff742f95143567e6ed9292b988267e559cfed2bb9c5e7acea7b04f"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x284, 0x9, 0x80, 0x0, [@generic={0xc2, 0x0, "8b87e099b9e219cbfc394a70fc10cd89a25e50e542fee4c8e1bcb28b04cbe758ab4105bfbb3336c14df2aa064d023260fb5335da61c9f065abe9907f540e8e8fe9b3194a03a9dadced67849cb25518e3be2f4b16a0731b96b050bd59f6323948503f17c48583928bda575360b97d9d7aebf8f489e1ea61a5568e9bba8949d5f2ea7532813b4c014f98bbbd8ee02ba4ca5579ea42219c31c5032e3ed8ffe528561b08234296679ac4ba09e52466669c8d49e44c9a478a2df3fead91820c16b999"}, @generic={0x21, 0x21, "cec1d763b632a47c58214a2c6461a7ffd72f6cf297c42765ead5afc38c034d"}]}}, {{0x9, 0x5, 0x8, 0x0, 0xab, 0x1, 0x77, 0x8}}]}}, {{0x9, 0x4, 0xe5, 0x5, 0x2, 0x67, 0xcb, 0x31, 0x0, [], [{{0x9, 0x5, 0x10, 0x0, 0x11b, 0x4, 0xeb, 0x54}}, {{0x9, 0x5, 0x6, 0xc, 0x3bf, 0x71, 0x4, 0x9, [@generic={0xeb, 0x5, "e4377e26fba1482217d50dce6975a7f677aedfbae6a5253f5878dc1fc6eee84c8c3d11b945589be8abfcc89d0d0c7a9bd31a68fc0d18258d1529904d5f56358e472db0c3d26d132c925afa9bba141ce863331a6975fe08e74435c713ab7d8835765af996a812e2515c0ca453f1e90f99f65adea9ca3f3d56cb34f9fe6d8b1a31459e2b152386b6f4598fecccab79a00528dc71ad2cc24b490ce6ad004f704a4e57f19e7075bc2732a49a1b52f98fceb5e9c43576c3cbe32857640b4a737e75756e8e377774c2ebd1e5d4bc7b8c3f20f6e40c1946490a506db7154cd2b4fbbff91ac212ccc058cc34bb"}, @generic={0xe0, 0x47, "6e3563b3d362dc2d5b75b35a959814e1caa0e9092bc688a1cd59dacd899cac68446a58e608e9d7863aacadb78090de4df875cd900e54e72ad25e1613a1b6e657883b9e04ae6330094c4474a7eed372cc3e98eb0aba05a75b7dd272be213ea7a7c2ba877a23f39c83d23c2951f495df2e8c05f6b420f1e8d43cd13e268f3eea5f32b1186d89f5e408ac451f3b1f09bddf3574dc031409af0d0f61b22e62131465bf32c29513935fd993f0334848da9d3d4c0582207d8b75c0391fd8b88adfb9bed226a9a5cfe39aa5ffba1b3defefd697bf9bf3981f73991a3ed76b80a3f2"}]}}]}}]}}]}}, &(0x7f00000027c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x8, 0x8, 0x2, 0xff, 0x8}, 0x48, &(0x7f0000000040)={0x5, 0xf, 0x48, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x7, 0xab6f21c5fbeb8cbf, 0x3ff, [0x1bf0f, 0x6120]}, @ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x7fffffd, 0xf000, 0x7, [0x7e0f, 0x3f30]}, @ssp_cap={0x14, 0x10, 0xa, 0x5, 0x2, 0xfff, 0x880f, 0x3, [0x807f60, 0x3fb2c498c0c17d1f]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x8}]}, 0x5, [{0xee, &(0x7f0000002d80)=@string={0xee, 0x3, "73c9a19a79b019b1d074e40c3a65d9f8b888c909211c35eab0161fd567f3aa2ba417fa44f752d31755c5dfdfea4c7a41c3d491e84ccae853ffbad95c50f4af821d2b75e1b747e993208de4aa4d08101b06fdfa3f92249a580da52f56b8a4878c82a3f5b356baca645e64f8d8e9a881d4953e0892856407a01753160ddb10af19e235e24fbf43af7e4f796aa943262de95aa0621bd81ec5c0f8f7520cd6991589ac45929616d37fe653f18078bd1e1c2da6ece887f7edc7eaad33a4f5170b572a78e1327889ad877e56f7cf6da1a865dc801d2bdbe1382ece8ff3e6acf2e8181002186162f818a05c89b6b8cf"}}, {0x1002, &(0x7f00000016c0)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x140a}}, {0xa8, &(0x7f0000002700)=@string={0xa8, 0x3, "268e40331cfbdd24809db42139360dd4b179288fd5253758deda09a21909b6f3ab9c036bda32a19af8c7f0a5ccaadfe377a7b97c6129c51a6d9fa98a609657f7501a7a5258e87c669977589032efd992e90e15248dcfeb8602e8f7e8945ab9b91f345f6f86814caf1ace639510e2f4921ac0e1b49709a6767aaf59bdb92ccf60cc1ac2164359903208c577d02679de66f0da64825ef3d6949dc7a9e0f9eb952444c3b2ae82c2"}}]}) r1 = syz_open_dev$dspn(&(0x7f0000001600)='/dev/dsp#\x00', 0x1000, 0xf4f37feecf6e9376) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_usb_control_io$hid(r0, &(0x7f00000029c0)={0x24, &(0x7f0000002c40)=ANY=[@ANYBLOB="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"], &(0x7f0000002900)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x843}}, &(0x7f0000002940)={0x0, 0x22, 0x5, {[@main=@item_012={0x2, 0x0, 0xb, "b2de"}, @main=@item_012={0x0, 0x0, 0xc}, @local=@item_012={0x0, 0x2, 0xa}]}}, &(0x7f0000002980)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x40, 0x1, {0x22, 0xef1}}}}, &(0x7f0000002c00)={0x2c, &(0x7f0000002a00)={0x10, 0x12, 0xc3, "7f58b4c01ec84d796b1e6ae77aa122b11f4b6237f5e626687d44314a63f0cd77752a3c33eec90e829e98853958a6cc221df3db16914f43761ae70ae43e07870e926c62eb6e2f20d341baca14c2604403da0b8c6baa2bd0380bfce572aa54f0e0b690d2f46b5fa13ced793883c83db55244eed327c3fa6fe48bf58ac8646d5ee1e1521f99ea7706e38f7a5add174e4f39f2eda8ac580db32a3bd961dd9d087dc34e35b5ef6d3c9c0cfba52e32b99670c5280b72f9e41fc40d3f525d2b30c91b5cb10f36"}, &(0x7f0000002b00)={0x0, 0xa, 0x1, 0xfb}, &(0x7f0000002b40)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000002b80)={0x20, 0x1, 0x26, "df2da6ef67001ee6f695928a6aeac22709d786855e097f1e4c58360b1a4b33476e50a672e554"}, &(0x7f0000002bc0)={0x20, 0x3, 0x1, 0x9}}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r3, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r3, 0x800060c004500a, &(0x7f0000000100)) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000015c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 18:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$KDSETLED(r1, 0x4b32, 0x9) socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000140)="220000d985e4121e00018d1f15b91ec2bb00000500138001", 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) 18:47:33 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair(0x11, 0x80a, 0x0, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:47:33 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x0]}, 0x6) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0xffffffff, 0x4) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 640.263019][T11016] usb 3-1: new high-speed USB device number 90 using dummy_hcd 18:47:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:33 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x35, 0x20, 0x70bd29, 0x25dfdbfc, {0x6e}, [@nested={0xc, 0x30, [@typed={0x8, 0x1e, @fd=r0}]}, @typed={0xc, 0x74, @u64=0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20040001) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x38040, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:33 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1b", 0x1, 0x4008020, 0x0, 0x0) close(r1) [ 640.512936][T11016] usb 3-1: Using ep0 maxpacket: 16 18:47:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 640.675150][T11016] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 640.683254][T11016] usb 3-1: can't read configurations, error -22 [ 640.913037][T11016] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 641.162723][T11016] usb 3-1: Using ep0 maxpacket: 16 [ 641.322904][T11016] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 641.331069][T11016] usb 3-1: can't read configurations, error -22 [ 641.337810][T11016] usb usb3-port1: attempt power cycle [ 642.052690][T11016] usb 3-1: new high-speed USB device number 92 using dummy_hcd [ 642.292590][T11016] usb 3-1: Using ep0 maxpacket: 16 [ 642.452673][T11016] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 642.460744][T11016] usb 3-1: can't read configurations, error -22 [ 642.622621][T11016] usb 3-1: new high-speed USB device number 93 using dummy_hcd [ 642.872676][T11016] usb 3-1: Using ep0 maxpacket: 16 18:47:36 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:36 executing program 3: r0 = socket(0xa, 0x5, 0x1f) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0xfff8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040), 0x4) 18:47:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045503, 0x0) 18:47:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:36 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 643.125394][T11016] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 643.133268][T11016] usb 3-1: can't read configurations, error -71 [ 643.180473][T11016] usb usb3-port1: unable to enumerate USB device 18:47:36 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x10, 0x8000000803, 0x0) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) fadvise64(r3, 0x0, 0x80000000, 0x4) r4 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000017c0)="22000000200007070000070102000000000000000020000005001380010016e8a2d1f04ea1344dbf8c823cdadc7a8400000000", 0xffffffffffffff3e) sendmmsg$alg(r4, &(0x7f0000004a40)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2dae2b1acea99607b1c7b67e6cc58990206a163b95490a915fe1a8f4c4d87343ec7c40b8f2afbff13c473abebb0b044d7f4b6ea94c0e652aaba598edc29c62661f0841e462a34a30822622de7b052e57b258ac397d5e369abb07e2aa6920238fa4a5dc49e18ef09cce27aa221f9628d65a851a8d85eeceaea3220c3b67d0e0034b0dbd7691adfd117c754820f3af88e94323ec0aa66bd6bb054e5bae562526c2be6382505dcf", 0xa6}], 0x1, &(0x7f00000004c0)=[@iv={0x38, 0x117, 0x2, 0x22, "f4fd485a373a49bfea8e00dd9e96e2c99560802d5ad5a4b23cfeb97747fe2dddeecc"}, @iv={0x88, 0x117, 0x2, 0x6d, "23682005af9e81d2992b22186d8b171ce63c823b0453fa3bc95b7564f480d6eca0a495e1695c39c46b552e6e08233763e8fe868a5bd6521d30b65aa27a5855c17432e52621cbf984f273385b2b30f24b520aa1a42bb85c24a2bb80a0841a91127dee687ce4b0ffb5af337a37c5"}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0xf8}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x100}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @op={0x18, 0x117, 0x3, 0x1}], 0x1180, 0x20000010}, {0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000200)="0d468f8dd04924456aa7ebf96d6e6a1b5820934680145ef3ff480aa23a44849f0f593cf12f7f773c485b0a99f5a53e39bf6484b36ad5d5af3ffc1e6d98711a2bd61ec5ed3a04d1c9a50721df15a4a671d40e4fd2ddcfd5cd8b146a94d4f959e5830cd9629c19b8ced2c69966ba5cae1bcba24266541f6bf24b74fcf6bc8e6831737378427b541c0d938d1ca1531cfdc0840916840a3ce591036e8e53125d39ba0645e4071c539ba0427aac5528981b36ab1faa2d03436fb147ee553e75f6f177780e57cb584bbcbe186738702d49e155ef52e46d41a3b4d8b446031201c998335f61ee", 0xe3}, {&(0x7f0000000300)="8c707783", 0x4}, {&(0x7f0000002640)="62f6ca4a6c1b47d61b600ddf643d4fa6a4eb0a52f1a4b753c93b852c6bd408deea801b3d5071a1e3c82b996d0caab53264573a9e3de494309c3b6d612e060f9bf5c9418e9d332bf41a4271903e85be955ea2c15935d5aea3ac0b30628b9c5f6a9ff716ee873fa78f34654430edd95011327435c21496dbf57a47b9781e1cf8229136f9504b1db9a5edc3f966844eed58cf7f63d737ced3ee3d8e3309ecaf7b9947eff79cbfb34a68f06fe0ac430a83470e98e663050442996c86ea0868c82a0d85ffbe57775a8b7358e043bb9c8c01fd2edda4a434c8170ed946b1cf101e9bceca6304ae09f1ceed5fbf2b9aaeb021", 0xef}], 0x3, &(0x7f0000002780)=[@op={0x18, 0x117, 0x3, 0x3}, @assoc={0x18}, @op={0x18}], 0x48, 0x8080}, {0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000002800)="57981b664e335c019973fb8fd6678f594ec24b265ce59ed12c8893c70bed89398a0abf9d591b142436dd9c45c8f2f548de1ff107c94a6dda39d8ad049f385f52c5235226aedfa9c2a9e41bdcf2d3f0493692d8bba91dee10f082045d7e140ff1b379d0eb1ce747bf7b4ecd55565a17f0546d470282c0573ca73046538d3d4d381d2a0b54701e449296083ec85bea38a9c3eccd30275a47edb372c51662aced4f3ab914e8ce232027ed806df4b3d8e1126e3a12fe73fd9c24676a83cb30daf6a42b26b20a5503475eab49a947e79b1d3779cc9225cb07db2937fcd777274c6c22096d52b9b64f033e8716d21e524fcce9d97c0fd2587145c6b0436f703153348fbd8a50ca39c25dacc42442f42648e9cb3a09e009bc8da953f311ec09e7a1bfdb160cdab35ecc12e7b28177e6ac782f2cee62be05a06b1ddebd6a3dfd343d45f9d54e9774d53c3acfd00322191fe70e7bb3d202b664fd864eaeb4360c81a927b985bbbf4490b2fbd9900cbf54ce1ff8d81c4ce7dc96d119ac17b6ed0a3aea8ab42bc1cf7508925c4c06e9bfe386b832687a8ebb4ada2fb3a2355862749e0a8ee4b4f44e58cd87c4e6e4c9614c550a3c21b57eea02c21f34539c2242818b8ecd5c5a28b3301b6b202d5b61bbcee9e980e467258d3759425b16de0e21e015ba895ac5acd57ed547a023182e98962b72b55c91ea1a96c33a9712d66d7ad72295e8396fc485789a827fcac56f9ae7cbbcc68c6f0045ed573bbf8b8a69c977bd3e56c312ebd8f028575b73b6f7c0f6fab58f1f9a42a7896480566836c7be42a8586c1a37522cdc3809e2a547e8b78916705f2f0725db04a9e9e52866a6803d00a7b26613ce3951eac1ff20c2a9430d731103767bd1e21b292e83286124d4ca42575982e2dbea40f7abf65089b3fcb5fd2f3368d31cc899c0766c9525b3ed5f1ce60bf78bcdb5692a84f25d86503554488e54c4778caff776bb97b569e826e06164fbef9b856a06e90adfb0a1697899dca27e22caa12a35f073a7c75ea1b4480c37219d0e737afe569dd5f21f1dd77dcb4e634c4693ddfdd91c345495dd45fb4318c2f016a6d3e8b9e361849244622daf04a8577481c3f87536a7e735483bcac1c160f2b3220b9af09e996ad534b0b012da75cf8fa411a4f80380926f8e6fe74267d8998dedfb5dd968bedd7f08e51192744146964725844d7ecf93e8b759e8dd4bff1cba58f014c60696aa4ca99aa785ea73ec6ff3d7f6de9314f231afb32aaf33ed1a83568440e73c1636aad90a8043718348e5a1e18aab148ab3bac6b130f2432908b76a909ed5fb463d9948cd0d462b61beca8e841a67b0d3a011bd5cb6fe7047d98036d03faa729528c1283df4005a3d173c836100d803b6f6668e74b3846757a9e3991733c84cc0aeb01d853a013e9f9c2cc9bd542e093f0a4a819175875933174195ecaa859d03181df72a9a057f3a776e01a89608ed36fea7d5c6edbb7d61027f27b1de6396640248f11725b341a5c818415a64dd4bb57879f614c66b9c343b7c6523e6eb992799c108259a5af7c46984a783bf98707a954bf9df08a77aaeb10a1bbfc007cc499403839e24a4a4d86f1d0045485086912113152058e5dbad85d748e4ff4d3a06cbeaf1a5aee03e53885c2ae0e9c13ea44cfd681bb3d9b08bbb9b117d1a938ebad29b7150c7a05173302e926e3988bb23ace31985cdb4f992748c04e06edb66d0954955cacfc802e7c3ab6252f96e2d9af74d95f37f4b59dc20f326c359acce543fa9634371e2b8cf2ac6ac33d8a934e2e5629d7ca2200c362a69e233e8d92067c55a7fd6da04dc1eaba4f18d62661c536d0143d78cff006fd6fdd90892a0e79ed8681f6ea2903a9f2ba4aa5da2520b5dc2a3fc3a235cd5dfb43b933fb001b23dd4955173e015cee97bce5a62fc031fedbd77070468b31ce7db10578f3ca3faf50cd9ad268f0d4fd22233ce1435f6aeb37fdc3e4d60e605978b92289b35e6eaf16755c4c633325bab3c2ae9ecdc03cecd765959d9e816b8d8e0755888ba517f1b2354e37aad271bf62202c096cb986322a389f45a2d13a06e2d881ea735401f656f567ec00ab727e5026863fabf02f0580244fd7f7903b61c6a1a30a33935846344d0571637f1cfa2c2c1d5b16f6e36820f065a9335b50cc08695564b08d3ef717b2e30aac3cd82ca00b9edfc9a98acc07883b636d54a4bb59ee2743037d5fb4515953f38d7e63c18ac595fdae19557dd0466dcd2f30ae7e483c5bcdd25ef12ba0ee029363b61fb710b7df9e86dba40bc885627c7fb3a48e62a11ba04e79a07380ab4a2a109e8ee9456ddb8ed972ad9f89ce2a09be20d6e52514ae5ac78cb5bb0fb70f46301a28ccdafcdec8c78819c626b5e6a8a31cf679628a24dcfd7762a678f7e7ef333e0da225c87f917202bcc14671d34ec2228d6cc013ec1809d97e2f825272819ffd1eb108b2dcd66f7bcd240788577d6a5e665adbd4a4c6348f909bb43f3eaab60b8563e7995fa196478dad161adec0befe77d8a3dd43fef45fe29081d8156223487283cef190490d3c3f69c5494b3fd5fbd5ff65705995cd80069410acd4d86ffd7320f6000346e9f6570f292ab89bf8331c35c0cd31db886b0ea968667a94eb5abd912aa2ff8948759d2f81cac5ccb57489726daedb1e1c18e210616072d01cbd758f38a1b9e1d6a04ee74394e8c2ea00a58c49130e54a8e7ec8b160bc51432b1dac99f7fca788ff83291d54f7aa17c0d7824008420d9d8d2abe70f7bcd14a9f00b9e26482054ad2f763e7de9682e7a74fc8b632b31736ba1a20d9ee1444c4f972fbf900cf52f7774c4a61d464748900046876a2b4c8034de1ad39953c4cab090192a2d7a737296716c77f159cccd2c1199036b4d11db46be393fe25452899330add9f8cfd6a0a88a820cc9112db8335d4f655c50dc03ad1f22966f3d355beb587a3625fbaff595ec8596b86074dc789b5f49c2990a46ea424c9b5c3eac1c0b053d3851ee1858c27bc32f99de1fbdf04c16c60a8017b006777cb4d264c572099d91398dfc8ea4b7a6d4e9a89cd3e024c178df6d5ff4cd5f2664a030a79866415dd23051ef10ac6e0e55bcd183d8f444d1301305eb3dacd77123e38fd7d2ee679bb488dbe022a7b57cee647c61e83cd85e8e7e3f41f86ece4da2f6e9c80378cd095e41e93eba1af619413bdbb8eaf27d168c44d43e57ccbc3d2fd46d1c8c8762b8cd218448f404084e943189700c77e7b7097ba4425760fa0917e56fe949000b29c3becbeade83edf37f7fa1b5a314ac209d7dedd4e7e08a26aa045f3ba2cda5420e581839374b8f6a333a2ec6aaafba51a3561acac1e485367849c5f71b3ae7fdff36d3223aa08e67ff52a62aff5b1a72ddd11595ed0ca8a50c44f7af3032f672cfe5b7aad924ec45e1420e2da4ab7ddf9d06a9d7924c24ce4af5967d7533dda7e26eef70a6deb3b6259dcae94380a96d83a2fd93ca99077cb7ce235c28c44f02726ac6057486126490b5ae55a49862f10e1237b6fe3ec0978d4fd4ef3204fa4dddc72fe923cf1f1d24e69bc29afd897285a764f7836302e2946747a0cd1db447e01bc49eb6e7b4eecf0513e7ce0884daeccdb5b512cce6a435a3bd4694b677e3453fc3c496f490603795ced807b37507a526ea0d5e3a2590011e50f601f2bbcbe02d7ae3045f554edcb75aa68432cdfbd9788364b96c29aa3ddc9de3815b3fc37bd0d08e4d6855e1ae799392c4375c71016a73e50d815ec7a7d1b708b4928bb85cc6a0fc3685973ab1d5662567739045d82c4693be76341eec507f33799ff3f815b2f259dd3838ba5503661b59edcf2cf1b4f7e9b78110f04171cc77054e85d6a5d58115ec9d04ca9c419c330a190065c87cfaedb57b0d9f29732a63c7be25f42a9c1eb65ba5e5958135eca8df66c6732d4b2714b682e573bd659e2428dc4b6bb2e7967593f17158af75eb209511eef46ae607023b8e58e8d25edcf6c635943953b8bdd86cc849d518a205a5837d0506617471bc3365323367116dd250d4bcc3499e559428444376cbdcc74bf87f193810b46bd2afb09c851339d3e72df6fb8b1d5db17778c1aacdebc75c9a6b7902393f101327ef37617dc71e52dc92cf61103fdd455278eb84de3759975a2d50b329364aab88dcc0ac314f110108e31cb5ae9df0657ddf3de077490b1729d323e1a74e208db43e526ea0f42afa714631ebce63c4d7329a35e90052f7acbbd21fc163b7bb7b7e229542111f93f0dc76009bd05b8027c402a1c0fed12790cf1f459db30ad473b1028064209b27a351dcad1eb8d20cbbcde37a391b11884ed1a4d239cf0eb07b510e9b7e2926c2c203e4e424515f20fb7b985df2f99e70a4818f2926a25b9b7fac172d6fc724fd9147aa8dcae2cd816d957b42726729f2e3f8cfea57427aae85e9072b26e7de038d9459acc6f953e54312ba64af5b8a3711a1ffa2c1d858d312d4445f75e061991df140e35c477902e4ba1c8f97990395e66a8007c7063719eaa38cae8b85ec984f995cd92ca346b12dbfe8220f78f8a9b7954ba1089f2721551eea08e81e53d6fea87502e75d781eaecb2c94440d2a87bdceb8a2a2fd38d7b9d4c3e90d80e209f0514e5dd82e2a58a7b1f3b9cff3e675c958401656740c9213d63a46b0ad4f406b1a5f133da365fd2e40e93b3ac933f1330d3fabda007dd9f6734f047a7a8cde0f54103aa8dfa49fc657ee13660a6ab305dc2cf559ecde4a1ea0f695ed1c7cb8e47c3fa52d413e6a51db51fcc2e0fd019660be70f0e82df496242860c63fdcb8270cc51b460a2a011419da7883c65db92412b6489121ef5ae78e91134d71ba573de7d783ec259106ab7f9c8e349e82773e916e55e9bdcbeabf181f5ec2feba6168474f4cdb10a49cbe02f7d0154762b3d4481866013d57a283dd7074a722b2cc90e58c372c25fce898dde094d6c3e5b0715a11874c267d9b368df28e021b2b7d64408e19b2e2ca8e2a32c048c734da89541db201870e68d5d17472afeb1f04f78eac6505b4e464621ff3141ace09a8566a3e3e40ba7bc3e3b16ca347ec2ee42e72893f2b7a3dd5451c80b93814cd623999d163e19e508b200de8ed202475ae5b9f7becb8c5a56cf60e1142c784be341d87f3b1cd682815a22b545bc62d5e08a063731dcd29d2e4d9b2899e517be7c82b89cbef0eda54ba955222b54891ba992fcd18f6da99f052dad67fdc841cdbf25ed8bd10fe3637b100b2b29d0c55598c13cee92f3938b74f39802a6a91c5ecf19e6a3821969f45bf3a75b53e1ec7e35ae0583de4df5f6512aac54e322fd02159d46e80885e0f84f90fbced3d5675486cf3a1c24d7ddeb5296245531d9a1715a111e7e458552ff9fcb521b6d14bdeb3dd2a22a0e6dea4cdbf9695c9a67228e3c8cc8cca4d7d94dc15c980f9fbfc3911e0a70eef4125ae328a62aeddf0f75506b6a1fd2b2be218b3058f29d079b6c906c7629ae83f3c0fc8b932d201a2bd141afb67b3df82333cd24780cc48580364d40e9f27e706ef60ce2543f3149f869f515f4bada32ee7dda7aceb4d019e08dc08c5d77fa9f697de8ef480fd30461b530c7d9f0bea0e50c7783a618bdd15b9908994d6db18624e3f64a212dc14bf6fed526b12747d5a101156bbd55da89b30d192a518ab2f4377a0b946d344402dc1e525ac8f031e7685f14ec00a2956517fa18a8887cc46147473909ba47f596b61e4f7bfab951018373baaafd87a54a1d098d187195927312365d486bac81996e6934177b1623b16f81c0c7033641", 0x1000}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="ab59b83ab8ab2cf86c2a0c2b2e406ca1515b2d49da3a4892bdc752472a4a1dfd581cad34637aa088bcf6ecdda464005a58be02367f384b3946d4807810cc5861e808f4eb957a1a47c70391b0f937e2dbacef4a86686f4a244357c7921fb084a3f88dc4319258376a906524e1861ded0dc0d9b4e117e2e113c189febb3ef0f1537a7bfbee4e4ef1acba4f15966af6f9a7bff86bf540a85f99cbf6955099144d324b9f6a9a1249daa2222fec7a2610240dae7b6e4f", 0xb4}, {&(0x7f00000048c0)="cf5885855d055df3a48e6c1b6608b6fce054c4a3f601fd1b3a5a0cfe5636deed04c2be1c103dabfb47bbf974a0b41cedb62adb2a5e20774004392d53a07761fac2323fa430960cc716b1f09f0f0f23c997594182137b1b34c607bb3e71b1d7f29fc23366c01ce512b5fd4354fc34f01d502decbb4b292baefcb0e60695f25b270aebedf2dff512c590f83be9b97c24fd88b817dbba9d55ee79323a1f23", 0x9d}, {&(0x7f0000004980)}], 0x5, 0x0, 0x0, 0x24000080}], 0x3, 0x40081) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket(0x10, 0x8000000803, 0x0) write(r6, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r7, 0x3, &(0x7f0000000080)) r8 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r8, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r8, 0x800060c004500a, &(0x7f0000000100)) r9 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r9, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r9, 0x800060c004500a, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001680)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r8, &(0x7f0000001700)={0xa, 0x4, 0xfa00, {r10}}, 0xc) r11 = socket(0x10, 0x8000000803, 0x0) write(r11, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendfile(r11, r5, &(0x7f0000001640), 0x9) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) syz_usb_connect(0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRES16, @ANYRESOCT]], 0x0) 18:47:36 executing program 3: socket(0xa, 0x6, 0x4) r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x7, @loopback, 0x1}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x96eb, @mcast1, 0x7ef594c2}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x7ff}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xffffffffffffff52) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={r3, 0x5, 0x7}, 0x6) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9f89, 0x400100) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000100)={0x7, 0x5, 0xba9, 0x4}) 18:47:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 643.436403][T29719] vivid-002: ================= START STATUS ================= [ 643.444502][T29719] vivid-002: Enable Output Cropping: true [ 643.450283][T29719] vivid-002: Enable Output Composing: true [ 643.456254][T29719] vivid-002: Enable Output Scaler: true [ 643.461928][T29719] vivid-002: Tx RGB Quantization Range: Automatic [ 643.468462][T29719] vivid-002: Transmit Mode: HDMI [ 643.473490][T29719] vivid-002: Display Present: true inactive [ 643.479433][T29719] vivid-002: Hotplug Present: 0x00000000 [ 643.485191][T29719] vivid-002: RxSense Present: 0x00000001 [ 643.490865][T29719] vivid-002: EDID Present: 0x00000000 [ 643.496347][T29719] vivid-002: ================== END STATUS ================== [ 643.573404][T29722] vivid-002: ================= START STATUS ================= [ 643.581165][T29722] vivid-002: Enable Output Cropping: true [ 643.587234][T29722] vivid-002: Enable Output Composing: true [ 643.593167][T29722] vivid-002: Enable Output Scaler: true [ 643.598765][T29722] vivid-002: Tx RGB Quantization Range: Automatic [ 643.605323][T29722] vivid-002: Transmit Mode: HDMI [ 643.610348][T29722] vivid-002: Display Present: true inactive [ 643.616412][T29722] vivid-002: Hotplug Present: 0x00000000 [ 643.622180][T29722] vivid-002: RxSense Present: 0x00000001 [ 643.627956][T29722] vivid-002: EDID Present: 0x00000000 [ 643.633436][T29722] vivid-002: ================== END STATUS ================== 18:47:36 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = dup2(r2, r3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 18:47:36 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 643.763154][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 643.769594][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 643.776190][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 643.782586][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:47:36 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x464120, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x200}}, 0x18) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:39 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 18:47:39 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f00000001c0)="04001100", 0xfffffee8) 18:47:39 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:39 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200001) r1 = getpid() tkill(r1, 0x1000000000015) sched_getscheduler(r1) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="59fbfce6dec67cf58caed06712b2c5ca", 0x10) 18:47:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 18:47:39 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000002c0)=[{r2}], 0x39, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x5, {{0x1, 0x6, 0x3, 0x3f, 0x7f, 0x6, 0x35880000, 0xfffffffa}}}, 0x60) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e22, @local}}) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = dup3(0xffffffffffffffff, r0, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r4, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x1d, r6, 0x1, 0x1, 0x6, @link_local}, 0x14) 18:47:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:47:39 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') sendfile(r0, r1, 0x0, 0xf000) [ 646.513035][T11016] usb 3-1: new high-speed USB device number 94 using dummy_hcd 18:47:39 executing program 4: 18:47:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 646.762704][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 646.892857][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 646.901179][T11016] usb 3-1: config 64 has no interface number 0 [ 646.907734][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 646.916830][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.965329][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 646.973612][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 646.980248][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 646.988737][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 646.996996][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 647.003408][T11016] zd1201: probe of 3-1:64.155 failed with error -2 18:47:42 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:47:42 executing program 3: socket(0x10, 0x8000000803, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) write(r0, &(0x7f00000001c0)="220000002000070700be000000000000000000200000050013800100", 0x1c) 18:47:42 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:42 executing program 4: 18:47:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:42 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 649.241864][T10867] usb 3-1: USB disconnect, device number 94 18:47:42 executing program 4: 18:47:42 executing program 2: syz_usb_connect(0x3, 0x0, &(0x7f0000000240)=ANY=[], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000001c0)={0x40, 0x5, 0x0, "79407a8386c76157199f60a8968bf05794ccc33cb0944dae9cb9a68f2d6e6a016616185665ba3fad9ca2ebbd377525b4b36369e7ea95551c8802130fc915f83d"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x807}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x5) 18:47:42 executing program 4: 18:47:42 executing program 4: 18:47:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:42 executing program 4: [ 650.006534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 650.012806][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 650.019120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 650.025250][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:47:45 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x16) 18:47:45 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000300)) 18:47:45 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:45 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x4, 0x8}, {0x7, 0x1ff}], 0xee01}, 0x18, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r2, 0x338, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xdbd3, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 18:47:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x698242, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0xffffffffffffff15) 18:47:45 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket(0x10, 0x8000000803, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast2, r4}, 0xff8b) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x800) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='k\x00\x00\xab\xc7\x00\x00\xbd\x00', 0x800, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000140)={0x3, r6}) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xc) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:45 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105000, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r1, r2) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 652.709114][T11016] usb 3-1: new high-speed USB device number 95 using dummy_hcd 18:47:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setpgid(0x0, 0x0) getegid() getuid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x1020026fe) fstat(r3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getresuid(&(0x7f0000000140), 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setpgid(0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) getgid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x2) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init() memfd_create(0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setpgid(0x0, 0x0) stat(0x0, 0x0) getresgid(0x0, &(0x7f0000004bc0), 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lstat(&(0x7f0000004c40)='./file1\x00', 0x0) getgid() r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) stat(0x0, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) syz_open_dev$video4linux(0x0, 0x4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setpgid(0x0, 0x0) stat(&(0x7f00000020c0)='./file0/file0\x00', 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) 18:47:46 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:46 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x4, &(0x7f0000000040)={0x1efb}, 0x8) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 652.954394][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 653.074719][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 653.083221][T11016] usb 3-1: config 64 has no interface number 0 [ 653.089509][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 653.098792][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.229928][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 653.238181][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 653.244892][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 653.253085][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 653.261287][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 653.267704][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 653.433585][T11016] usb 3-1: USB disconnect, device number 95 [ 654.212717][T10867] usb 3-1: new high-speed USB device number 96 using dummy_hcd [ 654.462620][T10867] usb 3-1: Using ep0 maxpacket: 8 [ 654.582728][T10867] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 654.591137][T10867] usb 3-1: config 64 has no interface number 0 [ 654.597572][T10867] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 654.606792][T10867] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 654.655946][T10867] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 654.664255][T10867] usb 3-1: Failed to load zd1201.fw firmware file! [ 654.670888][T10867] usb 3-1: Make sure the hotplug firmware loader is installed. [ 654.678691][T10867] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 654.686886][T10867] usb 3-1: zd1201 firmware upload failed: -2 [ 654.693260][T10867] zd1201: probe of 3-1:64.155 failed with error -2 [ 654.857298][T10867] usb 3-1: USB disconnect, device number 96 18:47:48 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x16) 18:47:48 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="170000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket(0x1, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 18:47:48 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:48 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000200)=""/246, &(0x7f0000000300)=0xf6) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x88041, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0xfffffd9a}, 0x89}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x64, @dev={0xfe, 0x80, [], 0x17}, 0x2}}}, 0x84) 18:47:48 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0xf7) 18:47:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:49 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd85e, 0x303802) r0 = socket(0x10, 0x8000000803, 0x21) socket$pptp(0x18, 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0xffffffff, 0x4, 0xe10d}) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 655.894796][T10867] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 656.146842][T10867] usb 3-1: Using ep0 maxpacket: 8 18:47:49 executing program 3: socket(0x10, 0x8000000803, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) write(r1, &(0x7f0000000000)="0102000000000000000020000005001380010000000000000000000000000000000079917c874de3e766d12608529e70a8b0a5948776", 0xfffffffffffffd9d) 18:47:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 656.270822][T10867] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 656.279381][T10867] usb 3-1: config 64 has no interface number 0 [ 656.285752][T10867] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 656.294968][T10867] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:47:49 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000001204000050013800100e6b0c6c7efa85c3b38a1ae8678c4b0ded5c17d6bf0a2f5fd0810ad5f2b79341a414f6275232097a4aa0b4c9fca53a1ddf97d713982b4e349bd064d7fa45434a397dc0c448dd58b7b624abb493bc6e1906f3a926002fb069bdc6fb29ebb8d69d832cd6a33a0b39a6474d1b847e397d9685db6a1aa", 0x96) [ 656.395856][T10867] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 656.412800][T10867] usb 3-1: Failed to load zd1201.fw firmware file! [ 656.419448][T10867] usb 3-1: Make sure the hotplug firmware loader is installed. [ 656.427212][T10867] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 656.435450][T10867] usb 3-1: zd1201 firmware upload failed: -2 [ 656.441705][T10867] zd1201: probe of 3-1:64.155 failed with error -2 [ 656.645195][T10867] usb 3-1: USB disconnect, device number 97 [ 657.432624][T10867] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 657.672651][T10867] usb 3-1: Using ep0 maxpacket: 8 [ 657.793002][T10867] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 657.801493][T10867] usb 3-1: config 64 has no interface number 0 [ 657.807867][T10867] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 657.817115][T10867] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.864921][T10867] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 657.873145][T10867] usb 3-1: Failed to load zd1201.fw firmware file! [ 657.879784][T10867] usb 3-1: Make sure the hotplug firmware loader is installed. [ 657.887565][T10867] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 657.895844][T10867] usb 3-1: zd1201 firmware upload failed: -2 [ 657.902219][T10867] zd1201: probe of 3-1:64.155 failed with error -2 [ 658.066766][T10867] usb 3-1: USB disconnect, device number 98 18:47:51 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x16) 18:47:51 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:51 executing program 3: r0 = socket(0x1, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:47:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d2e6e6f6495fa1f523fe3"]) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', 0x3217ca13}) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000100)) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000001c0)=""/104, &(0x7f0000000240)=0x68) socket$alg(0x26, 0x5, 0x0) 18:47:51 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000500)) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000005, 0xbfb0b8b3a9b4f16, r0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) clone3(&(0x7f0000000440)={0x8a000, &(0x7f0000000180)=0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240), 0x41, 0x0, &(0x7f0000000280)=""/150, 0x96, &(0x7f0000000340)=""/205}, 0x40) fsetxattr$security_ima(r3, &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@sha1={0x1, "779ecbd5e1c3d143a276d3932b1c2748ae30389e"}, 0x15, 0x2) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/202, &(0x7f0000000140)=0xca) 18:47:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000040)) r4 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r4, 0x800000c0045009, &(0x7f0000000100)=0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socket$kcm(0xa, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000013c0)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r6, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000004c0)=0x1c) dup2(r7, r0) 18:47:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) socket(0x10, 0x8000000803, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:52 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r4, &(0x7f0000005040), 0x40003a0, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'hsr0\x00', r3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x28800, 0x0) socket(0x3, 0x800, 0x4) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0), 0x10) [ 659.002706][T11016] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 659.046795][T30538] Unknown ioctl -1073172718 [ 659.157092][T30538] Unknown ioctl -1073172718 18:47:52 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:52 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 659.260145][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 659.486139][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 659.494673][T11016] usb 3-1: config 64 has no interface number 0 [ 659.500991][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 659.510280][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.595578][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 659.605083][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 659.611776][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 659.619583][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 659.627825][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 659.634132][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 659.796661][T11016] usb 3-1: USB disconnect, device number 99 [ 660.572592][T11016] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 660.812585][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 660.933005][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 660.941437][T11016] usb 3-1: config 64 has no interface number 0 [ 660.947801][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 660.957060][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.005241][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 661.013497][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 661.020129][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 661.027900][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 661.036081][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 661.042210][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 661.205607][T11016] usb 3-1: USB disconnect, device number 100 18:47:54 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x16) 18:47:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:54 executing program 3: r0 = socket(0xa, 0x5, 0x7) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = socket(0x10, 0x8000000803, 0xfe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write(r2, &(0x7f00000001c0)="2200000020def20700be00000900070102000000000000001d000000000000000000", 0x22) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r3, 0x0, 0xe, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x4]) io_setup(0xfffffffc, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000000240)) io_setup(0x800, &(0x7f0000000280)=0x0) io_submit(r4, 0x54c, &(0x7f0000000440)) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r5, 0x800000c0045009, &(0x7f00000000c0)=0x2) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000002c0)=0x1, &(0x7f0000000300)=0x4) ioctl$int_in(r5, 0x800060c004500a, &(0x7f0000000100)) ioctl$HIDIOCGUSAGE(r5, 0xc018480b, &(0x7f0000000140)={0x3, 0x2, 0x2e, 0xfffffffd, 0x0, 0xffffffff}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r6, 0x0, 0xff2b}]) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) io_getevents(r7, 0x8, 0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)={r8, r9+10000000}) read$rfkill(r5, &(0x7f0000000200), 0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0, 0x2}) 18:47:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r9, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:54 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:54 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000080)="220000002000070700be004009000701020000356cfe01969523d6000500090009005528729228ba701eb4b18699335243210fef8e0294f625c7c0eca48ec9ad15d1dfc4fd77f15d502afd7fc1ba87b3fdfb329b769aa59263d2adc58218ec629ebfbc11e6df2f3965bb23412e6b39a5309eefd24325000000000000000000", 0xffffffffffffff26) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000000)='./file0\x00', 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f0000001280)={{0x1, @name="e12bc4383fbde5b085e10422f772a29822990c5fa9ea96f28e5ac2b07e91c923"}, "d5cdd00200805ca1e5bbf44aac98bef48030713de4a369f568397900646a1efe", 0x1}) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_usb_connect(0x5, 0x7, &(0x7f0000001380)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX=r5], @ANYBLOB="f4c3561fce9818c55edd216486bc99d7903fd5806c99e35c165dc60182b53d26bc46bc5f9ac5e0cfa6cc0a9a4f4b5e28194a6e03f87aab72fd36dc8a2390658c425f8dd0014ff3e9512d953a70af55abee95f2a6e4d61fa1c6a435e8bb5bb1fcc0b98840937c5cea4c2b60774f7debc40d40db00f6899e93a17ca2bf3a72f6f4dfae64dbb0ee30a2ffd231d44f4b2e77c2e5e1fb6c262a22b94ca35f97988a3c1fc0f92c30aed39ee17576177126de3f589845959dcc8305fdc4e75ecdfb50d79d4a64a3fb3a8ad84ce1137bfb71ba1e290415e6dc647a9aba58c401c07fd8cc9e6c096a42eaf450db1c199a420650326865255b087740522733a7604a6ba514bd31f246703e15b1130e4df510f9115d17d48c50edc5f4c63456b9c6eac6434521ba4296d57696dcfb42c4782d794ac02311a7ddc207e8936379919ef757626917bca9a12f2da102bb70ee77a164b55373c9523549c31136d5ec084ca720fc542f0b8732da7a3a18401c8eca50d5fee5eb1182430e012b00865bcfd419db2c267244c42103bab5137578d1aba341795313073356dbc46d5aa8881135361ff9344ff8d5134c129b0bfd1a1f2a1a7ba73f7a9d73ed2443a4f88d480cc617a7e4ad8841e2d1ab347c4db440c39e16d1d7fe5080293af42cbc54274142472c30b028bd6ea89b15acfddce3e3fd2348da1bca4486d88bc3e40361e2ca4f11657ab1043537fdce16b42ea9770c555d8b290b61993cea49661dcfbd50f3f2afbdd39562761517a39b762107e5668aacb127b848a28b042a1660503a463d90fa5c4d41881963a94e7e4d3a73fd4363cb2155d05f1a40f77e672608f9f1bfb0ea9e3f4aaa17cae820cd62887014f7508f0841f88d93048bf4cbbdd75176071d117f8efcbb2ba8711d09efd1d1cc90f61f2078034671e148bd9caf2cb2495203f53c08cebbb2a1d834a6cfadbf873ec381e48bcae8c9429ebae96cb361b03302da85cc7767f803dd066a812df124edc05b44026bf1ed6441d85b4ac71dca56fffe110dc5b6acb45bda2925cebc27581592935ba7730d9e6a14c13fceb729864295bcd3163a8a3eb2083a9782e5d758e2c03743b9099d7bcd9a9a99b92b6e5e6a2358db00a8acfde0e684f0f61b9f646fed2177f1bf678bfcf3081510dc5faa674b2b89f457b5abf647150ab02c5760d8d201ac7fa9ee3ebfb2c5be9f61a7a5a3ad37c76a8d900d8667bd7dd81b083fb5c0e4af9c627ea31ad5e6c229bdc7cdbd3b564c861948d69b616b6299d3933b7f4b8bc94e1fccd3853324f182344a5e6fee7682e11b031b8277ea3db1e82338c9a459f25b428405d622f7b70583ab908a6aa2e1e0faf3517479342484f47e3efd53b084b263797b47eb079581b44cf4c2d9367129de36b2854593105d3d959b02a2408a60d9bee00b379e977f7645388e4cb18c8ff66be3b1b6275d4bccd248b05d11631291d7fe2cd74cde90102ee31ff9681bf0414b7f4d78cf16e76e6c31fd81f42fda5029d637d41241451d5de1ac9c1dd1a0af2d0f2711a006f2f3bf5dcdb025475439dd8d36b92b186c93f6a6713d4cb2b1b5e0eb0dd566f468176dfd022ed6432903c97b56ec858c3a290efaee73937a1213779647b64b08ca0e23527a6f620e9428a54c00b1c1bb9ce0112336db98cc526783762103815e657f77ad2a904347e1fc5bfa99ea9df337a3a8d32367e3a49c730c6d26a4848028197afc1f92ab9a6f74fe7f4540360c76fbfc9c507ce2ac3fde0bea9850dad9674e454313e2513ab79abf7e7021f4bfc3a78f98903eab0e45127a9714b1064c5607b408ba73d77c7559390a9d9b22dbbefbffd523362a89cb0b95b50496597acfb4feee3f64fbd40ddea58d58a8c29733b1c56b300e8ebae6860485b061f9e1fd6c7672743ff7c444ad4d9724e9516fbd1c7902f389843c81df7890967151aefe44ecd867a88005bc4e30ad85a86f2020d676d8205b09d6ecd500a961dadd7ba8d98d7de80feb8539799e74894fcc5ce42ab88b9da6f9576649d39b9415bc72e8f440e9f53788187540a64228e6c221c00d251a5a6158aed47209e2615767760e40e25e94071780061b1727420d66ad3df0e7383775df32b4b84a9ae1b0a2d0df0a367be7db4631cb0cb1911ebc425c0db1adb43189653355bab541f65b5ea5a8e7e0583cea300751ca1851b90c690ccf02973f725c54b87668aaae83d2c0a7d03d3afd29d3badced4486dca00c2cdb2e1ca8c1c875d524b244912bd2ebb820d4c94dc70e7099ee94a5670fbc4ef8795742a504be25cc86bbb090ff4d4b469d3c90642a6005ed96ce59dda468e24fe1be2c280bd1cfc4714707ce7e2655be568e8c087459158ae32715ac387e731b239805bb3a1905e18b346689c6852a56bf4fa488863bc3ed4d9043d70a55bf2e2905de9bb22742ea3acd562bb3188fdb2a382e0b274831a581b19eed60cfe7e4a19f1c3ad0d1278129937eb15ede8e1531bc604261a79984735b59054a4ba36c3fb0f12e6c577fa799984e83d2959f1ba8dc845fd74475d04630b1b54f2c934e964951ba03c0208ecd7a5d373ef53e8c91254afeb6d21ef7c42c75e8efefb9de36a2ccd98a790b80fabaf92e1f2d7ae59329735fbba319b08cbf71c2024cc6ab7bc86361dd05b97fdf010e3c7bc1c29b4f800c4b5f7796a141dff5ba2e9a6f2705993b6588608a8eb8a2640ee13bc15d1f95bd1b6770cda3d250ed942726e8ecf20853f83883e8d0716a2b9a5c997854198f0e782f7a11ca253881fdadafd79a14dbc9a67b10bf006e2c08d46d7ba66d2c6df1b7025aa747a688fe03b15b88affb01af072c8252079156b2484e3bad628c7b2d9a22e0bcadbba332f23baeaaebfa5b75ebdf08a1f1eabd2ff5996008155434f1da24a4df971cda3f91abb957c1dcb6019eba399c23a5b83a9316a6930a5cd62caf4e0bd7a194e891857a4c5cecc9810d83352cb150ac7c760fc9a0918abe41d847c065c03c4b076c8a4ddc6fd7f245d7279045084d064774b3b85dab6c5462a8bc9ec836c0d0a91960f5882ace6b51174cbebccc4e18aa8aa33d005b16f742d3388f5b1b677cfc2840aeee679c8b3b3e7ee3dd45f25516e1186613de09c0bc551b06a91cd66416d23b57ab91f1ac5c34133755469786d6c9804bf9f674d6a440f40680fd56cfc809ad3c50cb882c5996fd89d21f188fad577c29061adf3e870a2361420d362ea703eac6c257d0fb913767b428c147e1212cf8776504693a9ee3fb27a3f5ef812e94394a588f311b33cfa301668e19657206f3a93a9482fa0bc128e7ebde1ed443a59a63fe8b35a97911fc80768c01341299f06309618ea82ac46f2bcfb025ab0581c15b6c0dd13aaf6f459f400d5ad59a8a3f1fecf718b377a4ae6c06164f7db8fcc3df4cab41b5a51dab7dbf56043b2ee158553314bbf4b550ce1edcb4917a8d937992f7de92b9c41c5eb29adb1622752b476e29d4fbc6ff9bf922fc8ed2b1c6d9e3642dbf5ad1241e3321c029fbd773524efc1946e071b9a7948acdf688777b90f71bbb20fb0d120ac854910fb6f833d6ebe8fdaeea1de974fd6e5675f1697c427ea212f30de7927f43a649127ea15a425f843e17715f0a0967e1c5f2e780631fd9a84e00184404455f0be7a3641b8a0202b5f1c6bc9f0cead1fea9ae35a26376b84f31ea9084a913edab39f36f75878bf3d6106117b1d71433dd3d2348a46704d49f0df45ce91d16a477ccc09be2dafb1a22638261052c8a93ea7ed72934152b36f877aed4ceb4165fe70929bb07b74b136a72560818e1546cb65560eaecccb35ca4b21fde3d013886facf2c600df19d5c1a24819dd3920cdcc473d7271e8eff7823dd01c6409d262c3f2b499419267a9141109913bd7ae1bdfb5880faa5f0d347d626e8b23289056550571c0e33011fcef877d2183ee14a992470f88bb2217385da509a3a265c6757dbb349cb074a94a891811bb3ca3dad86ecc31f76947396990b1530c3cd941d40bc285d79bd4ae46ad29ec2d6bd85f84ce0093e722c25373e538079f215350a73a41dc23de3f9e0a0bf6a1128178ecc742fb8702117787152b62ee05ca9e83ec95c9e840569d0607c3aa3772ffacd193d476cbb42c976144673b1959d95d5d08bfa79983c9c3a08d5718df9a8e08fddfd4ac527feffad52ae11f5a8008229ded5e3435695fd85bd17650640c70802716356abf5d8668fb3f8c927f6bc4c42d7ab1dd1cdadc1a9cd1f651bf6b43ee54c9332557ac74c16ea59deed524fb9db255e7c515cbc288649297bebe2dc678358244105e8979cc67bb1c5d7098bdc5a40fd3400871a01dd69e1afae4b6139c15689546985fb92e02ef9d551dcecd7e870ce4616bef7eae7c193b352f6a17d7528a80eb2b1d4f54e420025f39ad0e8c74d4dddefbf36a50211203c016b97db8a3278ca1a0f2bba257882b2b278f8ba97d173be4237117c5ad7f690cd9f3f67b24f208e4f85056889aa08ca3abcbc33402c2425ebd1d7cccb79c937396d34aa7fa7cf35a8ae3aa013f257075b1d7d51f37d89363d359c858ba129bf720d59d7965dbb12078cfbfc015a5c2459622ae51ea6e8301746d7b261aad55c4b89fce9d6d6c229f4fb01c2ede0c69613f0c4695445339c5c11827e982954cc35f56a310d47dcb3dd3c4888dce3eedb9ac920dea00952f46e65f689392296d64774dc1de93704700b28a5a901568dbfb0758cff60ee95b49efd9f210c72700a6f649966b9a56c26c71064e8bd2e97ba9b04292b82da79002bc1e4d6141c3a77f70bd8b1336072bed67b72581988eb70d63b91f343e20d2c14e517764fce0a04cd654235671dbe36deb8cc8412f3e30cc0906cd485f30b49ecc8434f4cf47ca78d1079412c8c0c2e635efdfc040acd4ab02b8369b4f34bedf7e6913480b3b1c21884350b1e67ac42a75f4d15f7dd57579fcfb642165fb95a970cf5cb5c7d94009c895df7fe5ced55eb59104ec7a71d87f1e81ed1b962d03bc231983ccbc251538fbbd054475190f8c45a112fd1473b4a7436779310e32a200a7239ce46f348f41c62d2234f0460fee946cb853c32ebbecd04c11ff59454d63db9ea4f7620bba9b665b3724bf320eb2f654ab50b66515d5cbe1d748c1722be828339ea31e6a9839d776bac83a61c7ee8c25daa51c6e2118083e832f130947245f17d50c2fb3799bc37755349cc3777b20f78f8a448a35be0ba3d2aa63663d4f5d5a3b346a6a63502620de1fc2e02befac1bd91914c1a70415ef9418e7a6afcee9a03000e2446ceb547070e9c2dbe65fc22a0b7ac0365633a103eccdd9125ef79b8dca7eced6e24f6df36699137ee08e09d747f756548cebd58bc9e232382d926c326dbc790de57f525929e78889779eafcd2ab2e23caad710d0cc3d1d088ce2e61e09dd0fa06ad57ce0e0ef0cbf631ac056f3b28a218a2574647f1c938347744c0f92c30118e3747c9ed97f5b7be49d23f7cd72f3cb6ce997ace07b77e907dfdb1e4e3df60328753c6ef2bbc69cbfffacb0c15cd1fc2444dbe560cb6d69b8be4df4b97cde79c2a855ca0d269f6a0a09aeb9a7ea64fbbe70e4936d541df81d6745131856b145312bf7a21f6d0125c2ae559bd60e2de6041392c8e90bc762e2d7fde97d1aeccc4127b19102ca20138407860f31d88f9951c0a463b4af1aa5ad24b1399ef85b60733c97c46a6ea9bc804a7463dee9ad0f92fb563b3bc5d9d80dbd123ecc173f20cd6df3799e92a3051e53724bf2ae695da8f82798f4791c4768f5f7b30525fdf0d50bbf2244d7faab3be", @ANYRESDEC=r2, @ANYRESHEX=r3, @ANYRESDEC=r4, @ANYRES64], 0x0) 18:47:54 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x2, 0x2, 0x80, 0x3, 0x81}, 0x5, 0xa7, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x1ff, 0xffffffffffffffff, 0x800}) r1 = socket(0x10, 0x8000000803, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r3, 0x1}, &(0x7f0000000040)=0x8) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:55 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:55 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:55 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x16) [ 662.826954][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 662.833195][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 662.839389][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 662.845552][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:47:55 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x800, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/v]deo#\x00', 0xfffffffffffffe01, 0x2181) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$EVIOCGID(r2, 0x80084502, 0x0) ioctl$int_in(0xffffffffffffffff, 0x2800000c0045006, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x1000, 0x4) sendto$isdn(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x56, 0x4, &(0x7f00000000c0)={0x22, 0x8b, 0x1, 0x1, 0x7f}, 0x6) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) 18:47:56 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf53fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:47:56 executing program 3: r0 = socket(0x0, 0x8000000801, 0x1) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 18:47:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) [ 663.333454][T31018] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 18:47:56 executing program 4: syz_emit_ethernet(0x1146, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/4422], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000011c0)={0x0, 0x0, [], @bt={0x0, 0xb, 0x9, 0x8, 0x3, 0x8, 0x16, 0xd}}) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001280)="d5124c01fa83be48e6f434cf5c764d6e", 0x10) 18:47:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000240)={0x401, 0x7, 0x6}) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:56 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x2) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:init_var_run_t:s0\x00', 0x24) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x101000, 0x19cecfee0a289a46) recvfrom$unix(r1, &(0x7f0000000440)=""/44, 0x2c, 0x2000, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r3, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r3, 0x800060c004500a, &(0x7f0000000100)) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000500)={{0x0, @name="79fca3c58f063e73e3b44a18ea38cfb704997b9883181fdc5e66af9a086e814d"}, 0x8, 0x6, 0x6}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000380)={{0x0, 0xc3}, {0x4, 0x2}, 0x6, 0x2, 0x1e}) r4 = dup(r0) io_uring_setup(0x706, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x2, 0x1fb}) fcntl$getown(r4, 0x9) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) mq_notify(r2, &(0x7f0000000080)={0x0, 0x12, 0x5, @thr={&(0x7f0000000100)="d460129d2d0dda9d72b68417cec748f944bb5c78d7861582a59658022bf14f916502a219e5d8d8657d7145ba3cf1b7563d0fe416e279a45b1c613297834ad13a4082582ff1a7e1bdaa428431d109a0c686048e69110c8704c12158af611a67935c3b514ddf4ac340cd51fae5f8f6fd3007b2504890e42f75d809efda892e406146a17469a9dd4997e7cc52a8a1a3fb0673f2371ab813c83799cca4f4", &(0x7f00000001c0)="68ed77f3c6343ebc96f2ba5037a1eeb46616ae2e8ed6b14fe732863eeb4b7954b7e61ab95d6ad0a11689425e27e7eb2781dc1006ca4785b575a6af0b1f12d8baef3c5475e0d291a87d9b75ce6cbf738ae320eb9d736e5796bbe9b1eb5704eeee1a4a2dc2b8654b56067edcc1523e5d64a43e8c8881b2c705c4babe64191b568bb2b7401c7f3f4e62cde0582af8d7ed2a726510aad6281d5e7165d185f22232dd69ee97378fcf2978831eae294ba911144ef3936bd69ef9dc10e0"}}) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000002c0)=[{r5}], 0xda, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000280)=r0) 18:47:56 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x0, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002206000000bc1ffbbaa60954b9207b8717acd0552c2acc91d80001584598aecda2b01d05ad6404a9cddfe3cacafcbad3774dbc8f1417bb592e44d03015f57ac01f28104a85826c93c5428ccb770c49875c"], 0x0}, 0x0) 18:47:56 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x16) 18:47:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) epoll_pwait(r6, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000480)={0x3f}, 0x8) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 664.036996][T11016] usb 5-1: new high-speed USB device number 32 using dummy_hcd 18:47:57 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x61cd8740fb039289, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000340)={{0xf2}, 'port0\x00', 0x2, 0x1040, 0x6, 0xe178, 0x9, 0x6bc8, 0x1be, 0x0, 0xf, 0x80000000}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c95360af5498a9516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b52e23bb1031571331a6bd002d72b78cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/sequencer2\x00', 0x100, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000d80)={r3, 0x4}, &(0x7f0000000dc0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000e40)={r4, 0x10, &(0x7f0000000e00)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000e80)=0x10) syz_usb_connect(0x140af379072e8c30, 0x7b9, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000cc0)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="000000000003000000893400"], @ANYBLOB="1c000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="050f1c000203100b1410040369ff0f42755e7a7b6ad6bb3b741f0224"], @ANYBLOB='\a\x00\x00\x00-\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="2d030975e7ad3aecd57545f37b4fddea2c9bfedf429a2acceaa6ef200d0bfefb44d52dba139cc116a6f2c04fc2"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="04030410"], @ANYBLOB='l\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="6c03ba42a4ba9273695bbe90b015a4d121bd27158e8f32ce2ed840eed0b103be71f5590661ecc4442444cee52626252d42a82bafd0895e11c86d30c3a742dd51f0f544ea6198ef2770d79d9943d65accc4f439fe403f03503c114133ac0d7226e4fcd76674eeab99f526e059"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="04030404"], @ANYBLOB="df000000", @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB="df03676f486ea5ead3120fc4ed1ae8ef0df7603e29d5be3f2672fede34c83d3d08f4a85f20feb94326f6c74d18e424d98d1bb80fa49f6cde27c94f9bc1679d9ee60755eff0fabe29d3ef708ee16857d697d13a1b17e36f89a0e6227f49a0bc306a411c53fc56393ade6dac73e98c56157632e7e72f56a299cea187ce98f97afe651e39dee6bd0ca7f3a94bfdff43da045e9f08be36a9f84a9c758ae8bd158ab5a1642563c03fcac9161949d7a2abc540b38da81cbfc9404a54d2c61ae5c24db089adc0cc6043479483834e5243e5d1fde7657542433b7f88c31dc70d87f82b"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000bc0)=ANY=[@ANYBLOB="040346bb"], @ANYBLOB="89000000", @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYBLOB="8903968ea6336bdad2bd8065c797ece91fb303e743806e246bb57f7b73b2165fd655029524926aa901cdeb0570d02b054328867e8972ff65a7681c7400a3e19116926e7f89e0a79a34e800c814cf3cf8c60d1af6340edc42de7068e9613f399cc6422f37244b94ec106e993371803cc0d42b2596765beacc8aadac76be6475eda46953bc95aae687c1"]]) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000002c0)=[{r5}], 0xda, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x30, r1, 0x10000000) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x800}}, 0x18) 18:47:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) close(r7) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:47:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x0, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r9 = socket(0x1, 0x2, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r8, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 664.424855][T11016] usb 5-1: Using ep0 maxpacket: 8 [ 664.473248][ T2877] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 664.553101][T11016] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.564326][T11016] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 664.577305][T11016] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 664.586626][T11016] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:47:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x0, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 664.618118][T11016] usb 5-1: config 0 descriptor?? 18:47:57 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) [ 664.728209][ T2877] usb 3-1: Using ep0 maxpacket: 8 18:47:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) socket(0x10, 0x8000000803, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r8 = socket(0x1, 0x2, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r7, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 664.853128][ T2877] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 664.862264][ T2877] usb 3-1: config 64 has no interface number 0 [ 664.868704][ T2877] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 664.877934][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:47:58 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0xa, 0xc02, 0x2) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x167}}, 0x8080) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) 18:47:58 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="d70531543f7f76ea6f9b815d", 0xc, 0xd7cb5fa0dab5e2ae, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @remote, 0x6}, 0x1c) [ 664.964026][ T2877] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 664.972170][ T2877] usb 3-1: Failed to load zd1201.fw firmware file! [ 664.978944][ T2877] usb 3-1: Make sure the hotplug firmware loader is installed. [ 664.986666][ T2877] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 664.994974][ T2877] usb 3-1: zd1201 firmware upload failed: -2 [ 665.001220][ T2877] zd1201: probe of 3-1:64.155 failed with error -2 [ 665.128452][T11016] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 665.169031][T11016] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0003/input/input10 [ 665.304280][T11016] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 665.335794][T11016] usb 5-1: USB disconnect, device number 32 [ 666.102702][ T3369] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 666.342603][ T3369] usb 5-1: Using ep0 maxpacket: 8 [ 666.462810][ T3369] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 666.474105][ T3369] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 666.487168][ T3369] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 666.496321][ T3369] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.505804][ T3369] usb 5-1: config 0 descriptor?? [ 666.804529][ T3369] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 666.817626][ T3369] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0004/input/input11 18:47:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00') r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) lseek(r0, 0x4b, 0x0) 18:47:59 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 18:47:59 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="12015002020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300003f00000904070000020d0000090401ed05abd5a3af8a6a68c72eda74230102020d1200090008020000000000090503020000000000"], &(0x7f00000003c0)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r0 = getpid() tkill(r0, 0x1000000000015) r1 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x220000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r4, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@empty, @broadcast, r6}, 0xc) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)={0x42, @time, 0x8, {0x1, 0x80}, 0x3, 0x1, 0xff}) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000440)=0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x4, &(0x7f0000000340)=""/92) r7 = open(&(0x7f0000000000)='./file0\x00', 0x8400, 0x2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000240)) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000580)={{{@in=@local, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0x439279b6d28e45cd) [ 666.942245][ T3369] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 667.005009][ T3369] usb 5-1: USB disconnect, device number 33 18:48:00 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)) 18:48:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r8 = socket(0x1, 0x2, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r7, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x0, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:00 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x27b, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f00000001c0)='cputsetppp1-\xd2\x16\x9f\xde\x03\xbd\x8dk\xd2\x1d\xf0\x80\xb7\xca\xf1\x03\xe8=E\x00>\xe9\x13uU\t\xe0NKFD~\xeb9\xd8\x04\aE\x94\x0e\x19iR\x0fS\x9d=\x19\xc3x\xe2\n\xb5\x15\x14\xfa\xb1\xbb\x829:\x902s\xa9\xe0\xba\xd7=\xc2\xff5\x04\xe5$\xd6\xc5v\x9d\x80y(\x91\x1f\xd9\x0ek\xc2g\xf3\x11)\b\x1e\xad\t\x03\xf2H\x9f&\xef:q\x91mx\x1d\x8b\xf2\xb2\v\x92\xd3s\"p4\xf5\x8b\xa8~\xea\xbe6\xb6Ez3\xdc\xfa\x14l\xeb\x1bo\x88\t! \xc7f\xc3?\xe9\xe1\xbc\x1c\x11\\\xf7\a]\x87\xb4\xb1\xca\x9d?\xb7\xb8s\xe7{\x91\x0eI\xfd\xac\xe6\xc3\x1e\xfc\xab\xd3,\xefy\x125\xf9\xc6\xd1\xd40\xb4g%J\xeeT\rt\xff%\x15\x81O\x19E*') [ 667.161218][ T2877] usb 3-1: USB disconnect, device number 101 [ 667.192948][T11016] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 667.233687][T31429] mqueue: Unknown parameter 'cputsetppp1-ÒŸÞ½kÒð€·Êñè' 18:48:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x101080, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) fallocate(r3, 0x1, 0x0, 0xad47) dup3(0xffffffffffffffff, r2, 0x80000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @mcast2, 0x8001}, {0xa, 0x4e22, 0x0, @mcast2, 0xa92d}, r4, 0xffffffffffffffe0}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x1}}, 0x18) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) set_mempolicy(0x8000, &(0x7f0000000180)=0x80000001, 0x0) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @remote, 0x6}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=',', 0x1}], 0x1) 18:48:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r8 = socket(0x1, 0x2, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r7, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 667.572829][T11016] usb 4-1: Using ep0 maxpacket: 8 18:48:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x0, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 667.732843][ T2877] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 667.786554][T11016] usb 4-1: config 1 has an invalid interface number: 7 but max is 1 [ 667.794736][T11016] usb 4-1: config 1 has an invalid descriptor of length 138, skipping remainder of the config [ 667.807127][T11016] usb 4-1: config 1 has 3 interfaces, different from the descriptor's value: 2 [ 667.816217][T11016] usb 4-1: config 1 has no interface number 2 [ 667.822429][T11016] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 18:48:00 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x39, 0x32, 0x86, 0x40, 0xaf9, 0x11, 0x8c59, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0xc5, 0xa3, 0xd5}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) fallocate(r3, 0x1, 0x0, 0xad47) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @mcast2, 0x8001}, {0xa, 0x4e22, 0x0, @mcast2, 0xa92d}, r4, 0xffffffffffffffe0}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @ib={0x1b, 0x100, 0x90, {"6c587d7bb7ad5d5d8eea1d90d3e64919"}, 0x1, 0x401, 0xfffffffffffffffb}}}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r6, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfa3d94c4df51c3b}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x4c, r6, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xeea}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x40100) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r2, 0x2, 0x40, "3f9fa81c96d1f41e3edf9452d81b5ae0c2423c56da6ee8c14c78b051b0b0943455fd9a911837949ec8ff874e467e63e85227727e738c86ffc2373cc064a6bbd9996a371028098e5c88022b702090618c4a92"}) [ 667.833838][T11016] usb 4-1: config 1 interface 1 altsetting 237 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 667.847485][T11016] usb 4-1: config 1 interface 1 has no altsetting 0 18:48:00 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 18:48:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r8 = socket(0x1, 0x2, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r7, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 667.994155][ T2877] usb 3-1: Using ep0 maxpacket: 8 [ 668.113150][ T2877] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 668.121675][ T2877] usb 3-1: config 64 has no interface number 0 [ 668.128058][ T2877] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 668.137257][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.153250][T11016] usb 4-1: string descriptor 0 read error: -22 [ 668.159749][T11016] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 668.168974][T11016] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:48:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r6, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 668.235166][T11016] usb 4-1: selecting invalid altsetting 1 [ 668.241096][T11016] usb 4-1: selecting invalid altsetting 0 [ 668.247090][T11016] usb 4-1: selecting invalid altsetting 0 [ 668.253207][T11016] cdc_ncm 4-1:1.0: bind() failure [ 668.263511][T11016] cdc_ncm 4-1:1.7: bind() failure [ 668.275440][T11016] usb 4-1: selecting invalid altsetting 0 [ 668.281299][T11016] usbtest: probe of 4-1:1.1 failed with error -22 [ 668.291222][T11013] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 668.301851][ T2877] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 668.310088][ T2877] usb 3-1: Failed to load zd1201.fw firmware file! [ 668.316769][ T2877] usb 3-1: Make sure the hotplug firmware loader is installed. [ 668.324531][ T2877] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 668.332787][ T2877] usb 3-1: zd1201 firmware upload failed: -2 [ 668.339073][ T2877] zd1201: probe of 3-1:64.155 failed with error -2 [ 668.500656][ T3369] usb 3-1: USB disconnect, device number 102 [ 668.682768][T11013] usb 5-1: config 0 has an invalid interface number: 111 but max is 0 [ 668.691246][T11013] usb 5-1: config 0 has no interface number 0 [ 668.697676][T11013] usb 5-1: New USB device found, idVendor=0af9, idProduct=0011, bcdDevice=8c.59 [ 668.706881][T11013] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.718868][T11013] usb 5-1: config 0 descriptor?? [ 668.767094][T11013] gspca_main: spca508-2.14.0 probing 0af9:0011 [ 669.192713][T11013] gspca_spca508: reg_read err -71 [ 669.213278][T11013] gspca_spca508: reg_read err -71 [ 669.232884][T11013] gspca_spca508: reg_read err -71 [ 669.252783][T11013] gspca_spca508: reg_read err -71 [ 669.272822][T11013] gspca_spca508: reg write: error -71 [ 669.278479][T11013] spca508: probe of 5-1:0.111 failed with error -71 [ 669.287873][T11013] usb 5-1: USB disconnect, device number 34 [ 669.302696][ T3369] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 669.542752][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 669.662927][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 669.671371][ T3369] usb 3-1: config 64 has no interface number 0 [ 669.677920][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 669.687132][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.724994][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 669.733266][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 669.739895][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 669.748164][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 669.756425][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 669.762773][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 18:48:02 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x40, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x0, "ed6121", "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"}}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 669.895987][ T3369] usb 4-1: USB disconnect, device number 30 [ 669.928250][T10867] usb 3-1: USB disconnect, device number 103 [ 669.965629][T11013] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 669.995986][T31669] IPVS: ftp: loaded support on port[0] = 21 18:48:03 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = syz_usb_connect$cdc_ecm(0x5, 0xd8, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc6, 0x1, 0x1, 0x8d, 0xe8, 0xc, [{{0x9, 0x4, 0x0, 0x6, 0x3, 0x2, 0x6, 0x0, 0x6, {{0xb, 0x24, 0x6, 0x0, 0x0, "c99fd7901113"}, {0x5, 0x24, 0x0, 0x3ff}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x4, 0x8000, 0x9}, [@country_functional={0x10, 0x24, 0x7, 0x0, 0x80, [0x8, 0xa92, 0x1f, 0x1, 0x8]}, @mdlm_detail={0x65, 0x24, 0x13, 0x1c, "74fc1d766e7160976050744c18e8f72bc67f350d37c76ec05997b6844962f3ad9621aef312effb2ef3b1e06e3c5aad021f32fb19878fff129c4310aad5800eada8bef8e6eb0eb4e04c0b6e483ad9aa15b9f835a136d49dba97853a437396057fee"}, @network_terminal={0x7, 0x24, 0xa, 0x80, 0xe, 0x40, 0xa0}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x26, 0x1f, 0x4, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x2ce, 0x7f, 0xd7, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x2b7, 0x1, 0x6}}}}}]}}]}}, &(0x7f0000001600)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x8, 0x8, 0x81, 0xff, 0x1}, 0xf, &(0x7f00000001c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x6, 0x8, 0xff, 0x12, 0x8}]}, 0x8, [{0x34, &(0x7f0000000200)=@string={0x34, 0x3, "b1a5b72100adcf5aff99036b45e8d1bc9732cb9349ccd6b122ef2be0cce16439d293901dd8a409c91aa445f4f91e2f98acff"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x813}}, {0xc9, &(0x7f0000000280)=@string={0xc9, 0x3, "931681462ff9380b67f0868c0c09511ca9a51b2f036c3c949dc3a856346fe1b447a680ef9a3d6239d1e2a932eaf2628af0cc4dcb9eba1351a6428b84f9a4dde60bd6a40e4fd17c15710ece6370854a0d2753fb97434d2475fc4146f33665bcbbe180a947854fec4dc77a0c0eee28694dc50ac1a8a2805cf1d6794a9cc51c2410e751c67565771d5ce4c9d8e68609aabaa30b60672a98166dcd38589f165502b6a2abbbe8fff26a514c3271eeb80b8e2637980eced09a9268a5373ff0bbedb5bd7ec5620a3ed2c8"}}, {0x1002, &(0x7f0000000380)=@string={0x1002, 0x3, "c1a71ad46943d6a2e2efc8cdd6c597e4cee4d424b75a4fd74888a05fab8f17ad732c41cdbebae39124fb0122f04f9eefb9f3a85657a00c9869db539fd35d55904f62e9d56fe40984f2a7c65a887fb3096f8438d0d151b7dce39dc3c5d44a220d0b49e20603623ab96feac93013193f1e03dfed1194850a54ddcab156566150170b93a74d9cdef1c1b3c32f1d8783ba49a70e853f4342c889cf35fee4a9b03fb5dcf8b5540616cf78c8e0c52f095b9456920b3f26000b856291a4497173c3522eacb1b29b696dd4e533f9891587e2b24653b1c1785e200f9c0a54148fb6c12ddfa5217236fedb7285ce02f42f006effe3a32f7be13c60cf41b7c312cc8a02bb2c9d9b13c8b4a03e561fd91f8e4f043366f71dc4f763deed2689e0a538c0e42624a5ecafdeacf3b9cf6da28db278dffcf438efa8715b183ebd384b99c0dda425718ba6124f8aa8972c359e6c0037781624675b8b57a3a9793c35975fe85a354f0e080987a416b92374741569560fa021d32ffa75c2d2e5c6748b027be609b8220939a724e10bb3b4a201dd2b07be607211a06c076ee0b25f38f0acfb3a84780a4755b15fa1e9e85df88d3b7192826c5895ea4cda699bad96bf130543fe01eb05c640856dca17cc5950014bb89b17b64ed627508f99a63f11e33404769f8795b016b6d9fccea0b21ba6df57798a8bf80821150bdd2e187f84b90a1def42f67b7b0ed1cb98c9a7472178e4372003a3044d57f1bac023b00566b3bb96f77c7219dd1aec01c77f9b6e3e545021f61205f83cc53bfaee658058afa1cf5f0ddefeaa50ebac447dcea8f3260c8dd3de026514e3152d785ccfcd4f0ba26b076681bb3bafd7cb812ff49a794c5b2cfe6536adf21a1df2dd2d3efe65916cfd157515e6274d94ff71c7337db676eb6f8d256b36a7a7dcfde1fe7c81184b1d7e547cfe6513f0c2748a427653e93751dfb70783ba38827acb8e8131f3a0c54096500145dca47963dfcc52ddccd66705aadc365718410909a62d97024f2121361ab2a20efc68cd5a69cf9d2b779801c4a66322fe2341de58243c183f10683cebdcdd3c223acaaee419cb5fe444e7f74c9ad04df89e8bd10e1911f199d42ca9b31c2da893c7f532f909a4552a9085eb99ad45ab7e5f255f30cbad7926a0ab0a49a965b0add433d7e2e7ad31ec40f3dd7da4c38f0d4cfe8ef31a2725b92e7835ddd0a0a06905214081b14041106f0ba62a7b8a96b686efa1a7f4907992d388a0d53cd136251ad416c009a2bbda32b735fe0f8ac7eef4e31b8683a8e2234bbb73af36094d020f5b1932820f318824194481bceb55b4767b38581dffe1e620cc256ce93e9f62b909468b84523297eb17143a56ffa711e6fd78a95d548e25c3934af30825c33f0f3b4a43b1ca0fa3b504c4221445b9616f6f7a6ec7703d7dded6d0f271a19ea6772e88340984de01276e61c9274d6fbf8e93609831f335fa92dba70b51ddce4ee3a451119387db09652e7caafed5c9c04915cb5a49983dfc69a2681f9e24e53213103c160ac77b19d8bc51eaa122f03ca6dc54ededc5dc496cc5ade89b93068688c80d5fbfb3f0cc0150f01915f0a4446d5279313b7164f116d6bf61c0720708cf63098ea8bc10140111ddf0f733e43b1e579a51baf7073c32e159045e1c68c59944cec8ca01768b1771c80183140bb316f37147abdfdffed830bbaf88236c11ef255204da4df47c606c28516a4e754d54d4263968b29130fd7c83114fcc148d383491781a25870cdb397eba812d91f9e7b7184824af4791bb0122427790431e756031eef809e791661528afa9792558dff9a954c28bb6d2a1edaef71928934c6408f6406483d101d1f9e151e78735e68fedadf73f2a8a2b2a8765975da0e4c528176f3529e7c3b4946b670e83c0220874f268605222068c8214a72dc8de452b0754c16db84ca92131631247b8e88ca51159d62670b14cc5f8aa030d47bd846b39a04c82d5909bf577016f6ca66cf1662e2f94d43c21e2b0c00b5a8756a8e1b96ff53981ffece448300f5efdc8ed2ab5c42738e8f0efbaa5044c4f98a1247e10d556742388ecef4f0a7f5a373a1edaf30091cd469553dfc70400416423a1748f216a942fdb248cc3e8327a939b16ba087154ba1520fd48d3c74fe9b5c3cf2fa15501ea9b5755386baa0082df2dcc44b999adb84feed9f0075e8c8112ee49dbdf6226842da7f423a2e9b52705f6c03a7949dcb15494f3a994951cede977abc74422da305ec24fce3f2feea979dc16015335a28536a66764a28b655dd8b021679937fd2672e531232efae3ddce7b389dd3be68edf261ed473bfcd96e632586377049636b69ae4cbab2f4755502e2107dcd8005fa961a138d0598df200e908b9f05766a459e9cb83bbb6c11f6fba946e48795c3e32646dc36500eddf8fa91ce73b27ed187f89ce0bcbcf6f46564894568eb634f87af94ecde0525c9e01baa4227a95709207503a568e0d9e2f1389807dc92e6bbbc4f27e361bea44236d9b004dc544d3f1c851697895f458f506cc9cf824594c748967a3754119b66b00a029ade34dfecb1929ce255507486deec6163972fb3885feddf3825201e6dc776d20a4e72aedb55cc7a1cff85cd13d66e1609a5affc3a22550d09e0894152312109203576b367907d408df8cbb7b4140752d57a4793e051e9fd9b03c41ca9daf7f70f8402dcb4a8517632ef1935de2b56eb5a6dc65ef65bab943877e439590cb2a2c6d6a6e5f03b247ddec82270ffeea3ceb39413f7dfcb98c1a345becf143fbfdaee71ebdc57309b73f0fd68b42025b0e21d74840c54f8f8a9e8a6b466f902ad220db0a28bafd15d4030e25506953687879ba856d9ebde5d97e65628ec346948e079c04c881f3dbc3c0b2c91ce0340fec6dabaa07b86280c75d13c8dac9428f19147df589b09ead08269865f90f69dea29dc8edec5ad3346e67caa5a51b5eb018dd5f3b89a47b83a126bfc0e529900638c8c13bfc669f075cac2f0c7d4b7c99a3d46aafbb0e7d57aab45758b89c3315fed4edacf246cb77f573095575739c603512db4dc6d180df8de203eec7a43aed1b83188cede8e093d4520c6843522c7a202b39f90a08f541dfb6278a7d3e3d2e9c9a41a0b496b27e18be1815387cdd89fc5364dcc111e51b0c9e4d13fa2ade3bbf777c23053c94a9289bb2cf94123844b361a8ebde878bea644639b9a29bcfbe4bda0db31a88645ec71ce367a3527a3c71326a01fc01f8a7a16d3a1c33ae32f138fc400560f6b468498725c3a6ec6fdd1cd3a8c3872027ec4ed318d328111f9b137f93343a723b87fbd616eac297011472c5186e5e8e62236ec4e5d833d43ee84086a68d9745797df1e732aa0508972b06769e060ffe3ee070c5322355625249269c08b3fc2f97d4fb1005611f139ce34facb82babbd5ff5361ad8109dd35262766e85d6864cc05ed3104405c5942ba80db06a437aa345a835a44a594980c90deaca7639ccac3e46227dcecb9fa0504dc09ff1acd73dae8676f84ad38089cd42a743f7de0ac62074e4ccca9eee87da4dbca7c799fe4fb1bc1c479d461d76c7a70a6a4e0ecb4432453debb48d4f4366f9eab9446c021e3aac3cb39f0a67923ca727aa73a98ff8bb84b1d5b9171d77aa20a0201b0dcae4007ba7496db115a9377e0ef41bf998c6bfa27ac94e6f42c84bf1bbee79cbef37981f9af9fb675425ff799e3d5a760d1c643ba1c42764ab7a68bcefdc9b6f0f9b214d3eb4a04f9a49088398a210a5ce727f064d949e0ceca7f17b5da49182748adc900b8385fe6078f24f81188aa4867ef1ce5d00c08d2bfc937b4fd59a1f8b01d0718592d1293f65aa5470defc66ba09ba924464a0b7a4b61a7ce2456a213839f3d90a79d67767c2c64f22be4ce3f3a2a59409805db0472ce9f2557291beaf8ba5be66f8ab92431974e5c0c534b582dee3860e18bfd0a849f0f7c244534817b08611fb656631cb8c71f3842c5a08f2b48c536a44c8d787451c390a9c7734bb6503c8230ef9a341ebb359a81c43103a6f8d29076a0901c34dfdfaefa7effa7114a123f8b482e10b127687dbb9a1844453966f2c7e519ec9ce6260bc084f5687f5c41598dbe05b02de7ba1a93fe20c65c4036ad45488472c0a2625673175a7d5f65ebdd96667b62e0c3304eae0e8dc04b002c876127e4885719d65149986d922f8a2508332d904516ad4d3f1f6533155047fc258b84ce631d690b0db0ee4fc54f8ea2b6776880629f70f4118eaf95650d00efef90feaf59b04b605fbeae9e8a14397ebaed190eb93a99f6060eb59180b7fea78ceab0e71366ec182a63b18af58c887193a586209616147dbb2487e1ff45606b89fca2105d21bda328385d93136914af35bb51859514487b37d026a820aebe9f894edadd83b1c3960017fb6416ffc1b997094b026789af4f8552db6ab3ea369ef1fbd31c224620c61411015a3a28f0fc312cb88c92106758a1b2fa1cf4f338a85eb41f2fdd2ad0f1bc1c43dace0664faaa432059df063783529832b0e6e8598c98717c5ba7e6a0deef364acd8039cdfadb26189c26e84fb2ba27f1f93f597344424baa7748eca17c4b09d6562dc7641ae86f8f7d73f3a5a2962fba4b36ed3ff37bff58374ae1b625cf5ba6d7dd12d700a827f0e5b6e8d44372e768f60679301e4ec7f5ecce83714df35fafad429dbf1600bafc44dd6e0c3326192a1c2a9036adb7ddb1006cf8bde3a112c79b649e82f0132663188c8985afcf0c069ccd3ec254483a9656f863b36ed361ec11a1da09a50e1408fe0f1b0020a3536354910438219a2207558607992b73cb875de5bc4b5654485ef0d5e9655908dab1918682ee26a07eb93000e4d3f702692646d34530bad84e4f534e98606a73814d4781c6d8f5714bd33d8ebee6e57ed097d9c231fb9818e0a08d0ccf4e1d9a894f8f12b99fbfc1c13f04380c0f5a723e1c59789b9accd100515ba52fa6bc1049299cb36dfe126030f4023e1556fb16ad8937aa9cd91c89e27aba180e1204d3dee86723de3e5e61cf0c793dd0bf268c0b55fb26909f39527c573a027cd0b16c5993c5fd899ae4a284885f61477919e31469f06bb933ec25205d13a0dcedcf7151a82ca8658e718111d5bdc9d7eae56e7dab91b107bc7d4261494f919159ba7c88f36cc99f82968fbffb1b65fb332a8454de58e01a75cbc621429e6c9b845550faad86a24527d452f758bb11928d8e91666dc5fb9a3223e1f2044e45495f0ac7281147f592e5ba09b22bd304122f60826fe56346428070ffbc4e3bc73d0e6b38593a4bc4f9d0ec93ecfdc3d32d95632e9ce489b802b5d1eb7a4ed2149f65b00d6d5a114cb043f981f0302f86752162d95424f7a21768a9568189d3097698a893485e70200429728e053e22a0b9ed023b1eab68a0f0d91a847a6c32618d82794d7d04945599d4e285fdf39f26a4f91bba42b0c18d62a382543102fb5306e910489d5fa0ddaaacafeb7d58a8f55601bd2a1829853f7f65369872f78ca59d1b5cccd774b10be2260a44384d17d303de4d1a2c35350a88b682518b03d989712e5944ae7109e917c72da87722af962a7e26671796112525363afbb610e54597425c9b98023b03bdef7a5d7849fcb2f9b8326cb33ab222ff37f4ce11b13bee0433d2b4e5c377687e631a920611d54361698236c0b720070f4f2435f2dcd3ac39869e3ddf2e6a0ca629564fa5aa4eb6e797681934b42d577d6b1b47d1437fc8e6df95e4269ba5bd7b0cdaf42abf1892ef5c16792b2221a21b9c4152"}}, {0xf4, &(0x7f00000013c0)=@string={0xf4, 0x3, "efd6878b8aaebe223faf9bdcc47ea43f70e7f5b769d77c2fef65a6e3d65898cfcd610a65e4de632e8b7403b348344111a90200bdd2d50a3cb6c73692663771b6085bd59b127f4c647eddc706a4eb345c64c3a86722d29a42ab1b79879c725094a3b44ba7adf133bea46d5807daeb6420038b116ead9edcc31d03ec4d068bc28b84f9f0780f443e77b396b84cd173d9bd307cb0da462ab343bf3b32dca7c8db8e0cb335bb5f200352a495c6b3ca2d1636222fb726923da491dd492a3cd5a57e70c7b6b97de3465a662fe4a11b8daeed653ac81704aaa429053fc90a4953f4f09716f25e912b7ba9bf3c3774ce73a44891f747"}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x81d}}, {0x98, &(0x7f0000001500)=@string={0x98, 0x3, "43668655a05a9570b376e61b7207302d50f2677888520423701366c0d8109b152a969244a521f563117b232d72e9e7961306de0df12f3a5e89db817b9734cb853d1c3db8aa5296491c42f50e6529563cd089d72aa30a96f4467b1f3c3e98614172d74cc2dfdd10256bb62833168da1767a3b99f48dbf6f8e576e7e956227c18a0ad63f6b0a13d4afce4e7c8770cdef69a5ae81188c41"}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x3001}}]}) syz_usb_control_io(r0, &(0x7f0000001880)={0x2c, &(0x7f0000001680)={0x20, 0x23, 0xf2, {0xf2, 0x2c, "952b8b0827e752b7a4b788657b7366989b27bb580af2a15f843ca8efee1ed113f56c7f9c69df572b73f384a89763b007e6a8e7f5ba27829350a6e950485e12cbdd9ea9f73006857fae934dc4cafb47c840f2604b587e12a818a9e7bf22915528d47ef66a963d2309239fa0fe268fe451da200cea2e6041c0794c79db0d3b2a183fd2a1988e30b9da92cec5ed861361fa2e99fd887129f54455ae2c14c1cbc26b3ee410aba77b85cf1b7bc7002a9620a2049d5fecd97525bf1717bda9d5957afce8e61798bd7077ce130a67569724546dbb9d090a66da0abe4ce7e96e0ad1a684d88b334fa65f56a11664897462dc3587"}}, &(0x7f0000001780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x340a}}, &(0x7f00000017c0)={0x0, 0xf, 0x34, {0x5, 0xf, 0x34, 0x4, [@ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x8000, 0x1e0f, 0x5, [0xc000]}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x8, 0x7, 0x4, 0x4b}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x7, 0x8, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x16, 0x1, 0x9, 0x2e4d}]}}, &(0x7f0000001800)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x7, 0x40, 0xf5, "93086c5b", "87a9317f"}}, &(0x7f0000001840)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x4, 0x0, 0x7f, 0x49, 0x9, 0x8001}}}, &(0x7f0000001e40)={0xac, &(0x7f00000018c0)={0x20, 0xb, 0x54, "eee87ae6f15ca6e22fdf794107940a5623b1a72a389afce562ac623b995a4ba66021821b516f5259cc57776fe0fe034658e9d1b9b7f7baeb39977d87cfcee826b86f82fcce12aeaefda7ae3a9d01c4e807c3990e"}, &(0x7f0000001940)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000001980)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000019c0)={0x20, 0x81, 0x2, "1051"}, &(0x7f0000001a00)={0x20, 0x82, 0x3, "c08de6"}, &(0x7f0000001a40)={0x20, 0x83, 0x3, "e6f454"}, &(0x7f0000001a80)={0x20, 0x84, 0x2, "260f"}, &(0x7f0000001ac0)={0x20, 0x85, 0x3, "4931f0"}, &(0x7f0000001b00)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000001b40)={0x20, 0x0, 0x8, {0x0, 0x8a3374647eafcc33, [0xf0]}}, &(0x7f0000001b80)={0x40, 0x7, 0x2, 0xb1}, &(0x7f0000001bc0)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000001c00)={0x40, 0xb, 0x2, 'jD'}, &(0x7f0000001c40)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000001c80)={0x40, 0x13, 0x6, @random="0896531edd3d"}, &(0x7f0000001cc0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001d00)={0x40, 0x19, 0x2, "b26a"}, &(0x7f0000001d40)={0x40, 0x1a, 0x2, 0x200}, &(0x7f0000001d80)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000001dc0)={0x40, 0x1e, 0x1, 0x80}, &(0x7f0000001e00)={0x40, 0x21, 0x1, 0x6}}) 18:48:03 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x0, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 670.318950][T31670] IPVS: ftp: loaded support on port[0] = 21 18:48:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r6, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:03 executing program 1 (fault-call:2 fault-nth:0): r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 670.372728][T11013] usb 5-1: config 0 has an invalid interface number: 111 but max is 0 [ 670.381042][T11013] usb 5-1: config 0 has no interface number 0 [ 670.387333][T11013] usb 5-1: New USB device found, idVendor=0af9, idProduct=0011, bcdDevice=8c.59 [ 670.396488][T11013] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.456638][T11013] usb 5-1: config 0 descriptor?? 18:48:03 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x40, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x0, "ed6121", "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"}}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 670.499313][T11013] gspca_main: spca508-2.14.0 probing 0af9:0011 18:48:03 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x2}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 670.713335][T11016] usb 3-1: new high-speed USB device number 104 using dummy_hcd [ 670.733200][T11013] gspca_spca508: reg_read err -71 [ 670.753469][T11013] gspca_spca508: reg_read err -71 [ 670.773044][T11013] gspca_spca508: reg_read err -71 [ 670.803195][T11013] gspca_spca508: reg_read err -71 [ 670.804629][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 670.815715][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 670.823673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 670.823933][T11013] gspca_spca508: reg write: error -71 [ 670.830669][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 670.835360][T11013] spca508: probe of 5-1:0.111 failed with error -71 18:48:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000780)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 670.910624][T11013] usb 5-1: USB disconnect, device number 35 18:48:04 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r4, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r4, 0x800060c004500a, &(0x7f0000000100)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)=0x0) timer_create(0xa, &(0x7f0000000040)={0x0, 0x12, 0x0, @tid=r5}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = socket(0x10, 0x8000000803, 0x0) write(r6, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8, 0x40}, 0x8) tkill(r2, 0x16) [ 670.963061][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 670.969311][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:48:04 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x0, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 671.018951][T11016] usb 3-1: Using ep0 maxpacket: 8 18:48:04 executing program 4: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1a94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82a9c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) unshare(0x40000000) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x401, 0x13400) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x9, 0x9, 0x300f, 0xe, 0x5, 0x2, 0x5, 0x5}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r3, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r3, 0x800060c004500a, &(0x7f0000000100)) write$tun(r3, &(0x7f0000000200)={@val={0x0, 0x886c}, @void, @llc={@snap={0x0, 0xaa, "b984", "d3b1fe", 0x88f5, "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"}}}, 0x100d) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @multicast2}, 0xc) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0xb000000000000, 0xffffffffffffffff, 0x80000000000, 0x8000]}) sendmsg$alg(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001240)="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", 0xfb}, {&(0x7f0000001340)="2b11b222f1e4cf1383341dbab4796e7a2cd477de5e79c4f13d77d7152c728a795e809a73ee67dd959b122f", 0x2b}, {&(0x7f0000001380)="d264edc6d17959cd65c0bec48ad183ffdfa8f95159d0a69a9f6d72108f86fdbe637b", 0x22}, {&(0x7f00000013c0)="0890b03390ff6b2f22973baeb1ae4bbcd2373cc33be469088a6037aea420d6b8f7603b538c2303e42e69566eb9a0eb496bc0ff2f2306f68e96ecc1f3a1aefbef015376e540126d0c6eaa944e6c272be68bab79fae181a17c09834076f70bf83f076d7200d9", 0x65}, {&(0x7f0000001440)="af55238e77a4ecfd1c77dbf011bb6ce8f80582533356c10396002575321f62e579cd9f4103b62fd5278c16b7ad7fae2c669cc9231268a51a072b31a60a082c1b3b13e8bc72c7ad4d1d6cd125a49f836590344b42ffcf6aee8baf340a045b69cf784af8515c40ce5457e34ae5dcadea2f3a589b2b8967ec560fc368c5ad30f50462bf0f6ec88187d846db6ba82936e4ea92e2f2b60f4821023cc543b99332d46b769a304f8977ad648c79926b30823343ce63307a01f7e13c83eb69dd13ac7bf83f97", 0xc2}, {&(0x7f0000001540)="9849dd4747afcea0e92c2b01ba309576c0ba74bf6999bba01b308ccbc0d210e3230bca502b9901d3b712777c14968cdc83afc5516108fba5491df90a3f4ad1699c01bd058d7df634fdce3f3258840f05dafb96aba16059cc60aca732550bd9b98af60203adf4", 0x66}, {&(0x7f00000015c0)="e5c1f99eaffba6b4826ada4f88f79541706ee3b6b29de78696fee0920aa2fb9863456a238da035fa3c78fb6cdb3f0d778951d9121baa3c91b755702cfee85e5e869038ec7e444ad4e50eeb2df15588336f128546755f55977bb9535f1eabaf67c2acddcf7345c39dc249b489a993b2bdefc66f52f31de121fa43f42094563dc7508f20ef09ab7c5eee8cc3053e83a9a75a487040eda9d98192542bebc9fe7925db69e561697dd42c6ac33715ac708d6573fdae019ad98fc8198b1a5a08072db1aa", 0xc1}, {&(0x7f00000016c0)="244d778088145a015e2a003ee7340fb8c2483b284082fc8e2444e00f51a85a41edeff14055f91e40e1091a38e1fda889c63daff0236657abd08360c2ee4393f348ac87b57af8567992359a71cd536b8eed1c22d29a0d16534a6a7937bd79f1232da9a8e0c69d6b5293e4a8c65a129b8db2054422f759efd65dedfb7a5f82565b654e00fd944e5696a2", 0x89}, {&(0x7f0000001780)="43ff5ed82e82fa79a90c9a02e49ed53660d5af4f6a87c7fbb282e5850529b3dc83febfc58be50d70eadfb685af4e3336227ffaba94f3ec4b1086f3292b99b1a797c8d9194166eb4bb2456f0dea1a3094d794a00b6c7611c5d8a11893b0762f6f2a3d28f4cf31ff5b05b09ea3bdd6a7714f05e0a0b7aa21b0cb56505d139c39021c2051bbd9aec525e5158dec6c8fad3381b5973f32c43f1c64c36d656b38f15b08903f722854873a1e9d40cd0f82f24663e3b8d91f3dfe6a64e3d0f166719e904f", 0xc1}], 0x9, &(0x7f0000001940)=[@assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9f7}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @op={0x18}], 0x90, 0x4000}, 0x40) [ 671.123862][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 671.130117][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 671.136598][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 671.142885][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 671.147365][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 671.157471][T11016] usb 3-1: config 64 has no interface number 0 [ 671.163815][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 671.172989][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.336531][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 671.344764][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 671.351397][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 671.359675][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 671.367908][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 671.374197][T11016] zd1201: probe of 3-1:64.155 failed with error -2 18:48:04 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x40, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x0, "ed6121", "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"}}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 671.548742][T10867] usb 3-1: USB disconnect, device number 104 18:48:04 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x0, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 671.960269][T31810] IPVS: ftp: loaded support on port[0] = 21 [ 671.984777][T31915] IPVS: ftp: loaded support on port[0] = 21 [ 672.334265][ T3369] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 672.582675][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 672.703042][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 672.711495][ T3369] usb 3-1: config 64 has no interface number 0 [ 672.717933][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 672.727126][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 672.775282][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 672.783593][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 672.790265][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 672.798538][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 672.806819][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 672.813013][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 672.975395][ T2877] usb 3-1: USB disconnect, device number 105 18:48:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, &(0x7f0000001380)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") signalfd4(r2, &(0x7f0000000000)={0x1ff}, 0x8, 0x800) 18:48:06 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x0, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:06 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9537cb1bc950e6c9c2af36950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:48:06 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x40, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x0, "ed6121", "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"}}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 18:48:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r6, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f00000000c0)="b770677e327b0071") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000001c0)=""/241) add_key$user(0x0, 0x0, &(0x7f0000000080)="aa5d43a2280772f1cf679c937df103f1b665c744945dbe2a947bfc8e4d8c6d", 0x1f, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000100)={0x1f, 0x8, 0x7, 0x584e, 0x1, [{0x6, 0x2, 0x80000001, 0x0, 0x0, 0x1ec2}]}) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r4, &(0x7f0000000180)=""/6, 0xf9195d8f21667431, 0x10000, 0x0, 0x2b) [ 673.793617][ T3369] usb 3-1: new high-speed USB device number 106 using dummy_hcd 18:48:06 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:07 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) r2 = dup3(r1, r0, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) r5 = socket(0x10, 0x802, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r6, r7, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000500)) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000340)=0xc) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x1000000, &(0x7f0000000540)=ANY=[@ANYBLOB="662b04dacb83c9b5a15fa394a9138bbc", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030156489f087ffa17670098794bc36303030303030", @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',blksize=0x0000000000000200,appraise_type=imasig,dont_measure,pcr=00000000000000000011,subj_user=/dev/full\x00,fscontext=sysadm_u,euid>', @ANYRESDEC=r10, @ANYBLOB=',\x00']) [ 674.165007][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000280)=""/4096) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0xd4, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) socket(0x10, 0x3, 0x0) [ 674.287801][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 674.296294][ T3369] usb 3-1: config 64 has no interface number 0 [ 674.303089][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 674.312236][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:48:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 674.504010][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 674.512155][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 674.518882][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 674.526624][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 674.534961][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 674.541235][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 18:48:07 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000200)=""/62, 0x3e}, {&(0x7f0000000440)=""/116, 0x74}, {&(0x7f0000000500)=""/6, 0x6}, {&(0x7f0000000540)=""/80, 0x50}], 0x6) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r4 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r4) request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='-@-nodev\x00', r4) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 674.730156][ T3369] usb 3-1: USB disconnect, device number 106 18:48:07 executing program 4: unshare(0x40000000) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@remote, @local, @dev}, &(0x7f0000000100)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003500), 0x4, 0x40010101, &(0x7f0000003280)) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x80, 0x0}}}}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x4}) 18:48:07 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000500)=""/228, 0xe4}, {&(0x7f0000000440)=""/109, 0x6d}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000600)=""/22, 0x16}, {&(0x7f0000000640)=""/34, 0x22}], 0x6, &(0x7f0000000700)=""/73, 0x49}, 0x81}, {{&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)}], 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)=""/179, 0xb3}, {&(0x7f0000000940)=""/64, 0x40}], 0x2, &(0x7f00000009c0)=""/119, 0x77}, 0xedd}, {{&(0x7f0000000a40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000ac0)=""/170, 0xaa}, {&(0x7f0000000b80)=""/36, 0x24}, {&(0x7f0000000bc0)=""/132, 0x84}, {&(0x7f0000000c80)=""/172, 0xac}, {&(0x7f0000000d40)=""/193, 0xc1}, {&(0x7f0000000e40)=""/35, 0x23}], 0x6, &(0x7f0000000f00)=""/1, 0x1}, 0x6}], 0x4, 0x100, &(0x7f0000001040)={0x77359400}) dup3(r1, r0, 0x0) r2 = gettid() setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000800)={0x0, 0x7}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000010c0)={r5, 0x25}, &(0x7f0000001100)=0x8) ioctl(r3, 0x1000008914, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) write$P9_RREADLINK(r6, &(0x7f0000001140)={0x9, 0x17, 0x2}, 0x9) 18:48:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) keyctl$set_reqkey_keyring(0xe, 0x5) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 675.482727][ T3369] usb 3-1: new high-speed USB device number 107 using dummy_hcd [ 675.674084][T32278] IPVS: ftp: loaded support on port[0] = 21 [ 675.725890][T32280] IPVS: ftp: loaded support on port[0] = 21 [ 675.757613][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 675.882907][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 675.891242][ T3369] usb 3-1: config 64 has no interface number 0 [ 675.897697][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 675.908147][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 675.955188][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 675.963449][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 675.970074][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 675.977863][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 675.986112][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 675.992290][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 676.154386][ T3369] usb 3-1: USB disconnect, device number 107 18:48:09 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") readv(r1, &(0x7f0000000140), 0x485) dup3(r1, r0, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f00000000c0)=0x4, 0x4) 18:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x27, 0x40c100) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000001c0)={{0x0, 0x5}, 'port0\x00', 0x20, 0x100004, 0x80000000, 0x0, 0xd113, 0x4, 0x4, 0x0, 0x4, 0x7}) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000000)={0x4, 0x9, 0x1ff, 0xa6f}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'t\x00', @remote}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r0, 0x0) 18:48:09 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r6, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:09 executing program 4: sched_setaffinity(0x0, 0xb1175c92647d5715, &(0x7f0000000080)=0x9) r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) 18:48:09 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x492202, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xffffffffffffff9f) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r4, @loopback, @remote}, 0xc) 18:48:09 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0x11, 0x4, "9d172df15c8082b899fc40d0feadf23fedc982bcdcb99a905e4acd8e53cce58e801d16c0b8feaa4037ed7764e93d525b397cd247000059aa0d44dc6cb2242cde", "b8eb3c7ad5649aa4b87d5ae7ca507f8ce76eccae78f37da0389b9cb915b4f206", [0x34, 0xe5]}) dup3(r1, r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) write$P9_RXATTRCREATE(r2, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8, 0x7, 0x7, 0xa0, 0x5, 0x9, 0x92, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x8, 0xee77, 0x3, 0x2}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e24, 0x9, @loopback, 0x5}}, 0x7000000, 0x4, 0x6, 0x1f, 0x9}, &(0x7f00000001c0)=0x98) ioctl(r5, 0xffffffff, &(0x7f0000000400)="b86f9ed4d1212443765951b8fed5b3ecf3b231ccd6c5940fe80a6d1f3a7e9665008118978df6d16917d8be8ecf87af56522cf0952da9483231c8447de62d0e4084024fdb0631ed174c49e79d3377af67782b5a160f92c60c86e20b9b8375715b5f299ab9fb0244b2b7a2a5a3a836ea8a5dd231c73069771799dd9992c9dd63552849b762a02d3a47d0910611c646c51852f9d6858a70ec951ddaa1f3") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) [ 676.872737][ T3369] usb 3-1: new high-speed USB device number 108 using dummy_hcd 18:48:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x2226e12905c0ee58, 0x0) sendto$rxrpc(r2, &(0x7f00000000c0)="dabb76d266670b5d934cd5692209bd791f94adfeadbba21f1e54b572bdad94bbc908bd2f27eaea12615cc54582426a564703e1d004c2edffaf4033ee2e2adb2ef0710dea4cbaa961", 0x48, 0x20080000, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x3ce9, @remote, 0x546}}, 0x24) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000280)={'eql\x00\x00\x00\xa9\x10\x00', @ifru_mtu=0x1}) r4 = socket$isdn(0x22, 0x3, 0x10) recvfrom(r4, &(0x7f00000002c0)=""/160, 0xa0, 0x14102, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'eql\x00\a\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) dup3(r0, r3, 0x0) [ 677.043137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 677.049471][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 677.056044][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 677.062694][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:48:10 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:10 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x100, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="232107d48b59dc8aaf26b80f29ce8468412727acfbd8ccc8b41cf0fa1a6d42f21ac6ff56a0bf857be430583c0b6254c6c4568de82dc6e6cbf28d25090a10719b7996467b8cd136a732509b27b51d3ddcca370343b8832138c55f70c15d077ca43a640457f4a82bbe05fea2baef791c33c09a95bfc936efe0e35bf25f9284ae8e1b3d7fa9907ccef72d9b5401e763ba40909af616e9f3f30eaaa8ec7a02ce9eb3a31218b5a01ea737d9cb14e283145e2391"], 0xb1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r2, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80, 0x800) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sysinfo(&(0x7f0000000040)=""/42) [ 677.134099][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 677.203175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 677.209534][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 677.284915][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 677.293688][ T3369] usb 3-1: config 64 has no interface number 0 [ 677.299979][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 677.309180][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.363107][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 677.369382][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 677.376035][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 677.382199][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 677.474910][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 677.483497][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 677.490131][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 677.497878][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 677.506137][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 677.512388][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 18:48:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0xffffffffffffff15}, 0x1, 0x2000000000000000}, 0x0) 18:48:10 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000001c0)={0x8, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:10 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x7, 0x2}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) [ 677.671101][ T3369] usb 3-1: USB disconnect, device number 108 18:48:10 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xfc97) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sync_file_range(r1, 0xd4, 0x2b3, 0x5) [ 678.462724][ T3369] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 678.702736][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:48:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r6, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:11 executing program 4: write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180)={0x10}, 0x10) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x4, 0x3, {0xa, 0x4e22, 0x2, @empty}}}, 0x3a) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe800000000000000003860000000000000000000000000000000000000000003e1605abd89e6ed48c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) [ 678.818641][T32567] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.4'. [ 678.829282][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 678.837941][ T3369] usb 3-1: config 64 has no interface number 0 [ 678.840808][T32569] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.4'. [ 678.844289][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 678.844361][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 678.915151][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 678.923845][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 678.930483][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 678.938240][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 678.946679][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 678.953019][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 679.116657][T11016] usb 3-1: USB disconnect, device number 109 18:48:12 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xfffffffffffffe09, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x1000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc}}}]}, 0x3c}}, 0x0) 18:48:12 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)={{0x107, 0x81, 0x7, 0x91, 0x2c7, 0x6, 0x2c5, 0x2c5}, "d4c1ef9bde74019b009894354eaccdde98124f188f7347786201ae3b97eca6d873ff46da99c95af431c01e251703fa6b1302cf73a710b274bd674fb39d08def8654c3a842b1028a1c304e859a58b78127313d1b6939c0df5437a3f2b702d2263503aac4e00d0b9d620398747516b4f8f8203351211ccf9a9ae27fc982ad0c1e83d28a9afb129e593f0f37e6e9deab0fb74", [[], [], [], [], [], [], [], [], []]}, 0x9b1) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) syz_usb_connect$cdc_ecm(0x0, 0x9, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYBLOB="5b9701562a034c14c110a104c0fc79f38b0ee0154cd33ab97ab75f49729dfc38deb7415109779db1ec3c6a0c95045f238313a73fe3d181395f05e5de43c0209bdaf6cde29835ef0559c767fc24f2baa6be727c809626883225a7dec6bff620811fb0cdf7b201"]], @ANYRES32=r6, @ANYRESOCT=0x0, @ANYRES32=r3, @ANYRESOCT, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32=r8, @ANYRESDEC=r4, @ANYBLOB="f9731bcca5d634ae39b16d0f366123aa746527ac2a505088ef53ab4ec0985c4d0c7c421d3c24069db8bffcfaaf4252b2b86ff3140a8b4bd0c16b89b77379d9c8f967", @ANYRESHEX=0x0, @ANYRESHEX=0x0, @ANYRESDEC], @ANYRES32=r5, @ANYRES16], 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x0, 0x6, 0x1, 0x10, 0x1, 0xffffff0c, [], 0x0, r1, 0x1, 0x4}, 0x3c) 18:48:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') write(r0, &(0x7f0000000200)="2200005438fed152affb200409000000000102000000000000000020000015001380010000372b0c2245cb83471cb111e10000000000000000791465ca4d687dbc7114d90f7395518ee128fc0211b7d7c68072756fc158c05336783538fc1a90bee34746e9ff2fcb284ed675acfbdd1f0181953fe9e988b8141b9f62230b4d02297dc61420153c32d0273df0edff3dc21f75172cdd408621aa83d13f4dc54644e060ed1589df", 0xa6) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f00000002c0)=""/198, 0xc6) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908442105802a8100000001e900000020169ea0eae03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a375eb58cf5a155a7325cf3b3756f3355f33fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:48:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x81, 0x3}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r6, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 679.669465][T32586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:48:12 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44e472a8d6c3e049) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000240)=""/19) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 18:48:12 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @empty, 0x5}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x7, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x24, 0x3, 0x0, {0x0, 0x3, 0x0, '#! '}}, 0x24) 18:48:13 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r3 = accept$unix(r2, &(0x7f0000000100), &(0x7f0000000180)=0x6e) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000340)={r3, r4, 0x9623, 0x49, &(0x7f00000001c0)="45d66f4366db77812dc75b1273a3409a2f2246f22d097343c8162a997de8b96b929da425bb3bc41ff9b8d1e0df2deefdcf7b292bc874f42ca21fae06641e6f9b33a987aa3e3c9bcdda", 0x0, 0x1, 0x8, 0x5, 0x3ff, 0x3, 0x1, 'syz1\x00'}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r5, r0, 0x0) r6 = gettid() r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x16) 18:48:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x81, 0x3}, 0x8) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r4, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x0) [ 680.177859][T11016] usb 3-1: new high-speed USB device number 110 using dummy_hcd 18:48:13 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:13 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r2, &(0x7f0000000180)=[{&(0x7f0000000340)="31e7aa0502c86b1829d15cd63711912a13dc7474940b9e0e88a3f4d4c3250333addde7ba716037d07a76a7ff2a7a127c1864ae776a1f74b50ea02a6aea0bad4e083779a4665f34247cb8b952ae98fb2021cc5e73266c7dcc439cb26c471821bbc6b55a6e99465feb143c79d778912d29e1109bb21b9314af78777cc752d0fa95404644bd027243f314138bfaef1f31331f21358bc4511c98a16120713b7441c6a8cdcfeb98554b6f6f21ed7d", 0xac}], 0x1) r3 = gettid() keyctl$describe(0x6, 0x0, &(0x7f00000000c0)=""/99, 0x63) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r5, 0xc0106403, &(0x7f00000001c0)={0x10000, 0x2, 0x6, 0x7}) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) [ 680.432973][T11016] usb 3-1: Using ep0 maxpacket: 8 18:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffd02, &(0x7f0000000340)=[{&(0x7f00000003c0)="c7670fd04bde9304f0e01385935a08e2bc18d6ccf60d379780204da274e84a3266f3b66333e9dcf770a1eb81af22204027a27fa4c03f81af239b2a5c542b7e606cc7474517bf4588927a3be33fb6f9222a2d7f44f585e8a7eb5e824c96a44c4077b8a92b3383"}, {&(0x7f0000000000)="da097e2d47c6b73c49bda3387d6330e105a86698fe3746d0b74675d14d0492290b04339ff7f567ee8ea8d6c7ff50fb3b43c3c1fc8f"}, {&(0x7f0000000200)="911d39e484d8941ec1ae362024a77a4f62c3974da41f2b6d344d4a2f0aaead65ba39b6d56d1ac57ee0091efd556af04acbdac8db0dff59fe25b4b77421cac87b157f3b3e25a06be43ac8ceb109f49c40a5d2349e21ae80f24de2e204642b7efcd11e095bfd0ef0ae592b02a67d1a565ff4f0ed12644a39fe14438a38d7acb45955531d039ba0ef67c6f4a405e3f5a109b8566dfbfa10ac27985db43c3fecb6f8864a05ddb3eece3d7f5aa86f2bdf885ffb2317a53406a1730f0da81ec52cba60240cb577166617273ba7160a6ea18e1e30e50ae6a19b02038ab9a37f1d2ce3f2450a2c7b4b"}, {&(0x7f0000000300)="aaff777e05602617d78765a7a9fd928d42e031eb826b636dab764e8507c7925ba0015ec83d9b1293d1a4bff648675c87748f0b6b"}], 0x170, 0x0, 0xffffffffffffff5d}, 0x4004) 18:48:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x81, 0x3}, 0x8) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r4, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 680.612897][T11016] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 680.620675][T11016] usb 3-1: can't read configurations, error -61 18:48:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0xf57aab78032624f9) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:tape_device_t:s0\x00', 0x23) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_newrule={0x30, 0x20, 0x105, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0x18, 0xffffffffffff30b5}]}, 0x30}}, 0x0) [ 680.782800][T11016] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 681.052717][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 681.222788][T11016] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 681.230508][T11016] usb 3-1: can't read configurations, error -61 [ 681.237216][T11016] usb usb3-port1: attempt power cycle [ 681.962723][T11016] usb 3-1: new high-speed USB device number 112 using dummy_hcd [ 682.212573][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 682.372772][T11016] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 682.380426][T11016] usb 3-1: can't read configurations, error -61 [ 682.532672][T11016] usb 3-1: new high-speed USB device number 113 using dummy_hcd 18:48:15 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58c99bd4a75a4a9d77775495f559e3fc9f99e21694112a79b33ff35567209e8505041bd0f061425251a486eda02e37a1b842c441c1888c0f596a671b03b46edc4f312453587fcdcfc33777f5089afe9e1ab5cd795b065196e08b082a15e08100d7113e96d"], 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x7f) 18:48:15 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)=0x0) timer_getoverrun(r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff71, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001e002d080000000000000000000000001000"/32], 0x20}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x20, 0x2b8, 0x2, {0x77359400}, 0x7f, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000002c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000200)=""/145, 0x91}) 18:48:15 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$getownex(r1, 0x10, &(0x7f0000000000)) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 18:48:15 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="1f00000019002551075c0165ff0ffc02802000030011000500e1000c040007", 0x1f) bind$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x3}}, 0x10) 18:48:15 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)={0x0, r1}) clone(0x100000, 0x0, 0x0, 0x0, 0x0) 18:48:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 682.912023][ T392] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 682.931386][ T392] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 18:48:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x9, 0x20, 0x3, 0x9}, {0x1a, 0x1, 0x4, 0x3}]}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 't\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, r7, 0x7c3ff017f6efd9c4}}}}}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r9, 0x8, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x3e8368d3}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x8b}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x10000}]}]}, @TIPC_NLA_SOCK={0x0, 0x2, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x27e7}]}, @TIPC_NLA_SOCK, @TIPC_NLA_LINK={0x0, 0x4, [@TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x40}]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x8cce}]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0xc7ba}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x57}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7ff}]}]}, @TIPC_NLA_MON={0x0, 0x9, [@TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0xffffbffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x0, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x441af51f}]}, @TIPC_NLA_LINK={0x0, 0x4, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x0, 0x5, [@TIPC_NLA_MEDIA_PROP, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0xa0fd}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xf046}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x80000000}]}]}, @TIPC_NLA_MON={0x0, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x9}]}]}, 0x8}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) 18:48:16 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x9, &(0x7f0000000240)="7ff47a1a9defdf6f069fdfb7ad80916b014795bb1d50b2ccec6076c3d740e5e64f4fb52521f113f2913e7e1a3e80626f8d64517e0507a346cd438164601d18ff96") [ 683.224430][T11016] usb 3-1: device not accepting address 113, error -71 [ 683.266153][T11016] usb usb3-port1: unable to enumerate USB device 18:48:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='dctcp\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0x10) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 18:48:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) socket(0x10, 0x8000000803, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:16 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:16 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x7f, {{0xa, 0x4e22, 0xe2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}}, {{0xa, 0x4e20, 0x2, @local, 0x3f}}}, 0x108) 18:48:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x9, &(0x7f0000000240)="7ff47a1a9defdf6f069fdfb7ad80916b014795bb1d50b2ccec6076c3d740e5e64f4fb52521f113f2913e7e1a3e80626f8d64517e0507a346cd438164601d18ff96") 18:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_usb_connect(0x5, 0x3, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="9dcf7274398d83739d77c48b4012973451679431c12926913d82fa29c6371c650e4f34080e8d50dbe2b2e8cb239f00d9d7f00837330073cae17465478cd5eea4a5c6b25fff591aeba2e0", @ANYRESHEX=r0, @ANYRES16=r1, @ANYRESOCT=0x0], @ANYRES16=0x0, @ANYPTR], 0x0) 18:48:17 executing program 1: r0 = eventfd2(0xfffffffd, 0x401) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/246, 0xf6}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000002700)=""/206, 0xc1}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/241, 0xf1}], 0x7) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) socket(0x10, 0x8000000803, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 684.147484][ T3369] usb 3-1: new high-speed USB device number 114 using dummy_hcd 18:48:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 684.412657][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:48:17 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf32(r2, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1, 0x8, 0x1, 0x8, 0x3, 0x3e, 0xe6a, 0xec, 0x38, 0x247, 0xee, 0x6, 0x20, 0x2, 0xffff, 0x4, 0xb000}, [{0x6c74ee4dee5c8bfe, 0x5, 0x5, 0x1, 0x3ff, 0x3, 0x8, 0x1}], "76ea6d7fee5c9f1552c566719bf9fe23dbd11b799a9ff73396ebe35d9b4e8d0d176d4ced97488ac5856973314fab64db2364dbc05462437222e92acc78c6f4d83219a3497b50806631e496cec8ab08a5a6a539faa0bb2534dbd80478e064178f5453fe2b9390bd2226d110d085133d03ec014ed8b8e6b0ee8927a5588a4820f546c8d2d5e22b8785d7a6a6545e94855574f4e29db0c99a3ec1e75f0fc465b3b62ff7108a1633a1c27045bbf4687c5fcaa3b3848e47e7a5cbac09f2d30ed9c70c8df1c6db771174aedece3aeee44b362fb7e0382b4b8d284da372177731ec3cf85dfa117ddf436e0fe3c132", [[], []]}, 0x343) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) [ 684.544930][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 684.553561][ T3369] usb 3-1: config 64 has no interface number 0 [ 684.559896][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 684.573543][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:48:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 684.638093][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 684.646507][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 684.653253][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 684.660908][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 684.669120][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 684.675522][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 684.839322][ T3369] usb 3-1: USB disconnect, device number 114 18:48:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0x6) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) 18:48:18 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:18 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)) mq_notify(r2, &(0x7f0000000400)={0x0, 0x1, 0x0, @thr={&(0x7f0000000200)="203acf490e41", &(0x7f0000000500)="d1151a5f3dce7527c38148d2184981896033e8369c9fa9b5bdb95d3d4dc18b1fbcee221a77296f4f4447066623f54665c97be70d780eefe555da5bd5921ec211fc953fd22af1d0b0eeb52de11e76f386c1553dbf869b9cb75f4354c3c79b81d123d0815906675519376ff83e78fdbac5f065d8365c938dea19c9"}}) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000640)=""/146, 0x92}], 0x32d) dup3(r1, r0, 0x0) r4 = gettid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000440)="84c4ff6e9b9e2afa248407179d71d7a6ccceeb5b755afa92a9a5a494f3a4f4dda19e2dfe2aac827091525673fcc4a795b2b6273e5a704e7bc34a610e28372791afccfb") timer_create(0x1, &(0x7f0000000040)={0x0, 0x29}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x452800) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000140)=0x1) r7 = getpid() tkill(r7, 0x1000000000015) ptrace$poke(0x5, r7, &(0x7f0000000580), 0x8) tkill(r4, 0x16) r8 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r8, 0x800000c0045009, &(0x7f00000000c0)=0x2) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$int_in(r9, 0x5421, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x0) r10 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000340)={0x7c, {{0x2, 0x4e20, @multicast1}}}, 0x88) r11 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x82080) ioctl$int_in(r11, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r11, 0x800060c004500a, &(0x7f0000000100)) ioctl$EVIOCREVOKE(r11, 0x40044591, &(0x7f0000000180)) [ 685.612627][ T3369] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 685.852683][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 685.972874][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 685.981309][ T3369] usb 3-1: config 64 has no interface number 0 [ 685.987722][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 685.996857][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 686.045804][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 686.054033][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 686.060665][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 686.068465][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 686.076680][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 686.083094][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 686.246184][T11016] usb 3-1: USB disconnect, device number 115 18:48:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x400042) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 18:48:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:19 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x9, 0x2, r2}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a80016000c000100e558f03003ac110000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:48:19 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:19 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21736412a79b33ff35567209e8505041bd0f06"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2005) r3 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r4 = getegid() shmctl$IPC_SET(r3, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r4}}) r5 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r6 = getegid() shmctl$IPC_SET(r5, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r6}}) getgroups(0x3, &(0x7f0000000040)=[0x0, 0x0, r6]) setresgid(0x0, r4, r7) [ 686.839388][ T894] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 18:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x42, 0x0) [ 686.947428][ T898] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 18:48:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:20 executing program 3: setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) read$hiddev(r0, &(0x7f00000001c0)=""/255, 0xff) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) [ 687.039285][ T959] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 687.160083][ T1007] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 687.182752][ T3369] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 687.257316][ T1006] IPVS: ftp: loaded support on port[0] = 21 18:48:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="31000000130009006900060000000010ab00804811000000460001070000001406002100000000a3000000000000000000", 0x31}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xc100, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f323a65c5e4150e, 0x0, [0x80000001, 0x0, 0x1, 0x1]}) [ 687.437626][ T3369] usb 3-1: Using ep0 maxpacket: 8 [ 687.443423][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 687.443835][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 687.444448][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 687.444857][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:48:20 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 687.584620][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 687.593258][ T3369] usb 3-1: config 64 has no interface number 0 [ 687.599608][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 687.608891][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 687.631112][ T1013] netlink: 'syz-executor.4': attribute type 33 has an invalid length. [ 687.638495][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 687.639627][ T1013] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 687.645385][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 687.802909][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 687.809019][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 687.815331][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 687.821381][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 687.889299][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 687.897539][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 687.904326][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 687.911980][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 687.920205][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 687.926506][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 688.004004][ T1013] netlink: 'syz-executor.4': attribute type 33 has an invalid length. [ 688.012307][ T1013] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 688.045485][ T1014] IPVS: ftp: loaded support on port[0] = 21 18:48:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="d342efc734c6c011f414f9998e32741318f16b756c018d2ca25c854758e1ae4da7431a99a6486c", 0x27) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r3, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r3, 0x800060c004500a, &(0x7f0000000100)) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000000)={0x34, ""/52}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f00000002c0)=""/158) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791060000000000061000000000000009500000000f1ff00"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x31) [ 688.417462][T11016] usb 3-1: USB disconnect, device number 116 18:48:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x8, 0x0, 0x3, 0x8, 0x74, 0x4, 0xff, 0x4, 0x5, 0x6, 0x1f}, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x9000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") creat(&(0x7f00000003c0)='./file0\x00', 0x6f) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000004c0)={0x78d2, 0x6, 0x6, 'queue1\x00', 0x10001}) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r4 = accept$alg(r3, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x2) pread64(r2, &(0x7f00000002c0)=""/206, 0xce, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000440)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$int_out(r6, 0x1, &(0x7f0000000200)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000140)) 18:48:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 689.292611][T11016] usb 3-1: new high-speed USB device number 117 using dummy_hcd [ 689.542728][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 689.667562][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 689.676103][T11016] usb 3-1: config 64 has no interface number 0 [ 689.682432][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 689.697571][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 689.755283][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 689.763552][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 689.770192][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 689.778421][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 689.786696][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 689.793811][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 689.975268][T32259] usb 3-1: USB disconnect, device number 117 18:48:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:23 executing program 4: socket$kcm(0x2b, 0x8000000000001, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000140)={0xd8, 0x5, 0x800, 0x5, 0x4, 0x3, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r3, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r3, 0x800060c004500a, &(0x7f0000000100)) write$P9_RUNLINKAT(r3, &(0x7f0000001240)={0x7, 0x4d, 0x2}, 0x7) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r4, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r4, 0x800060c004500a, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000012c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, @ldst={0x14b6cff746c613fd, 0x2, 0x2, 0x9, 0x7, 0x10e, 0x4}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7f}, @ldst={0x0, 0x3, 0x2, 0x3, 0x5, 0xffffffffffffffc0, 0xffffffffffffffff}], &(0x7f0000000040)='GPL\x00', 0x4, 0xff3b, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x15d}, 0x70) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200004, 0x0) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000080)=0x3) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r6, 0x800060c004500a, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000001200)='/dev/radio#\x00', 0x3, 0x2) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000040)={0x807}) ioctl$KVM_GET_PIT2(r8, 0x8070ae9f, &(0x7f00000014c0)) 18:48:23 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) r2 = mq_open(&(0x7f00000000c0)='*\x00', 0x1, 0x14a, &(0x7f0000000100)={0x3, 0x400, 0x6124, 0x352, 0xff, 0x2, 0x58, 0x1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) r5 = gettid() r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) getpid() r8 = getpid() tkill(r8, 0x1000000000015) tkill(r8, 0x1000000000015) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xfffffffffffffcae) getegid() pipe(&(0x7f0000000400)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket(0x10, 0x8000000803, 0x0) write(r10, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r11 = socket(0x10, 0x8000000803, 0x0) write(r11, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r12 = socket(0x10, 0x8000000803, 0x0) write(r12, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r13 = getpid() tkill(r13, 0x1000000000015) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r13, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000900)='/dev/full\x00'}, 0x30) r14 = socket(0x10, 0x802, 0x0) r15 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r15, r16, 0x0) r17 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r18 = getegid() shmctl$IPC_SET(r17, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r18}}) r19 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r19, 0x1, &(0x7f0000000000)={{0x100000001}}) getgroups(0x7, &(0x7f0000000980)=[0x0, 0xee01, r18, 0x0, 0x0, 0x0, 0x0]) r20 = socket(0x10, 0x8000000803, 0x0) write(r20, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6000) r21 = socket(0x10, 0x8000000803, 0x0) write(r21, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) epoll_create(0x9) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r22, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r23, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r24, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r25 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r25, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r26 = socket(0x10, 0x8000000803, 0x0) write(r26, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r28 = socket(0x10, 0x8000000803, 0x0) write(r28, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r29 = socket(0x10, 0x8000000803, 0x0) write(r29, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r30 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r30, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r31 = socket(0x10, 0x8000000803, 0x0) write(r31, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b80)={&(0x7f0000000b40)='#\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0xaaa9f7c1ceca0636) r32 = getpid() tkill(r32, 0x1000000000015) syz_open_procfs$namespace(r32, &(0x7f0000000c40)='ns/uts\x00') r33 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r33, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r34 = socket(0x10, 0x8000000803, 0x0) write(r34, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r35 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r35, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r35, 0x800060c004500a, &(0x7f0000000100)) ioctl$TIOCGSID(r35, 0x5429, &(0x7f0000001080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000010c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@dev}}}, &(0x7f00000011c0)=0xe8) getresgid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$sndmidi(&(0x7f00000012c0)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x1880) openat$usbmon(0xffffffffffffff9c, &(0x7f0000001300)='/dev/usbmon0\x00', 0x8000, 0x0) r37 = socket(0x10, 0x8000000803, 0x0) write(r37, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) mq_open(&(0x7f0000001340)='/dev/full\x00', 0x2, 0x20, &(0x7f0000001380)={0x81, 0x1, 0x7ff, 0x8001, 0x10001, 0x863, 0x8, 0x1}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) r38 = socket(0x10, 0x802, 0x0) r39 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, r39, r40, 0x0) r41 = socket(0x10, 0x8000000803, 0x0) write(r41, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000001440)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000001580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000015c0)) sendmmsg$unix(r4, &(0x7f0000001700), 0x0, 0x444ac19cfd3c838b) sendmmsg$inet(r7, &(0x7f0000002340)=[{{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000003c0)="f7", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x84, 0x6, {0x0, @empty, @local}}}], 0x20}}], 0x2, 0x0) tkill(r5, 0x16) 18:48:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="c46f8c0183aa998bc4c076662e330c4c67b8676b21cf165f0930baa7b09af7864bbe189fdb4f5675de062fc19e0830bf369c5d57a769696e446227fde75c6f7cdd63e21e6be2941572a6876879b6c1d0d2f7b68c2d3e31026908b0", 0x5b}, {&(0x7f0000000180)="0c9b653185a5a549aad61f9e9bdc78a9718df193a3c7d34ee915039234568ba1a5401eee8fef8ad5b52e9884d9ddd40595226cfb7c8c6760e311d376643f1ebd323e5cb1de480cf8443b3b7e1166d3ca96d29b9e6b6cfb1a7264b2cc3069799b8880705b8df8379b1c0d90c05551052375e99185eba46e0b45ba0a3ea6577d0cd0c54e35e5cf53714ccc0d99eff5b060f5401f336e1ce56aadc4a2a641f39050ee0a610b3b274ee5b8c86d4a5d103fb987fe716ffa40b776be96935d873ece2db56222f1b1aaebd264b71e2f1d65f804e4549548e10e2ef6b990f61d", 0xdc}, {&(0x7f0000000280)="272579170f13d4f695ca0e9727ae5176d6ca50b1cdd89c9d7a1647a9de7fb963789c67ade9f621560023c8faa0159ba4eeb25b6cd294eba2a3ba0ec1142472ec22cbc9c44278660a8311ea932c666485a1cc6cfa2cfd2cebdaed95973a164c5c87659789502091b81df726ece3dff6640096d106e6d36d5baeb45b7c5d8b2e12c1625e4fbb1f6b6f0feb08ef5b22b9d9e796a19ba9599753be2758c582c315dacd34ed0f0b1852e4574a1121eebca519fc10423dd00e819ff92aeb3479c2d692f4a0c2a0c783eefcaa7706c2f28335254af5f570dc87ff927e91e0be77cc623e8cd69fbebddee6313dc749db95560880d4a60f204b", 0xf5}, {&(0x7f0000000380)="377dcf4dd938814c4603435c84baff263a22ef6fcab4e22f254e13e74219319586d73c690ba39265e3328ec03dcf5c473705da072045aded70c50420155417f06c602df9b447c5359c75fd1a84726f3bf9199815f1d6c37a1de10165219a1fd074f1564cbb2a4ec0f41ea9d0dc4b690e7ff0603b1fa390021d58388f3fdd4dd0ea20602e9cc694d3719bfb038b8b79b70584d3f9173a04d7834e54f1f382f3b95924ee9b24b2ae", 0xa7}, {&(0x7f0000000440)="b58f2a98e36d08ecbfdd9e60971a6ff0a0e98c9880b2c7691e88862edb624c3a6df31c191b79e334", 0x28}, {&(0x7f0000000480)="e095a029c63c610b347f096e0e2ad2f35cfcd1aecb6550fdd5bf9aaf8c21a014c9d286b4766725aa624cf177f8d28881edd3145099f444061bfcf8f4038b683ccee8e2418722", 0x46}, {&(0x7f0000000500)="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", 0x1000}], 0x7, &(0x7f0000001580)=[{0x78, 0x110, 0xfffffff7, "de0801cda2a7a5d2011d382e6dc54b9436db34f29f50fea22f7c08374214854cc5ffaa4e5a8fc0820f64b89b7c149adca892c4b9942675264ec81362ceebd38f9dfb9ba5a185d9f6278e2884f0f301a3cc246b6b060473374aa9b911eb2a388e59"}, {0x108, 0x103, 0x1, "924dfa1a7326cbe2c35fbe32ecc351a6ac5500cf6b6572d53d556d7aeba7aebb0a2d0accfd28fbba428eb259a70b9895b27724bfe8195395b7d7f67c6573da13c90bc6ff172f2b2b7f71f005ae891b3e5b236abec8446aea3d02446d5056d1885f1135c5f0cf7beb4f389c72930189d202693f48332982a2ca8658baf3cd407d774df8f868e641c2cf7af0047a894b23d6715ba6a5cc51d59e7a6e245fb772e82849e6f3e9ebbdc516ec23f32e1e3c75b762199282de643f2ceca65dd775361b3206bee761c1e188aed288ded903fe0f13b1111a939bd78b7e837ab81ab4209fe9ba0650bd840f5028355563b7009ce0d464f8"}, {0x30, 0x114, 0x6, "501b6937d770353c6087be61c7adb5bea57c50bbeed6a902c743fa3467c4fcdd"}, {0x90, 0x3a, 0x1f, "71ad511fd1aff9cef7451321dc094f414351dceb52b16083011f4acdcb72dceddb460f6f30badb279286f9e3b1e714a48f2aa86ad32ecc93f5de421028955f05ae15d5af48349052b62694ce75cc285fb42ed4ebec75957e2c4354163c9a1f0d6de0a06d867cd39b9502a396ebce2fc43e2c0de2daf42f4592445f9a"}, {0x88, 0x10a, 0x4, "9654e8cbb15bc5646e3ee265710a5f7b26429ec870b43fc7603d92c8e8a0b23e0fe8fe70ddcffbd69e2a067af80084557385f4ed355d3a048e4df974ba26ff3b073a4a990e528b27b7f6fb37739ce66e622c699bd38f7d5995b29dbd305757922fee849d70df8aba177ee3d7116d5a2291eb9797696ebc5c"}, {0xb0, 0x119, 0x5, "539631710d5f689c72983c79a4c1a2fb71c4697f8ce20ec2798dfb96fc3edc99115b61cfd65cc35563c77b0b46234c2822acf91fae93aa7363c2166bbc79db2193c549a883fdd2b47328017c5d043fbd5d8323bdca300eb6110ed6e08481280da3eb2c6e69d251f703ea4614479a46df619519d2c1164da1b443db97fe185053af500da30483723b2367b6a038a1d7a789aebc81d6b0b3a6db54f97294327d"}, {0xd0, 0x57cf429a604b85ff, 0x6, "b5e12fb65ce0f7d9c310bda5191b0bf5824ca82ce5e09a9301ae10a208bc1ed37198e86351213e82fa0f513da31aee6692d85b26c546fb1eb1f3bc868159fa94a68d72c535ad6cfe31c11369e907c2b0146c693642fcb22b044647daedea13cf4130df1db4a6a454b6815d889ef1d6503d15859607f3cc4f24c340dd9c76c7ae4bb16576b30a4697c15795be8b021886218896de3affcbafc163a9c71238609f7c7a893dd456692d078b46794462c448d22c57d2370371a4ffc61971"}, {0x108, 0x29, 0xbcc, "e046bf2c3e135976ce23c1d8655a79cabad5bbddcb5daeafc5caab4631f261353963892051f816fed5c9f48ecd1e7c314dfe1068d5af40e5e829b1a9d4d7fd383457effec736ba4231b5cb4c5e848ec4914081e34628eecf777bedbe2a40342c35e8ee9c6e0686ecea2e3c4c1dd399485e7d8f1f098bf9c60dff9ec58db6b05d7853fa194a419b47e59d5bc4a58a3bf9075f3d7064ffc3356adfef2a2f310f6508d495d361a439ce7c3819674db5f6dfdd385483d6657236ac77b1ffa3c75bcc7d59f37a59a71f05dee154fa507a26227c6e13a1621386e144198276d168396b1dcd1922c7c570dfb07328916a88db3a67f4e2ecdd9e3e"}, {0xf8, 0x0, 0x3, "d4dbeadf0384f6676e7e16858dbd8f54a49b23f4b91ea09a1a4ce3855e7a275e65491e9fe2c86b28a0eb3f0b7a9ae4320b18fd485275730314875211f1db46615cb42177ab90c467103654950045670a854ef3e80e4a02dc77942ce2785650dbdfe1362721bfece8c8cf9d0f37e339afa824110325a6be8ec2d5c6fad95470f812246a7402fe8df98b8f21ac8851e7400a3a906606f67c779cf93bbb7f4d4bb7ad78587b59820fdd96c5cfc5c333be75aadd52f13516d1b6e08a3aa6d0af05301bdc6e723cf74b92d23cf7fbc1794f8904db4c75ee4ead77a31602664eabe736e657"}], 0x648}}, {{&(0x7f0000001c00)=@nl=@unspec, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001c80)="28fc6c7fb3f7bb04359706a1becd27ce36be3e5c97f092d4c22ddc53712bd645114b91b471bf7152b28d4f365bdd21895d1d4f1424122f9d3c7adba63778544baf3520ddd12677827f3f5e43f4667442a83882252bab4f7bc19024a1cbd64c8bc3b5f1a260d2aebc1071d522aa6c3b62424df826aecab28c06428519269e50f9875b43102596bcad93d6d084b7940e008f716c1d9d39c8750919237b888250a3e4770ba26f087bf91ab5e8e7b6aa3563f8aac0853e2f0802c72149283242e958bf4a43df8c3991be816a29f98bcb55ef0ffaef69a764464b5877220000f32ca70e40180e83c03be5fa6b03054a3197caaeab1ff2a3831d258d1036334ad267bc8ca248b3477356bc1b284792d239a58cb03862745448cb1da86f6683dad83575832c9e1c95ec746939356388cb232b7a0c6d170f0e6439cbfad1932d17b0d872038340cc8238b492b1c35c1fc0b9ef26b4e9a03dabea483f48ef1e0eb61cf7dfcb8372ea1a0d982c19ff7db9711d1a48f8b4e6d3763bbd8dc095673c902983c1f0ffdd4cca49eda64625e21f337282d6580283a1756fb55c905c41f925a3d3197b29559f28b53611c77f8d279010d56294c0bd6cfe242af3a5aa7950f8ecfeca643d12cb0b8d23f110122425a0c66fcbd0169a1fbe6d70b8e0405611c15b686426f3339f11cb764a70ff36b0c3d5b9268163b11120a82bafe7f9f8fc90da524452ff935ffcde13842b848dadcf440e233bdaee0061c0ccd2159d38252898096b4fe3f7d81f319bbd52bf411c636513db463332cf38715be6a53081f65a081a263b86bca013e9b1afb9487f0ad12eb23fc0af6b76b3da5318a4d9b6a69a1c3818232069533566ee7ed64f91dddcdeeb2d9e0ae00adaace25b5af653eee448622c9389685892e88e6f1b0fcbc319b2b2e0de4014015ffae7292121cc199888be310c79df54c8edf2349bef9f355f9ae67c51fe4f814b7830f8a1ec2158fddc9b981885631d3fade13a647acd24bc334f41175d63c095bd1a2a33952b4ac4f1c0f7261426c0b67b1b038eb1c50ea6d05bf7d59310d0d8d9418063947bbf3314789e9d8c05201a9ca24665d0e0afa6c53d4aee1385d28f04e0dba574adbff0b99cce6d7fb97a39f27e4d3c3f97c4f07d8719653e4c9e3d667df43575c041108f0c211c5e41b68f73565652a936cb27f2d2c9d25a786023310e3fc0f07cc9dd38eb3fe10963b3ea09966e40ec6b89e040a9e8508695bd9c008397ed3cd26cb511536f5a3c2776f64f161b90be7e1e1110c26f99aa9876bcccb38941ae3de373f224b6641f0d973a138c98ed7d418dd387af721bacb68b3f102c3a24bafe5652577ab1ffc3e8698ee3a54af81fa592751825944cff58da59fd3aa1cfccb75d4d3ff43f41f5aa2e098263604f16b55ebc46c819f9a9b69c2f6bd7ab60d0abebb179e9d7212b3239860fea08fff1bc0cd009760c5f5bf90445458f48f0de21d89ca58fa28800de9060b2f6f1eec99a4e8660846de4079e78e8a9ab5f8e9350581f59e2ae0c99de5e6ab3b0eef36c268316c9b68d84cd70625fbb233e4f4ba5c6a5793625c966b9743f37b539c34d9d4c0eeb5c2719cf09c573b6dcac0c79129421e9acf8cc485fb5ee38bdd6562f5935d1c8ed99a28d0b5fe75136bc4c11b4d9272c36fdf5564bac5f6e7b6cd1c0b90e112631e566d096c0728d2c3171a323dca90b9fd2928400ebf12d8f0289b697da343d8518bce0cdc316713eff404b0d8adbd844b81db557ebc2e86c56b19b8fd110ff20d38055f60928f0ac84821b304de77b78d492d9fd7e8921a0729bff050a8697f53ad571ac7db2b7078cf5204ab9e96ca18f92c27939b1267ff4c3bd03de0cebe6a7ffebc0744e7adc29871a145f3f4757aa820bc754f303ad3a1154a1f7287a51b8411d6ab637ab3314826f2b59978f67541a89ee8afe0101880f30fa4c8ce3c425394e38487820135bae710d8e05abbac9a6d34943b7f20419eba33d0312a802113718e69c1b6c2cf24b177069c5deea09f8e3439bd23ea7886582dddbccf9f609576db66edd6dad3b5c4e8a9647fd6512efc98380c909fc6d1ddc2c041d53f4f05928419dec75c57d3f5b234deb87addf55e356c4122c8ccfbdbf6a1f9a9d48dd62b62c14b77572ad05ef7e03c334b684f28ded311cb4889902c4a803d596ed938149643c8fb65cc52c995657620049f5febdda3b605702ffab9ab3bfd20e00ee8eea9cd236ecc84fc07a1b501e002b289ca91acaf6b1da2c3f3c79d0a50860505438a8f7c0caaf0d0abc405371125173e47357f1c622b433053f7bfc620e9cc7af138e33cf8e49f267300997f21b854c2617df98fb6f11012549bf94ee89199ed0454b31ed625193ad3cfc5c5cf4560fab15775150cc5a1f5e719a87337c6c6ed66845a356f67cf7d40a498354031ebf6f11e2f5a693a77089fa9a9882a3247ee2f88ff637a6b608e630714eedc94bc038b8dd30d5a94c1cac9891f516d8214f6d61423e1648e8d9e17298914cd19b3e34ae628c8233e2436dbefe9029f41a1c54884d60be48e5fa3d25a0520f756980178135566a1eb8e57cc4738a95e71805d6cb81f0ac9f57434bb9258e9816c61da4e5d55ebba2437aea504b2b4f3ed3ac7e93b342bba3365d48708a604c1edcf32952b63219613d4a0d0fc7c6ea674c27e490f009a8cdafa9534ff86468049d2e89284c405a4f830caf6a0e1583d9c38538e68c2d13d898991b39a8ffdb45349baa989a3e359a9c62e74e3325d6aead982d15ccaefc83e0dd8f8acb32169ad086f8c5f344a4577f8b27cf57d5671828570ea85a5b15b9ee56e297899f433c6dca522c3c46e83bbfa1ac233383f6f0db82d91f54f99c019c97331c0257d400e21933b1fc157cbdd14d5cbf4d658a42dbf3acea1c40fa2f6f3f92f755468d8e0609e6d7091769bbb603d6692abda50365c2a8591e21cb309bf741a0125f1242c76de82c90941d396e1502b5d9c02ce1f429d3d0fa8dd42d50486a69530e6005c3c6396bc4cff6433d3821f07360f639b25d3c8d8e45e875276ae4636629c6335d4be5becc5160abcd5a44070fca7368f32b1926fb832c239f4487cbba2c15ae01602e52b182dfee04d8d6940a4e073b9688d3528f5b09e4a8a71e27a2a5372821910b840692d1b0b7e61c0a872e40b2627f9a86f8c2d3ee49e6bc306649f1ed654e6fee4156ca27bb149fa22b77285cdb3e109d5e29a93ace6ddea87f90774d0086985070a4c5f621fb09cea335d3406fb9827954530bf9b5a558a542a268a9024a048ee0c3d3a1a0f8392c90d8eab10de90275ce40bd1fc49c3347b71887f1c39e7a8689f4cb184c4890d3952937339234cf2b6aa6dc05134f879b472692c72028d7365d7cc0b671be0768fa7c037a22184f86cb8318dc3d7a5ec24383d55fb9c9df71e4f964a05ba42f57eefc11de39331666af79f1b8ee18146995a8e139869711ee85b7256f9e8994d2f70a6ae95a7ff3e1946c26164b4c4860f5566ce42fbfda8a84a9bc462fb6b6e5ed8c0c84500622fc8daf6080590b36156fef33dde1eba8e7c7531256fbf951ca46e922b4729d35fb1c542e62c0d74d48a107bd5cf886d6aadc93c4469cb6bc12cd563e25e52e9c64ff6c28a6d3b086d400bad0a4c7677e75bef8ab8b85dc75af7baabb900111f35fe9f67dc2f88290c2cbd315577c5f153fbbb67c7dc170bf67cbae0962749dbdcf7f26f567af8064922b6929194dc6e5cc40e664ae536f0ed500d2686dbacd13f47657ac2ff503b65caf870b0a8408f0589e353fcee014e38880e9863a216223fe92af2a00989d4441b6003ed84c215fa7faccb35fcdf1ceed2ac18ad6635a680b7c59e576b808f3e8e157102eaf94eab8b18bb0634e6d3dbcc0eb8f1e426b4d69d06c1ee4b113191d0fb3c069cf35c4ee4eee5a2ddb9d1245e0e2582609fa12a46af377b19a82c50cf75c982315a1f0e67efc42333b976c5796a94353e5cbd86605e6786cedbbdd5eb7047f60b6f1b2a3f6d01ddf8cf0bb0d02406d322462ee773891e7f571410ddcf96c9720df71ff35b5b31e39d69825bc3af430f0968dfc736865f14aea9f193ef743fc09e90ced2d74441d1662b84e08c7ffaa98d2cf3f3a1f4cdf1954ab155177687b6bb7bf5bf4b84af94c282f2f4634993918f3877dbe995b55036a135c9ba007db4ad99ce8adf25ec777482871da6aee33d00d1c4dca4dd7d2c6af558c1513bc89aaff3a91c5873c0f5634bf71ed65e4d23246ff1ab63cca68eeddac2f813f964b49e821dd3163340d7a88e06b07192092f99ce59c74683fa64946ef07a7eec11cdfbe1ae9975b9063153b2f55bc166245f3a209828552a5128e7f84f761ae038d7212bf555d0fc22da822a4a1cbeac388cf66d8ed4052565177eac2052bfc351e4e1ecc49b5ca4ae7e2eec30c53c51b2109be146d1b89e416df1023e0c6c3f75128776d37d9072cab8e01a7b1e6943668e2378570ed9a9deaf1c7e88d4fc297a372005144fd32cbd764f6c95b90fb32f97d7cab1e45eb350cf1cfb9f1fb1a49f1b67708c6397515d916742a7b284aa9694fe7966c67d3e8c577f7adbb9c4394088096f3e88db0b1862636be2a8de77c294477122f071c336c045aea1b207570ee563a3658b8ec7b994802c135b06ac6d16dab0c2070e18d35a617cd21220858f9df1bfc8d97411c9e743a14dd316978987f39272565f040061b1d2e1736132790f5878dc13410030860fbbd41b84d3d21d0dd602825ca2ea7debb3cc1b17fab2d57052bc73c2ead842c14fd08e50e555c28483071b3a941fb8265b4cf03af5e3f36aaaefbec17cc1752767c7b766f064a36f44fd43dbf8099984adf0569eb13971ed3ea2867bdb77c77e183f68f8f2fc9c7d4efc87c8f1ac049a603a554fd9353d9ef7be0d4f9096ee289f4752cef4b3a8743747c2e9e6660c4b68d68726b46b3525bd5c3e0acf0ff283046b6829ced2ddb50d62d08da90cadad14b10a2f663e8e103d307e75115809533893150b9ae88e1ddb8f5f114427f045c5f5cd5b74511aa0993b912cea9047dce88a78c113b2806fb68c6da6e14e24ec9c729f1eef32397bacbedada2ff973ada8f1c7c1be559d6f5a244fdff78f1e60d2b3e814f98860af2bb918b5ad8a82fbe2744dbd112a5ca3da1a0307bd4f6ca1b1ca4f7a72a341b4232c7cd440c5737b2ba70e665f551e2402d334e91295a97d76ede2979fd785df54aade300ec28bb3cebaaf02d74e3fdf6c12a7bbe0f2e6739e6aef2c5ae7ee7941da593c677fcaf0cb2576b701f9c11ee5c976ab810e97f0669bb39234073b1f47a4d845b49f4616b6874fda9d329ebd8ccc25e7d97e1c611bd95781a3f5f2d2c94d460d3b2f5c0a42ddb0bd4f0e0648c2219f21c5e07504e25854b99aa6400eaa4f16a06ee59f32ed788a77f2095f84075fb8dfa9320fb2b8a25ea2019bcbffae3f6778cf53a190cf454116d17379baae9d20ae10e04f125f5af91ed0a3c940d4d5b317998c0f4a742dba94720053116122b73198f7ec0fde0494c33cbf1c1c6cb38e24c1a4930def84e0e6f3faa6e426897b70e4a287465c9f1840df5ebd87001624451998a565418272b679bcd56bd1e707812a7cae4f7fe9c2a9b5acce829befd5829423b436442cbbc4822d6c61705d14ed5c2f96163dcb507c9b05647c0e949af36cf635ffc82e02b3f6d766701c8b80c04f4e23e4070d1601140f2fcd501338015fa0ec349074d25a8e407341df511637a93fc9cc44a82d99f28c9cfe06d", 0x1000}], 0x1, &(0x7f0000002cc0)=[{0x48, 0x110, 0x9, "a87467d390d166b20f81964af3ed3273f0ce0456a77efabc5141e10dc1d84df50c9627ebd10856cf0c641c964b7455f93b6e"}, {0x50, 0x103, 0x1f, "76ec1a4d023e6f73f89c1d53041893ef58ca0fc5d025f91c1d0d4d49a46c5a875cd2ed298da5a7f62f6813f708ea3c0193d664392f1539b7a585020481460c69"}, {0x10, 0x84, 0x1}, {0xc0, 0x107, 0x100, "ca50bbd7890b3bda6e3c41250a8ac9ee792d1f0d575f093972e77c3d19f8ded2165b2cf9ab1cd4c21afd1b929675f438dad991663acddaab5a28b8ca6cb2afacb8f92cb01f2aeb61fed5f43ee8beff7df28f446248a9f8fa12d326cc9b52c288d7da7743084e1cb5f2f83c39b72c78d7af23e50a48fafffd75b50a852622c1eb2edac5c81e78f693f3c6161d4cbc9062d33e60c0cd0ed65a2700387b22a16a87bf83fd17733940286b3b"}], 0x168}}, {{&(0x7f0000002e40)=@caif=@dgm={0x25, 0x1f, 0x41}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002ec0)="5dccebcaf4dbab97b484510b85c05d208d3d1939d76e8f8c74441cccd12004319c304875074c195754392e804d0c3af748bc97aaf8b3133417a6fcda2dd6e678f97d3627da", 0x45}, {&(0x7f0000002f40)="97c91fbdd23dc2c35ace7bd46954870e392e02ebd5c3ab3a937750ec50ae18a9b291eb80819096e06083a15f750d58d010e8f40297d839897464e7ba52f50512f6f60f888b2227bf5fc410a71ec716fc59a1dd67a7bc58a635cb87c78a75b44235aaede3a023105d9ad4d8a6e504237fa34e83faa175280e7f864506cada2a3ce22b7287efdbcef023bc04098e4957a433b913f34df01078cd4d230ad45bfb030b076c9817b2cd02527f9adcbdbc19c89304249bf3559ba078c4b8f6b7b07538b3464cea3e92cf3dab10dc6d603ecf99ca27741f10db67db1a498e5b1be42f67da", 0xe1}, {&(0x7f0000003040)="f3bcf10c886c3dac929e978dad4d749d311e305a58edf512013e1c53aa03c049dc6c465a70969a8a2bf2f12b3a61d8e58df736dee1681bc578d5af0f6a0c1b2c797a6aa269fb8a48f43aeb1a3c88f524b097ca4d86e686a5e1bc1ac137ddc96fb79739f6ccf4fc6a4deb6bc9009cb620d736ec777a364d1ce3f835523e7eac6731953586c64222e7d1c3e89cbf73c4e6c273396b899480f47aa71f209b35e4f9efd94f019fe5c012e1763553f5ad9824369b", 0xb2}], 0x3, &(0x7f0000003140)=[{0xe8, 0x0, 0x8, "f3cae2a0bc3095cd03ce6ecf2ad7a3be5aa08aa8799588e8f873af1104cdbc5113ca04be86830cb2f6b4252a42396d6fac2ac1aa03742e5464f43196afe87431b072afa63bda169c31760b30a0568cf21c7b7c750aa0e077ecbb09d2e268d3d225d50bb3810ae05313a31e31f820da7f8849b1a3265c608f66d78aa5b08b6d5ea5eb17c41cfaa1f3330762235486d8ec4d7dac07d3b27192940e923f536b084330ea8e130a1e907e58f4f1316733b7f6459e103374031bd6c88acd02932059885e9afa4646f60ab7716b066f81406a812add"}, {0x58, 0x10d, 0x2ac0, "7759549aef2bf3f602d2772f098f387cd12863c46587a01307e7892b4a043623465d5af38c2d7bfaf60aeca2ce76d9498e4c70176b43f71f42b810a37a17bb43e26bfd247c51"}, {0x50, 0x119, 0x200, "d88345cb8ad68d21f10856b5c05c4a7b1ae467087dbd9dbb99654fc3dbc122c0ea7df35fe5eaf82d7917380deea3a5ea7dcef4a47c9d3305839cd7"}, {0x18, 0x109, 0x3, "97"}, {0x18, 0x118, 0x0, "cac1"}, {0x20, 0x102, 0x7, "c6310daa55bcd7636f3d8da539"}, {0x20, 0x117, 0xfffffffe, "3a626144e700ff3092"}, {0x90, 0x110, 0x20, "c90f8e47c9b9b507646b06e77f9479dbaf61bb838d207a717b9d6de3fc957f39c4885f23ad8103a82223cfa3dd41a7db8075d0d5b21c94af0dd2fff0140b1e2fb862f1eeff73b189c700250e5933d5d529da495ff22c5d2a217bdd0adec4d2375a8d2bc8e22b54cf163efe7eb71cd787b9fd46b7150b3d8e874581b736163d78"}, {0xb8, 0x196, 0x8000, "efdbcc49432f93f6647d8d7511e317876a935817912b7ffc0684edf74c2ab21e0ce4b4b842d2028bd1e3572eb5ffcc203d41565bf0e8b4020c24478732e39310931998554825b495d553874bbf3aff7ea860992e106d15c6f2e0534435dba640bc0ea806dd142f1fdd299ef41e545f6592d2caabd2975995d65054ef8af044cff75489ba61a99c53eb351af4323fc157142b67008d6c54b1f911f329c9a34dfce3c4c9"}], 0x348}}, {{&(0x7f00000034c0)=@in6={0xa, 0x4e24, 0x1ff, @loopback}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000003540)="6b8bfd08e8ae8dd04e8900c0b14ec5817a0a8575d70bb7c6b2adf348898d3b461ec0c253df99daa3ff0919e653d5eebfebed12205452d1d064343d2d7d9a88b7a8af3a241afd1ccceaa4a86fa0ca0a78bbaa1fafb441541048a1eb7a910535781032f01f5369afc4c8905a7b193e3308d3cc40ff335db769934ea0f5e94e651be31803781cdb66a862f10f40b5acfacc1d82bd3e40c5f4a93a52f1bb5142d7d686ac27c1ef86f18d00f37858cc11ae1e85c727b95e6571e422a7eb6c2a8ea92c8a3d4f03b998c866402c0d2c52fa2dd274302033f9ecde10634a394a20ce", 0xde}, {&(0x7f0000003640)="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", 0x1000}, {&(0x7f0000004640)="cd6fbbf9b8e3d66965d9417f5d2285f70295b04fdce8a9fde1faa31182dd6791d0251a0a64c282fda1de3643890c7e4f516ecd10a4a936b93414db03702586cefb6058d3a45527f5f73447132f6ff110578b8a527d20658bf8c706bf5beafeeff57182d5bc07ee4e33a7339e2fa1329a4a0c3c22c2298e72e4e848f6b4da95730426e47479836216bccde66a0a27bbc4ec20e4c57129b101c664f377479724ca4e87229a3595cbb6f96ec90014f49cf32eb64c2d1737bb24ea6d86f9b4fed9ef9d3243ee9ca5415fb624", 0xca}, {&(0x7f0000004740)="fdd982acb098bd62dc65ef1a634c9b30305727866ac5701586b3922d8a1fdcd63e20ccdab8c554", 0x27}, {&(0x7f0000004780)="6bf4a59d94ace09029d77e71e82c11e6c79e5e13d1057f04e3f4cabb703ee41cbface07909cca795c659e5867b5f3606078bc935cd03c91d95e35dc91965aae210dbc0e522cb8f510bf85a47c8bc9c55a948e88cd6b4ef4095414b2153c5d7dc5cad863214cb32172bbdd32c266c63ea6fb59fac8839bd467e04860ecae3a8ba4667f0", 0x83}, {&(0x7f0000004840)="89b67592fd22689421b9103205f408416e234945f5cffea4315577822c567857e802aef656154ce12bb5575d7067b69b112aba9cbf981c38053b7e753176668b552c2e48f486126b71bcf1537c0072dc4466ad72edb4ca0661a1ce2a36118a183ee065f8fe40c044fba596c55521304c18293466f4b2c57828fe815e84e18f677cd15946e4d0c863861c349abadf472f2119f19afd5374f155c3a94493ba19d5828b7966eb", 0xa5}, {&(0x7f0000004900)="6db9c9bfea3427de8a115b797f2e855888778df70385099ce558dbede29eab9edba66b0dd26da58c6be431a559a1bd0b580003b7e4d528fa64b90d04fc44da369b404136ee068f36502919c06e22080e1561cb6958b02f65a04f16a41e90728c66a55b259d3324b523d807e35f0ec711cadbed240e09652dc83c1faa9dc97454cb274dacca4085e749f85a3980a8926d47b6ad1f6430c3a09a00202c1e95542326546f26a9d0a507bdf0763b8417493bfae3a1da9b72b44d71b86ad457612d4d69785d9b11a11cb1d403cd86ddc4b2e9f6fd6cfab8cd68c770e377bb888ee75b44dff8ef2785f583", 0xe8}, {&(0x7f0000004a00)="109312e8001fab06a120b493450811b724ddecf01933b479cdde21e116af053829ffa823f84d5dd32c0b85645735b298c63eef440b0b1ba41817e05b48bdb13393b23609d621479a10ab6619861d94bcb01741cdcef21f9f61cab5daa7fe48aed7c06d83be535bec22b0f8d237cb1682ff47e9823f141cec949e25b4f8823632746e38f61d6e76811c0abfffb4062fd1612b28cb63667423d6b1e4be546e5e7e6bcbf08e4b3028d4d4dede0bb7fe74b52d66a614f657b66b4cccec6981e61804a73ae878fcde6dbb5fc152752fbd3282745eecab6bf50a16a7cea4b42271bbfd5fa455065fa2e1fb8af289f804b482f9239b29a5dd9e4d5adc626e6879f22b", 0xff}, {&(0x7f0000004b00)="a5c6ed97c2542a668e104baf33b8f496a67e59bd10fe83a19390d8abb683a4d8a7f252bb02deb0de683a1ff714fd376abfec1f9ee322294d3bd17c816a188c7804676d0a8d7a29faa647d71916f817647b9990f3", 0x54}, {&(0x7f0000004b80)="f0f2963aa00e2eba048b3323919c64331be48b5c3377ae9999dd56f1781c1ad756d7d75d492790012ecc420ab6a214f01aa8c299515e24141219d6d2c3da845389b04c6b9838d42b03e8342364692b07abd9df220d", 0x55}], 0xa, &(0x7f0000004cc0)=[{0x48, 0x21e, 0x4, "24506eb42a572320c4fdfb520ad0fdbc2338ad75dea23a925992e5079908c415e28325fe7646e32f25b033d17d5f90659b2918a9d2"}, {0x40, 0x115, 0x7594, "97ed944c6dbe0c250f037a13589ecca9c8ed4106e8fefa0b95ce3c266f3d0cdfe1783d5feb9af656e00190168bdb"}, {0x30, 0x112, 0xfffffffc, "0e23c49bdafb1ca9e21d0adddbf6b6034260f826a11b605fac4c"}, {0xa0, 0x10a, 0xfffffff7, "2a4c7cb83bfaf6020984379e4c58320ca6f4a567d70b694354fcfb3a626ca1ad41bdd5a34e4b49255cbb2f0c0fe1edcef072d84e265bbb2cd075f07f4a84f1d64b1cf0f8195deb2fbaa33769ff54e9eb6cd1b7264303cbf6bd8681dd6abb5324e833647b8579950fbbada6e07263177d0ed2adc94744b8bfe9b1f4d54102722b5b2ecae35523579d189299"}, {0x110, 0x11f, 0x4, "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"}, {0xa0, 0x398, 0x1ff, "91d40b7c13c4c49636fd8077f3d9a2f340fc2448e1ed56f88f580a431816a11ef2282d91bab378b6ee1028d9e222299f48dadeec87cb8c6d07eb8cfbdd4e95b4659c8e8e949e36f4655962aa09c67efb230fd08ffc579f27eec58e7800ee3d1a9c1321e398b4d374ef769cecf9e1aa0311a9f5127907a60e43c69d3fb7ea3a9e271611fa7e654c6b4d657098"}, {0x48, 0x117, 0xff, "a5fc649522bccec6a2ce9de7de45fcbc5f59ef2a30aa3bb5e21d07cb542ceb8be3d5824521f6c696aad7e27228e0c5ada716a01a"}], 0x350}}, {{&(0x7f0000005040)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}, 0x80, &(0x7f00000050c0), 0x0, &(0x7f0000005100)=[{0x98, 0x102, 0x5, "71fae165b6f09a0c2eeb3bc6fa500f6341e03c2e6669e369da4c8199a572a069e45e3f9d52c1cb83ae472ad2c27a6504fe210ae0796b388b6e8a2866d31c3e58ab6c7a8d18fa74938224765004b7de53b456acb5d9474c373144375b43ad1971b5958a8b328e2dd8e16a0c4f7f29c4590540c9b62b8d6100f09829198f379bbc67d1e7eaa4379f6f"}], 0x98}}, {{&(0x7f00000051c0)=@ipx={0x4, 0x1ff, 0x1, "2e5b9f213e3f", 0xe1}, 0x80, &(0x7f0000006540)=[{&(0x7f0000005240)="78d7180f6b142873ce113b72f5e1d6e4953078ff6f480866205cde9257bb3d45fa2db5ef4e297d70821074971a00c8d1a5c50233c4874b69e39c7827dbdfc617423e5ba4ae99057aa344dc5a1d9561c1d8657b8e474d187a149e842b83625d472c951d0011ef2a285e2781e777cff11c13a5fc65800418c606bacf506d5671a1a8d7e6b3353ba409aef69deb5a926f062791ea483122989e53e319d9d4885aad70216882eadf675c2f6cd94e6cb40b0c430f8a2a68389c023366ea13ea7647e42f84a5038aa1079ef752c40edfeb834358cbb7990164119819e3598f48a2", 0xde}, {&(0x7f0000005340)="d8baae8fff78a557af555d224742a97ba30e59b5ee62c8fd668b9f0be63e727df15486daceaff2e0a85a0af02d2765a4f7d33b1f3ba424ca6e3929388459d6d3d24a1513902ca11bf4d0cd08f3a83626a530c698433cf778291fb85eb73f7fbcdf642a4ad582cace3007c58c4b776fb50bc822d5b2c6ead3e6798257812a847da62c1d5ce434f6bf115be484728c8ef1674b001d19ba7f554ab364bdf9141213da3ba73c6277", 0xa6}, {&(0x7f0000005400)="6776670d7142967a2c9fd5d43f633036fbe6438627392b63f48b7d5c3c83475c159e5ea385e1ddf9926264509558f73b9bc58a32ae5c1ba7516a67969e06e69d403695841cba849869034328f4c86a7b000c39b2adfda95ccad9a4e1de7dd1a452e4b8af768a6ffe8427291d17731aeb3279d3734bf988cf5865056bc8aa143597cfd66729ec8beea7ea1066013d20b88ac51740ac5129fefc1405d6673186ca5fd153511490728f391cfcfe3563408a06ef36cf4c23a63780403dd9751515104978fbf3e69b1fdd1da44ca8", 0xcc}, {&(0x7f0000005500)="73c7d243e72af047cd1b3336fe2595fb0e586f632e66c0b4f6a69b66654a55529da3b2a0c2b887bba756992a9b8a3d90", 0x30}, {&(0x7f0000005540)="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", 0x1000}], 0x5, &(0x7f00000065c0)=[{0x20, 0x109, 0x0, "931d26dd697588fc807039fe"}, {0x78, 0x6, 0x5, "8ac837c49f40da32a8662f226f560a80ebdec79b601d760e72e9165d3a7e64c680508a58e42f205f0a4e38319d574536caaddff8137185f6143ff1a92a57caacde0fe5609906432054f989c7633903d96a65c00b91e5612b9753ea5dc6948412f3"}, {0x50, 0x104, 0x3ff, "600b09176897afbb5bd94e9facd52e3affc4cef500c44a248b5c048fb5b488a87a72e393334c304a6875a1f7cfedff9d2aa92179dc193185e2"}, {0xe0, 0x9a2eab27d9375e87, 0x81, "702960df27bca9c6b2aca8e1725fdf71a146f0fe0d943db5ed9be8dc31584bf02f04e67e71c38c9f5a761620d1cff7cc686784db86684f49ccdbbc31e4cc17c0f4b0b14e3dc7458a06f2c7c69d185603e19eb1fea8465553af5d5f8d0031da7937688f935a99fd5a9b6697745af6a8ded3d4fec813310513a1073842d21f6c0bd55aa285ffe87dfe549ff4dabef92f15fd0ee2cb2e8d754d08a1921656920916cb1cf27ca3fdda06332e02e07d31a005bd5a0e5e3794dac77da12aadafe1d18185f98bedab7d62c9fcbe6d"}, {0x50, 0x119, 0x10000, "201cf017aad01e244b9a607be35345a1c9064d1d0a64f5322d8d53c1196d83be5262a5af12e96c9b80be9b47411486d98f645a5c402894909c"}, {0xd0, 0x1b, 0xdd8, "bb2a8349105ff2d188c3428d063b6e910bd30214faf869f83880892ed39c36459458753bfc01fe7f6a8e39e930b9f87e3301fbe122547ae5acdd874287667e37043c04793fe8a1c5a235fe872e962ea54895226998fb619e9d2907da63f81aa7ecfa6a6c0ec366b446dc7cfeae191d0f5a67c927f05a2f322e3cddf29161f61a25ff692c5b4e1b324af0fdc559acc66d3111b41ae1a81892bd7bccccf77595cf592c43217a3708c500a1e504d926dd1bb90e33881bad6caba84eedce71a4"}], 0x2e8}}], 0x6, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 18:48:23 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) openat$cgroup_int(r2, &(0x7f0000000200)='memory.max\x00', 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x409123d6a7c5c453}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xc}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x2c}}, 0x1) 18:48:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000100)={[], 0x3, 0x3, 0x8, 0x0, 0xdd, 0x4000, 0xb771ae7473c11dca, [], 0x88}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) 18:48:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb, 0xfffffffffffffffd, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x8, 0x4e, 0x9) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000000005008, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r4, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r4, 0x800060c004500a, &(0x7f0000000100)) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/82}) mremap(&(0x7f000021e000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000035a000/0x3000)=nil) 18:48:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0xe, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/88, 0x58}]}, &(0x7f0000000040)="22077a2ac21e03718fbe77bbf9be", 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}) fchdir(0xffffffffffffffff) r1 = socket$kcm(0x29, 0xf1ad863290665d9c, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x4000, 0x4) [ 690.533081][T32259] usb 3-1: new high-speed USB device number 118 using dummy_hcd 18:48:23 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000ffffffffd10702382a5100000001090212000300000060090443006d84f5c64dae11f9d12638ab00fffbff0097d9310438cf9d31539b587722429fb5710311"], 0x0) 18:48:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 690.773186][T32259] usb 3-1: Using ep0 maxpacket: 8 18:48:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 690.893204][T32259] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 690.901729][T32259] usb 3-1: config 64 has no interface number 0 [ 690.908320][T32259] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 690.917865][T32259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 690.922736][T11016] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 690.975835][T32259] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 690.984053][T32259] usb 3-1: Failed to load zd1201.fw firmware file! [ 690.990755][T32259] usb 3-1: Make sure the hotplug firmware loader is installed. [ 690.998530][T32259] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 691.006773][T32259] usb 3-1: zd1201 firmware upload failed: -2 [ 691.013089][T32259] zd1201: probe of 3-1:64.155 failed with error -2 18:48:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r1, &(0x7f0000001940)=[{&(0x7f0000000600)=""/129}, {&(0x7f00000006c0)=""/121}, {&(0x7f0000000740)=""/235}, {&(0x7f0000000840)=""/191}, {&(0x7f0000000480)=""/52}, {&(0x7f0000000900)=""/59}, {&(0x7f0000000940)=""/4096}], 0x17a) dup3(r2, r1, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dcc2e46730ef07c0de702ee47b535076250acc16530438479a9bd5c16c19000000000000000000005ebc298c9071572c0d964ea311a528b64b9ced2c381f1911d90318dc2f74bd3168717e8f93b6839b8372f789b69113777f05") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) [ 691.181755][T32259] usb 3-1: USB disconnect, device number 118 [ 691.193165][T11016] usb 4-1: Invalid ep0 maxpacket: 512 [ 691.196618][ T1192] IPVS: ftp: loaded support on port[0] = 21 18:48:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 691.357966][T11016] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 691.416021][ T1197] IPVS: ftp: loaded support on port[0] = 21 [ 691.614283][T11016] usb 4-1: Invalid ep0 maxpacket: 512 [ 691.622559][T11016] usb usb4-port1: attempt power cycle [ 691.973238][T11013] usb 3-1: new high-speed USB device number 119 using dummy_hcd [ 692.212725][T11013] usb 3-1: Using ep0 maxpacket: 8 [ 692.342957][T11013] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 692.351475][T11013] usb 3-1: config 64 has no interface number 0 [ 692.357828][T11013] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 692.366966][T11013] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.375788][T11016] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 692.426046][T11013] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 692.434414][T11013] usb 3-1: Failed to load zd1201.fw firmware file! [ 692.441050][T11013] usb 3-1: Make sure the hotplug firmware loader is installed. [ 692.448821][T11013] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 692.457007][T11013] usb 3-1: zd1201 firmware upload failed: -2 [ 692.463326][T11013] zd1201: probe of 3-1:64.155 failed with error -2 [ 692.622641][T11016] usb 4-1: Invalid ep0 maxpacket: 512 [ 692.635230][T32259] usb 3-1: USB disconnect, device number 119 [ 692.772654][T11016] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 693.022764][T11016] usb 4-1: Invalid ep0 maxpacket: 512 [ 693.028464][T11016] usb usb4-port1: unable to enumerate USB device 18:48:26 executing program 2: sched_yield() syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 18:48:26 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = getpid() tkill(r4, 0x1000000000015) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x412, 0x5, @tid=r4}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x4, 0x0, @value=0x51faa0c8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7e3f249"}, 0x0, 0x0, @fd, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r4, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r4, 0x800060c004500a, &(0x7f0000000100)) ioctl$HIDIOCGDEVINFO(r4, 0x801c4803, &(0x7f0000000300)=""/78) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f0000000200)={{0x4, 0x0, @identifier="17d5a28511c63186dd674fb373fed4f5"}, 0x95, [], "cf535842e3e94755360d4bd4a2329a7f210d711e9817c383b288bd83c4f281ea61854dd3d78b6ce3ebdf0790589467e4f1206d654fb718e419d50fa8746fdb2e88aefd16634dde0c19194a5c21e1fae5bfb9dfc07cac4ec30faaf6d9287b7b23cc3677f3f3529631640f1b56cbe955ddf210d108468b2deb120a005191d4af46797cdb68daec75ea4d74e0f78ae918d4707dd924a1"}) ioctl(r5, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x113000}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7b53, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 693.522743][T11016] usb 3-1: new high-speed USB device number 120 using dummy_hcd 18:48:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:26 executing program 4: creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') dup3(r1, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000040)=0x7fffffff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) fstat(0xffffffffffffffff, 0x0) 18:48:26 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x0, 0x300}, 0xffffffffffffff23) [ 693.683114][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 693.689379][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 693.695881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 693.702163][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 693.755835][ T1259] IPVS: ftp: loaded support on port[0] = 21 [ 693.843071][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 693.849307][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 693.855772][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 693.974945][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 693.983384][T11016] usb 3-1: config 64 has no interface number 0 [ 693.989677][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 693.998873][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.038238][ C1] protocol 88fb is buggy, dev hsr_slave_0 18:48:27 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 694.156646][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 694.168855][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 694.175589][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 694.183308][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 694.191484][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 694.197794][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 694.360383][T11016] usb 3-1: USB disconnect, device number 120 [ 694.461754][ T1304] IPVS: ftp: loaded support on port[0] = 21 18:48:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:27 executing program 4: creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') dup3(r1, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000040)=0x7fffffff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) fstat(0xffffffffffffffff, 0x0) 18:48:27 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x2200001, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)=""/32) creat(&(0x7f0000000040)='./file0/bus/file0\x00', 0x0) [ 695.133104][T11016] usb 3-1: new high-speed USB device number 121 using dummy_hcd 18:48:28 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x18040, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000240)={{0x73, @broadcast, 0x4e20, 0x3, 'rr\x00', 0x10, 0x9, 0x45}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x3, 0x10001, 0x456, 0xffff7aa3}}, 0x44) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000300)=""/231, &(0x7f0000000400)=0xfffffffffffffd7a) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) [ 695.400182][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 695.472846][T11016] usb 3-1: device descriptor read/all, error -71 [ 695.882585][T11016] usb 3-1: new high-speed USB device number 122 using dummy_hcd [ 696.122708][T11016] usb 3-1: Using ep0 maxpacket: 8 18:48:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xf0, "f1d6024d666976e014d02e6263ed759adf5280c5a19f2afa37d1408adb2ae35c37e71b295d9287632e267e56f55b1b7f84fedfeebc13f8eaa4785d7387149b4e3c843d1cfcf1c6e6174c9ed6b7377dddc2dd35f2a6a97d482e667db4b413b7d511be99f7d36231592a09d9bbcd0d23737bc47012b31a280d67de2363cea494e1248a1f513d86130c9d5edbbcba896dec6a7ef01068fcdaad69b33f1149e5312d01ae696aa48655fb65e761c321f2c086ad47b0faee9d72ef951f90867f0ed400f24e5aebcab9631eb680e27b4db12d6a835751e763c885297decdde8474febf8fa8e16f666852c6f3c942086f76531ef"}, &(0x7f0000000040)=0xf8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x7fffffff}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000301ffff000000060000000000000000"], 0x14}}, 0x0) 18:48:29 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:29 executing program 4: creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') dup3(r1, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000040)=0x7fffffff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) fstat(0xffffffffffffffff, 0x0) 18:48:29 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, r2) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 18:48:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 696.303942][ T1492] IPVS: ftp: loaded support on port[0] = 21 [ 696.317047][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 696.325506][T11016] usb 3-1: config 64 has no interface number 0 [ 696.331789][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 696.341076][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:48:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgrcpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000340)=0xfffffffffffffffe, 0x101) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1000000000, 0xfffffffd}}, 0x30) [ 696.787576][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 696.795774][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 696.802396][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 696.810142][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 696.818361][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 696.824657][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 696.899942][ T2877] usb 3-1: USB disconnect, device number 122 18:48:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x44000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = socket$isdn_base(0x22, 0x3, 0x0) getpeername(r3, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYBLOB="8382217d293ddf47"]) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xefc6fd2215c991c3, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r5, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r5, 0x800060c004500a, &(0x7f0000000100)) ioctl$KDSETLED(r5, 0x4b32, 0x81) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000140)="8e0302a64e45019f056500e4d7037c65", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000200)=""/251) 18:48:30 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000740)=0x0) close(r0) r2 = socket(0xa, 0x806, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x341000, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x10001) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 18:48:30 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) close(r0) 18:48:30 executing program 4: clone3(&(0x7f00000002c0)={0x2000000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x0, 0x3f, 0x0, &(0x7f0000000140)=""/3, 0x3, &(0x7f0000000fc0)=""/4096}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000008c0)={0x0, r3, 0x1, 0x38, 0x9, 0x8}) r4 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000840)=0x5, 0x4) migrate_pages(r1, 0x800, &(0x7f0000000340)=0x6, &(0x7f0000000380)=0x2) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0003f8ffffff06031b1f5453a3bf04aad0b4d7165e49"], 0x0, 0x0, 0x0}, 0x0) r5 = syz_usb_connect$cdc_ecm(0x6, 0x64, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x52, 0x1, 0x1, 0x7f, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x275, 0x24, 0x6, 0x0, 0x0, "54b65e3fb11b"}, {0x5, 0x24, 0x0, 0x1f0}, {0xd, 0x24, 0xf, 0x1, 0x7ff, 0x72, 0x8, 0x15}, [@mbim={0xc, 0x24, 0x1b, 0xfffd, 0xffff, 0x3f, 0x81, 0x6, 0x3f}, @obex={0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x214, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x3bb, 0x7, 0x1f, 0x3}}}}}]}}]}}, &(0x7f0000000080)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x201, 0x4, 0x2, 0x89, 0x8, 0xc}, 0x34, &(0x7f00000004c0)={0x5, 0xf, 0x34, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "7be801c816bd331a76ec895c7e958bd6"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "6477c6730534754b61983cb48c5eb064"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x4, 0x2, 0x3fd}]}, 0x1, [{0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x415}}]}) r6 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$NBD_CLEAR_QUE(r6, 0xab05) syz_usb_control_io$cdc_ecm(r5, &(0x7f00000006c0)={0x14, &(0x7f0000000580)={0x40, 0x22, 0xbf, {0xbf, 0xe, "fb06e7df9c27818b0fc5e4f9970bd0f18e527f45714c31b2c1260eefd780d2baf2a4ec6d4de550860a4dbe28ec5ecb99a248bee7b0f194d1e02e6723d29b0b33ee4baa2f61530440eef3f4f3d73d0f686b378cf66b43773df1c09946fe60c4eb30f9d3bcf402a8fb4268a577a37946d337d7250c4438cf29d4891b35d09093039e5f385539764846690d1d2013ae8bb62c6361be22411909e7f71d17f955a3b98944ab525839bcbd8b25e950d06ed668128b1a54aa7ae0d0912fada3af"}}, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000007c0)={0x1c, &(0x7f0000000700)={0x60, 0x3, 0x21, "813a8f6ddcc98d56950ebd7a30b72e620a506bcc81a575f323579f699607effb85"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x1f}}) r7 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) syz_usb_control_io(r7, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x81}, 0x0}, &(0x7f0000000f00)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 697.712882][T11016] usb 3-1: new high-speed USB device number 123 using dummy_hcd [ 697.962618][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 698.092778][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 698.101257][T11016] usb 3-1: config 64 has no interface number 0 [ 698.107731][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 698.116917][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 698.174928][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 698.183189][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 698.189815][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 698.197549][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 698.205733][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 698.211854][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 698.376459][T11016] usb 3-1: USB disconnect, device number 123 18:48:31 executing program 2: syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x20000) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = accept4(r0, &(0x7f0000000000)=@x25, &(0x7f0000000400)=0x80, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000003afb740dfae7edfc70b04dcdb0a9b191e2945f5ba2dd6edc0600000003ba6fab6acf819d90fd864687f41b98177ad4ae955da99281f8e29ce070c076c2f64d8b14e5d75dd34c193f5afa95b89eeb91b06af68ca057586c3cfbc77de55a8fbb613b28a228e2125fb66cec456af5cf77ecb4c6c8ff14789c340fde1657e856dd3f0c1c5110f8983f11821cba47aed06a48d07b754d85aa649e64c2f75900"/180, @ANYRES16=r2, @ANYBLOB="000229bd7000ffdbdf250500000008000400ce03000008000500560000000800060000080000746d8773ca7e3bfe5cfb0d8c493d6a00066b03f1f8c6e9bf4d3d7fdb555439dea8b47b495b1608e0b56bd9a1adb2fcf6d8259fe6c5c45ac8fa606f2d6cbd047558a0960d80afe7e7ff0da9dd0cc33304f9fe32c0f8f4107a89b09406da7dbf7db655f0b0bac589ff78abc5"], 0x2c}, 0x1, 0x0, 0x0, 0x4000834}, 0x4000) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7f, 0x8040) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000280)={r4, r5/1000+10000}, 0x10) 18:48:31 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r2, 0x800060c004500a, &(0x7f0000000100)) ioctl$TIOCEXCL(r2, 0x540c) readv(r0, &(0x7f00000001c0), 0x0) dup3(r1, r0, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r5, 0x800000c0045009, &(0x7f00000000c0)=0x2) r6 = socket(0x10, 0x8000000803, 0x0) write(r6, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r6, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x25c, 0x21, 0x10, 0x70bd2a, 0x25dfdbfc, {0xe}, [@typed={0x8, 0x1e, @fd=r7}, @generic="258cda5f3ac15656ef5263becbd3dd034f2c6557d3bffc07ac0ddcb144fc86618bdeb1226f13227c89af8173b36c4bb9e42e108c445684c1fc74fe84ce02eab5436cc3fc1a02d9ab1983b4dab1661accc2bdd58bfc7b30292d5403969629914457deea6771a85f634c782037acf6db8d5aa93bb5875f234a40271fe76d15e7a5a48d037bee271db0a83fc97925118bae855d43166eab380f99e69fbc4b4a294f5d78b80e4bc91dded9991e8a3fba8828042eba901b23b706c8e09428c9bb67fcd325abfdc72a212664b222fea5074822a41bf6e41c9aba8c811569323bc55a4e8dabc5784e2128d26729", @nested={0x154, 0x85, [@typed={0x14, 0x0, @ipv6=@local}, @generic="9a7421612438f222a270f3b6dafcdf3a038030c2b99479cbea376a03421d668c35a16b46a0f4ac4cf903e931b6c88d0c17bb96a4f20658691facd7b19b3f27317d52848d02d53b0c7f7266ab408b423d94b487e49a6fcc765df7a6d40c0f60f9e54d189852271d5e696abe84460fff2e34ded4a136cbccb294f7b5a9fe8f32b4ce98436105402a5c24df3694efe5377ca118650c6a8bc9070c117a0d554d6531", @typed={0x8, 0x78, @ipv4=@remote}, @generic="dff445a871928bd7dccb65f31f1e3223566cf997c96c2b02159d1152a9754105377a59de0e926dac5e31fd6615a5f9a2042af307c8a15ebefc0371a36e84236a4cb52f79bbc44e64bba1b9ba06b64a1f6037b549ff11d0df7ef9d5284c0d2b249677644956ae9ce95c9d2d95a27e3d0531f71757ace480deea1f1f82e6ba09e23f080d6092b2402e9c1346488548a6e565ef74ad"]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$int_in(r5, 0x800060c004500a, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000280)={0x0, 0x0, @ioapic}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 18:48:31 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r1, 0x800060c004500a, &(0x7f0000000100)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x0, {0xbfe, 0x7ff, 0x4, 0x39fa3db6}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32344d59}}) 18:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x101200) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x1, "c2e2c45da24fbb8e008056f8880de57216b8317e21cd14bf5cc5765be88c00a7", 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0xe, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 18:48:31 executing program 5: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) syz_usb_connect(0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64, @ANYPTR, @ANYRESOCT, @ANYRESOCT=r0, @ANYRES64=r1], 0x0) prctl$PR_GET_KEEPCAPS(0x7) 18:48:31 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r5, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r5, 0x800060c004500a, &(0x7f0000000100)) execveat(r5, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='/dev/full\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='^@\x00'], 0x800) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0xfffffffffffffd89, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0xffd, &(0x7f0000000040)="11f6058c395d316e085808") r6 = socket(0x10, 0x8000000803, 0x0) write(r6, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESDEC=r9, @ANYRESOCT], 0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x800, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, r12, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000040)={0x807}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000040)={0x401, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x101200) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x1, "c2e2c45da24fbb8e008056f8880de57216b8317e21cd14bf5cc5765be88c00a7", 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0xe, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 18:48:32 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r4 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0xc00) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x8abc}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000380)={r6, 0x7, 0x54c, 0x0, 0x2}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x4000010, r7, 0x0) r8 = socket(0x10, 0x8000000803, 0x0) write(r8, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000140)=0xff, 0x4) tkill(r2, 0x16) 18:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x101200) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x1, "c2e2c45da24fbb8e008056f8880de57216b8317e21cd14bf5cc5765be88c00a7", 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0xe, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 18:48:32 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:32 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:32 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) socket$inet6_dccp(0xa, 0x6, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x101200) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x1, "c2e2c45da24fbb8e008056f8880de57216b8317e21cd14bf5cc5765be88c00a7", 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0xe, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000080)) dup3(r0, r1, 0x0) 18:48:32 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:33 executing program 5: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:33 executing program 1: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) r1 = gettid() r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 18:48:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) syz_open_procfs(0x0, &(0x7f0000272000)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:33 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) r6 = socket(0x10, 0x8000000803, 0x0) write(r6, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) r11 = socket(0x10, 0x8000000803, 0x0) write(r11, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000000240)={r5, 0xa}, &(0x7f0000000280)=0xffffffffffffffe7) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r12, 0x1000, 0x401}, 0x8) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247759516c938d6ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f90200734112a79b33ff35567209e8505041bd8006"], 0x0) 18:48:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:33 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) syz_open_procfs(0x0, &(0x7f0000272000)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40401) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x88, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e23, 0x2, 'fo\x00', 0x10, 0x7f, 0xb}, 0x2c) ioctl$SG_IO(r0, 0x2285, &(0x7f00000027c0)={0x53, 0x0, 0x21, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001700)="043b2ff3ffdbb94bd6d12d3e17e3315902271615c0fb5336f46687974b361723d2", &(0x7f00000017c0)=""/4096, 0x0, 0x0, 0x0, 0x0}) 18:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 700.593448][T32259] usb 3-1: new high-speed USB device number 124 using dummy_hcd 18:48:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) syz_open_procfs(0x0, &(0x7f0000272000)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 700.727225][ C0] sd 0:0:1:0: [sg0] tag#7251 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 700.737059][ C0] sd 0:0:1:0: [sg0] tag#7251 CDB: Format Unit/Medium [ 700.743939][ C0] sd 0:0:1:0: [sg0] tag#7251 CDB[00]: 04 3b 2f f3 ff db b9 4b d6 d1 2d 3e 17 e3 31 59 [ 700.753646][ C0] sd 0:0:1:0: [sg0] tag#7251 CDB[10]: 02 27 16 15 c0 fb 53 36 f4 66 87 97 4b 36 17 23 [ 700.763432][ C0] sd 0:0:1:0: [sg0] tag#7251 CDB[20]: d2 18:48:33 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="fc0000001a000700ab092500090007000aab0700000000001d00369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000000000000000270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d42dd16b17d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a8700"/252, 0xfc) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @local}, 0x8}}, [0x5, 0x3, 0x5, 0x7fff, 0x81, 0x1ff, 0xe5, 0xffff, 0xd7b, 0x5da, 0x8, 0x9, 0x7, 0x4, 0x8]}, &(0x7f0000000100)=0x100) [ 700.832914][T32259] usb 3-1: Using ep0 maxpacket: 8 [ 700.953321][T32259] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 700.961800][T32259] usb 3-1: config 64 has no interface number 0 [ 700.968207][T32259] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 700.977403][T32259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:48:34 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0xa040) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x4011, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x5}, 0xffcc) [ 701.117740][T32259] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 701.125990][T32259] usb 3-1: Failed to load zd1201.fw firmware file! [ 701.133426][T32259] usb 3-1: Make sure the hotplug firmware loader is installed. [ 701.141099][T32259] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 701.149352][T32259] usb 3-1: zd1201 firmware upload failed: -2 [ 701.155539][T32259] zd1201: probe of 3-1:64.155 failed with error -2 18:48:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) syz_open_procfs(0x0, &(0x7f0000272000)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:36 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000040)=""/118) syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x9, 0x78, 0x9d, 0x20, 0x3f0, 0x107, 0x200, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x0, 0x57, 0xc, 0xc1}}, {{0x9, 0x4, 0xeb, 0x0, 0x0, 0x35, 0xc9, 0x69}}]}}]}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:48:36 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:36 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xffffffffffffff37}], 0x1) r2 = socket(0x10, 0x8000000803, 0x0) write(r2, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x6, 0x3f, 0x5, 0x3, 0xdb6}) dup3(r1, r0, 0x0) r3 = gettid() r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r4, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r4, 0x800060c004500a, &(0x7f0000000100)=0x6) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f00000000c0)=""/249) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x7, &(0x7f0000000400)={0x0, 0x3d, 0x1, @thr={&(0x7f00000001c0)="45ac0e7c061005fe00ce1f1db7d497bec388cfbe778a3cd6092177db7e93e1900cf530737e640f3f1a1236bfc8da477b2eaba3b1477904908d4fade37e69d1086fe151cdf0f3d45c7d9de8117f6e89b9c8c63ad2bd7bd33711d50a619a9744ce25f9d5", &(0x7f0000000340)="c9de2568a21157ed850d654d1af9a6e4f040bd2a19f22068bf45529dbf023a15631c3f505f6ed46be52e7386489e563f6ab0fdd0d471dbc7b4abbae62e528d8ca546103e9df524be5e7f6221e244ea00ed553670229c54fd8f8da9dd23b054e8545852336757eedaa76d2c55302a4219476e03bb1362435dc3c75e2c29dae996e75961820bf62ebf93c18c0bb5ac"}}, &(0x7f0000000440)=0x0) timer_settime(r6, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1a) 18:48:36 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00005b37e8e23c9536950247909516c938d2ec7647ef1da946b46e2b2c5e0000dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f0600000000"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0x222100) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x8, 0x0, 0x0, 0x0, 0xc, 0x1}, &(0x7f0000000080)=0x20) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0x0) [ 703.172265][T11016] usb 3-1: USB disconnect, device number 124 18:48:36 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x80) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000340)={0x1, @sdr={0x51424752, 0x9}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r2, r0, 0x0) r3 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x61b, &(0x7f00000001c0)="3fda210800ad4110d3f6fac7227307c22fdae0f4") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 18:48:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:36 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0x304}, "afbbfa4cb657c954", "9df907c748b4f745147d48a5e0244fe3cd0ec6a24cb1149097dc31f21102d1b4", "2a9e7793", "a78fa59349b54fe6"}, 0x38) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x3}}, 0x10) r6 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x6, 0x40000) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000340)={0x2, 0x0, [{0x863, 0x0, 0x4}, {0xa67}]}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 703.532674][T32259] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 703.658652][T11016] usb 3-1: new high-speed USB device number 125 using dummy_hcd 18:48:36 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 703.772732][T32259] usb 4-1: Using ep0 maxpacket: 32 18:48:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) [ 703.893149][T32259] usb 4-1: config 0 has an invalid interface number: 92 but max is 1 [ 703.901381][T32259] usb 4-1: config 0 has an invalid interface number: 235 but max is 1 [ 703.909742][T32259] usb 4-1: config 0 has no interface number 0 [ 703.915973][T32259] usb 4-1: config 0 has no interface number 1 [ 703.952928][T11016] usb 3-1: Using ep0 maxpacket: 8 18:48:37 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5ef2cee47bf070") r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r4, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r4, 0x800060c004500a, &(0x7f0000000100)) read$eventfd(r4, &(0x7f0000000100), 0x8) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f00000000c0)={0xffffffff, 0x2}) r8 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r8, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r8, 0x800060c004500a, &(0x7f0000000100)) ioctl$HIDIOCAPPLICATION(r8, 0x4802, 0x5) tkill(r2, 0x16) [ 704.083362][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 704.091764][T11016] usb 3-1: config 64 has no interface number 0 [ 704.098214][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 704.107512][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.134804][T32259] usb 4-1: New USB device found, idVendor=03f0, idProduct=0107, bcdDevice= 2.00 [ 704.144139][T32259] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 704.152224][T32259] usb 4-1: Product: syz [ 704.156588][T32259] usb 4-1: Manufacturer: syz [ 704.161255][T32259] usb 4-1: SerialNumber: syz [ 704.331614][T32259] usb 4-1: config 0 descriptor?? [ 704.374383][T32259] hub 4-1:0.92: ignoring external hub [ 704.381075][T32259] usb-storage 4-1:0.92: USB Mass Storage device detected [ 704.412974][T11016] usb 3-1: string descriptor 0 read error: -71 [ 704.417310][T32259] hub 4-1:0.235: ignoring external hub [ 704.421016][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 704.425820][T32259] usb-storage 4-1:0.235: USB Mass Storage device detected [ 704.432870][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 704.446496][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 704.454631][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 704.462901][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 704.469149][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 704.498395][T11016] usb 3-1: USB disconnect, device number 125 [ 704.692925][T32259] usb 4-1: USB disconnect, device number 35 [ 705.132684][T11016] usb 3-1: new high-speed USB device number 126 using dummy_hcd [ 705.342662][T32259] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 705.382701][T11016] usb 3-1: Using ep0 maxpacket: 8 [ 705.502833][T11016] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 705.511267][T11016] usb 3-1: config 64 has no interface number 0 [ 705.517683][T11016] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 705.527004][T11016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 705.592716][T32259] usb 4-1: Using ep0 maxpacket: 32 [ 705.712833][T32259] usb 4-1: config 0 has an invalid interface number: 92 but max is 1 [ 705.721028][T32259] usb 4-1: config 0 has an invalid interface number: 235 but max is 1 [ 705.729346][T32259] usb 4-1: config 0 has no interface number 0 [ 705.735709][T32259] usb 4-1: config 0 has no interface number 1 [ 705.802838][T11016] usb 3-1: string descriptor 0 read error: -71 [ 705.811285][T11016] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 705.819628][T11016] usb 3-1: Failed to load zd1201.fw firmware file! [ 705.826306][T11016] usb 3-1: Make sure the hotplug firmware loader is installed. [ 705.834016][T11016] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 705.842240][T11016] usb 3-1: zd1201 firmware upload failed: -2 [ 705.848463][T11016] zd1201: probe of 3-1:64.155 failed with error -2 [ 705.858955][T11016] usb 3-1: USB disconnect, device number 126 [ 705.893045][T32259] usb 4-1: New USB device found, idVendor=03f0, idProduct=0107, bcdDevice= 2.00 [ 705.902151][T32259] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 705.910271][T32259] usb 4-1: Product: syz [ 705.914581][T32259] usb 4-1: Manufacturer: syz [ 705.919201][T32259] usb 4-1: SerialNumber: syz [ 705.925728][T32259] usb 4-1: config 0 descriptor?? [ 705.963730][T32259] hub 4-1:0.92: ignoring external hub [ 705.969905][T32259] usb-storage 4-1:0.92: USB Mass Storage device detected [ 705.983913][T32259] hub 4-1:0.235: ignoring external hub [ 705.990072][T32259] usb-storage 4-1:0.235: USB Mass Storage device detected 18:48:39 executing program 3: socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae01, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 18:48:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:39 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:39 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x3d0) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 706.285266][T11016] usb 4-1: USB disconnect, device number 36 18:48:39 executing program 2: syz_usb_connect(0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="8494ad0a7f8166798dedd8aaefa08b2e2613f826e3fd2160adade90bc3c3c6b56763b1f22c70ff77d0f4a1b5d754e1b91a24529394fd1c42f82a3c623bc69c4e9b359d95ab7d601c0f9fd372ae155790fa424c71b963e4aa75a4", @ANYRESDEC], 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="c400000022edad64af84a8e711ea45c1781966d50cb53ea68a16314bfed603f7090edfd801e8bb72384ee056938e5aeb3ca5c3dbff69e283de243759438253f8196b1a6b5cff80ea5b23657cf682307cca90e9f0b2ce5231c43af3dac894e5ef7508800668412a370e6f2dd06e39050c197aadb0d3b4aed6624d288f72f53a64befcf09c5a3f77850e8ae9d43dd70ad78a5e35fa34b2719d1d7b859e7cab74a911adbccb803a46e5f05e3d54db4b48d5ea2b05580e408d3ede802955a9dfc44eaa7aae63d25fe970"], &(0x7f0000000240)=0xcc) 18:48:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:39 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x2, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a2809302060388a8ffff01000000003900090035004002060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 18:48:39 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 18:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 18:48:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x400, 0x0}}], 0x189, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 18:48:43 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0xfffff000, 0x4}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 18:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) 18:48:43 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:48:43 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480000000109022400010000000009041c00029126c90009050f1f000000000009058703a422020144"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/9, 0x2) syz_open_dev$hidraw(0x0, 0x0, 0x201) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x8000003f, 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0xc0c0583b, 0x20000000) 18:48:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:43 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x3, &(0x7f00000000c0)="105628edee2eee99f8ed7799512d43b60c090794ac16e8d3c5") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:48:43 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/237, 0xed}], 0x1) dup3(r1, r0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0xfe) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000180)=0x6) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x13, 0x0, @thr={&(0x7f0000000500)="8ccaf1dcdd29ba0e97baec8055114153afb10ca77f97b81e9b24020fca376b25ad3505ce67a4614f15fada50ff3a900ff6ae89c85e6ba2a487c1697fa8af8f929fb444ef4f53fe4c586ee6a99807f44ba0dc6683aa59aefdc306d16bb7972372de8b5292d74300074c0b9469dcee90ba822aecfd784ed1621240b2e30d9df9d51c72fb3b4a3633706da5fea66201c11f0671a19febf8c78b", &(0x7f0000000200)="179959b7caa6"}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) r7 = socket(0x10, 0x8000000803, 0x0) write(r7, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r8 = dup(r7) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r8, 0xc1205531, &(0x7f0000000380)={0x2, 0x1, 0x7, 0x9, [], [], [], 0x0, 0x9, 0x401, 0x6809, "e6bf3f419ea4965fcc6ea138f4bbec7a"}) 18:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 710.514948][T32259] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 710.543281][ T3369] usb 3-1: new high-speed USB device number 127 using dummy_hcd 18:48:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 18:48:43 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x0, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) r6 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000000500)={0x6, "9fc8733b08a561bbcf926420b9b02364ff2979a50f6025bb33722106ddb26995", 0x1, 0xfa9, 0x8, 0x4, 0x1}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 710.763227][T32259] usb 4-1: Using ep0 maxpacket: 8 18:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x65, 0x0}}], 0x2b46910a871a825, 0x0) [ 710.793188][ T3369] usb 3-1: Using ep0 maxpacket: 8 18:48:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x2, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) [ 710.894219][T32259] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 710.902973][T32259] usb 4-1: config 0 has no interface number 0 [ 710.909210][T32259] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 710.920234][T32259] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 710.929435][T32259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 710.941955][ T3369] usb 3-1: config 64 has an invalid interface number: 155 but max is 0 [ 710.950789][ T3369] usb 3-1: config 64 has no interface number 0 [ 710.957162][ T3369] usb 3-1: New USB device found, idVendor=1044, idProduct=8005, bcdDevice=81.2a [ 710.966342][ T3369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 711.004951][T32259] usb 4-1: config 0 descriptor?? [ 711.035529][ T3369] usb 3-1: Direct firmware load for zd1201.fw failed with error -2 [ 711.043705][ T3369] usb 3-1: Failed to load zd1201.fw firmware file! [ 711.050319][ T3369] usb 3-1: Make sure the hotplug firmware loader is installed. [ 711.058049][ T3369] usb 3-1: Goto http://linux-lc100020.sourceforge.net for more info. [ 711.066282][ T3369] usb 3-1: zd1201 firmware upload failed: -2 [ 711.072663][ T3369] zd1201: probe of 3-1:64.155 failed with error -2 [ 711.100317][T32259] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 711.241590][ T3369] usb 3-1: USB disconnect, device number 127 [ 711.339675][T11016] usb 4-1: USB disconnect, device number 37 [ 711.353675][ T2561] ===================================================== [ 711.360664][ T2561] BUG: KMSAN: uninit-value in __vfs_read+0x1a9/0xc90 [ 711.367466][ T2561] CPU: 1 PID: 2561 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 711.375249][ T2561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 711.385375][ T2561] Call Trace: [ 711.388656][ T2561] dump_stack+0x191/0x1f0 [ 711.392976][ T2561] kmsan_report+0x13a/0x2b0 [ 711.397468][ T2561] __msan_warning+0x73/0xe0 [ 711.401975][ T2561] ld_usb_read+0x872/0xc40 [ 711.406411][ T2561] ? init_wait_entry+0x190/0x190 [ 711.411343][ T2561] ? kmalloc_array+0x110/0x110 [ 711.416104][ T2561] __vfs_read+0x1a9/0xc90 [ 711.420421][ T2561] ? rw_verify_area+0x3a5/0x5e0 [ 711.425867][ T2561] vfs_read+0x359/0x6f0 [ 711.430030][ T2561] ksys_read+0x265/0x430 [ 711.434263][ T2561] __se_sys_read+0x92/0xb0 [ 711.438683][ T2561] __x64_sys_read+0x4a/0x70 [ 711.443185][ T2561] do_syscall_64+0xbc/0xf0 [ 711.447616][ T2561] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 711.453512][ T2561] RIP: 0033:0x459a29 [ 711.457391][ T2561] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 711.476982][ T2561] RSP: 002b:00007fb045279c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 711.485384][ T2561] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 711.493339][ T2561] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000004 [ 711.501296][ T2561] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 711.509266][ T2561] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb04527a6d4 [ 711.517239][ T2561] R13: 00000000004c6e7d R14: 00000000004dc390 R15: 00000000ffffffff [ 711.525202][ T2561] [ 711.527510][ T2561] Uninit was created at: [ 711.531741][ T2561] kmsan_save_stack_with_flags+0x3a/0x80 [ 711.537373][ T2561] kmsan_alloc_page+0x151/0x360 [ 711.542229][ T2561] __alloc_pages_nodemask+0x142d/0x5fa0 [ 711.547774][ T2561] alloc_pages_current+0x68d/0x9a0 [ 711.552892][ T2561] kmalloc_order_trace+0x87/0x320 [ 711.557915][ T2561] __kmalloc+0x2e6/0x430 [ 711.562154][ T2561] kmalloc_array+0x86/0x110 [ 711.566746][ T2561] ld_usb_probe+0x650/0x1650 [ 711.571352][ T2561] usb_probe_interface+0xd19/0x1310 [ 711.576550][ T2561] really_probe+0x1373/0x1dc0 [ 711.581279][ T2561] driver_probe_device+0x1ba/0x510 [ 711.586512][ T2561] __device_attach_driver+0x5b8/0x790 [ 711.591879][ T2561] bus_for_each_drv+0x28e/0x3b0 [ 711.596731][ T2561] __device_attach+0x489/0x750 [ 711.601555][ T2561] device_initial_probe+0x4a/0x60 [ 711.606579][ T2561] bus_probe_device+0x131/0x390 [ 711.611437][ T2561] device_add+0x25b5/0x2df0 [ 711.615985][ T2561] usb_set_configuration+0x309f/0x3710 [ 711.621514][ T2561] generic_probe+0xe7/0x280 [ 711.626058][ T2561] usb_probe_device+0x146/0x200 [ 711.630893][ T2561] really_probe+0x1373/0x1dc0 [ 711.635554][ T2561] driver_probe_device+0x1ba/0x510 [ 711.640652][ T2561] __device_attach_driver+0x5b8/0x790 [ 711.646006][ T2561] bus_for_each_drv+0x28e/0x3b0 [ 711.650840][ T2561] __device_attach+0x489/0x750 [ 711.655581][ T2561] device_initial_probe+0x4a/0x60 [ 711.660583][ T2561] bus_probe_device+0x131/0x390 [ 711.665426][ T2561] device_add+0x25b5/0x2df0 [ 711.669928][ T2561] usb_new_device+0x23e5/0x2fb0 [ 711.674775][ T2561] hub_event+0x581d/0x72f0 [ 711.679178][ T2561] process_one_work+0x1572/0x1ef0 [ 711.684182][ T2561] worker_thread+0x111b/0x2460 [ 711.688940][ T2561] kthread+0x4b5/0x4f0 [ 711.692990][ T2561] ret_from_fork+0x35/0x40 [ 711.697386][ T2561] ===================================================== [ 711.704313][ T2561] Disabling lock debugging due to kernel taint [ 711.710469][ T2561] Kernel panic - not syncing: panic_on_warn set ... [ 711.717042][ T2561] CPU: 1 PID: 2561 Comm: syz-executor.3 Tainted: G B 5.3.0-rc7+ #0 [ 711.726213][ T2561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 711.736269][ T2561] Call Trace: [ 711.739561][ T2561] dump_stack+0x191/0x1f0 [ 711.743890][ T2561] panic+0x3c9/0xc1e [ 711.747818][ T2561] kmsan_report+0x2a2/0x2b0 [ 711.752494][ T2561] __msan_warning+0x73/0xe0 [ 711.757034][ T2561] ld_usb_read+0x872/0xc40 [ 711.761459][ T2561] ? init_wait_entry+0x190/0x190 [ 711.766395][ T2561] ? kmalloc_array+0x110/0x110 [ 711.771162][ T2561] __vfs_read+0x1a9/0xc90 [ 711.775504][ T2561] ? rw_verify_area+0x3a5/0x5e0 [ 711.780465][ T2561] vfs_read+0x359/0x6f0 [ 711.784615][ T2561] ksys_read+0x265/0x430 [ 711.788846][ T2561] __se_sys_read+0x92/0xb0 [ 711.793248][ T2561] __x64_sys_read+0x4a/0x70 [ 711.797737][ T2561] do_syscall_64+0xbc/0xf0 [ 711.802145][ T2561] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 711.808133][ T2561] RIP: 0033:0x459a29 [ 711.812027][ T2561] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 711.831635][ T2561] RSP: 002b:00007fb045279c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 711.840033][ T2561] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 711.848004][ T2561] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000004 [ 711.856080][ T2561] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 711.864175][ T2561] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb04527a6d4 [ 711.872140][ T2561] R13: 00000000004c6e7d R14: 00000000004dc390 R15: 00000000ffffffff [ 711.881839][ T2561] Kernel Offset: disabled [ 711.886168][ T2561] Rebooting in 86400 seconds..